Host 87.239.109.236
Russia
LLC VK
Software information

nginx nginx 1.18.0

tcp/443 tcp/80

  • Apache server-status page is publicly available
    First seen 2022-12-11 18:12
    Last seen 2024-06-19 22:59
    Open for 556 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c58157134d694da7

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 19-Jun-2024 22:59:16 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 73
      Parent Server MPM Generation: 72
      Server uptime:  24 days 17 hours 19 minutes 55 seconds
      Server load: 0.28 0.31 0.27
      Total accesses: 5308391 - Total Traffic: 114.6 GB - Total Duration: 1535102688
      CPU Usage: u715.01 s164.71 cu272924 cs32346.3 - 14.3% CPU load
      2.49 requests/sec - 56.3 kB/second - 22.6 kB/request - 289.184 ms/request
      1 requests currently being processed, 9 idle workers
      W___._...._.__._........_.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-724849610/189/453197W
      13.40001028290840.04.4010101.89
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      1-724848660/219/421017_
      15.31082965035170.08.039354.81
      ::1http/1.1127.0.0.1:8080GET /talk/events/2-svarochnyy-kalendar/2206/7/13/ HTTP/1.0
      
      2-724846460/703/403886_
      43.4001918002250.012.818823.02
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      3-724837920/1480/385441_
      112.2601879815350.033.878640.12
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      4-72-0/0/390852.
      0.0013163832888261680.00.008577.47
      ::1http/1.1
      
      5-724838070/1405/359988_
      99.4201820346030.034.547644.45
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      6-72-0/0/318702.
      0.0013123779744997140.00.007187.41
      ::1http/1.1
      
      7-72-0/0/320216.
      0.0013102896736559030.00.006896.06
      ::1http/1.1
      
      8-72-0/0/309560.
      0.0013142051706793740.00.006645.80
      ::1http/1.1
      
      9-72-0/0/281849.
      0.0013153636661249340.00.006284.65
      ::1http/1.1
      
      10-724848590/222/188821_
      15.6901470258270.09.984143.69
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-72-0/0/195514.
      0.0013111475663180.00.004282.99
      ::1http/1.1
      
      12-724846420/705/147211_
      47.31125374196270.021.753237.31
      ::1http/1.1127.0.0.1:8080GET /talk/topic/3610-rabota-oplata-vzaimootnosheniya-storon/pag
      
      13-724828990/3831/107537_
      284.8803276873910.091.892405.70
      ::1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      14-72-0/0/109305.
      0.0011250279821870.00.002358.23
      ::1http/1.1
      
      15-724848620/223/136474_
      14.0100326374740.07.962920.17
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      16-72-0/0/94266.
      0.0079583379245108750.00.002071.78
      ::1http/1.1
      
      17-72-0/0/50221.
      0.0079672151995180.00.001205.03
      ::1http/1.1
      
      18-72-0/0/62425.
      0.007959204177561910.00.001377.42
      ::1http/1.1
      
      19-72-0/0/38166.
      0.0079662822126235940.00.00882.82
      ::1http/1.1
      
      20-72-0/0/51096.
      0.0079651779149180950.00.001167.96
      ::1http/1.1
      
      21-72-0/0/53510.
      0.00788447156147180.00.001270.46
      ::1http/1.1
      
      22-72-0/0/55803.
      0.00795630162008360.00.001174.76
      ::1http/1.1
      
      23-72-0/0/45030.
      0.0079640137870770.00.00967.11
      ::1http/1.1
      
      24-724837900/1500/67715_
      109.4201182512050.057.371521.22
      127.0.0.1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      25-72-0/0/21050.
      0.003598513578182260.00.00419.16
      ::1http/1.1
      
      26-72-0/0/21278.
      0.003596910270210160.00.00546.14
      ::1http/1.1
      
      27-72-0/0/20506.
      0.00359672069715490.00.00512.33
      ::1http/1.1
      
      28-72-0/0/21311.
      0.0035984177618210.00.00558.03
      ::1http/1.1
      
      29-72-0/0/28094.
      0.00359638079570120.00.00756.18
      ::1http/1.1
      
      30-72-0/0/12715.
      0.00296681858243240.00.00300.99
      ::1http/1.1
      
      31-72-0/0/12720.
      0.0035979184955761590.00.00245.91
      ::1http/1.1
      
      32-72-0/0/5525.
      0.0035972386441994650.00.00109.88
      ::1http/1.1
      
      33-72-0/0/6020.
      0.003598228142713160.00.00129.85
      ::1http/1.1
      
      34-72-0/0/10663.
      0.0035976228947633190.00.00314.40
      ::1http/1.1
      
      35-72-0/0/6143.
      0.00359559040796900.00.00119.16
      ::1http/1.1
      
      36-72-0/0/8597.
      0.0035974166748789750.00.00173.30
      ::1http/1.1
      
      37-72-0/0/1659.
      0.0035981031417450.00.0031.55
      ::1http/1.1
      
      38-72-0/0/7168.
      0.003598017342973470.00.00172.02
      ::1http/1.1
      
      39-72-0/0/21394.
      0.003595914375770660.00.00573.47
      ::1http/1.1
      
      40-72-0/0/7112.
      0.0033388120443856330.00.00162.23
      ::1http/1.1
      
      41-72-0/0/124.
      0.00575771324502600.00.002.44
      ::1http/1.1
      
      42-72-0/0/125.
      0.00576192803325332140.00.002.38
      ::1http/1.1
      
      43-72-0/0/4470.
      0.00575891580836677470.00.00120.01
      ::1http/1.1
      
      44-72-0/0/130.
      0.0057558024819740.00.006.38
      ::1http/1.1
      
      45-72-0/0/78.
      0.005761625923492330.00.001.90
      ::1http/1.1
      
      46-72-0/0/98.
      0.005757037523467290.00.002.19
      ::1http/1.1
      
      47-72-0/0/82.
      0.0057574182623893320.00.001.72
      ::1http/1.1
      
      48-72-0/0/77.
      0.005761423523299410.00.001.62
      ::1http/1.1
      
      49-72-0/0/1845.
      0.005755424428901530.00.0045.21
      ::1http/1.1
      
      50-72-0/0/69.
      0.0057631021804000.00.001.39
      ::1http/1.1
      
      51-72-0/0/66.
      0.005754527522284050.00.001.26
      ::1http/1.1
      
      52-72-0/0/47.
      0.0057595934222189380.00.001.07
      ::1http/1.1
      
      53-72-0/0/45.
      0.0057606022060000.00.001.06
      ::1http/1.1
      
      54-72-0/0/45.
      0.0057587422183430.00.003.55
      ::1http/1.1
      
      55-72-0/0/241.
      0.00575852514722887340.00.003.56
      ::1http/1.1
      
      56-72-0/0/4334.
      0.0057605034091260.00.0093.80
      ::1http/1.1
      
      57-72-0/0/49.
      0.0057623021879160.00.000.94
      ::1http/1.1
      
      58-72-0/0/56.
      0.0057620221716700.00.000.98
      ::1http/1.1
      
      59-72-0/0/64.
      0.0057628322620090.00.001.17
      ::1http/1.1
      
      60-72-0/0/45.
      0.0057629121705420.00.001.00
      ::1http/1.1
      
      61-72-0/0/9236.
      0.00574721<
      Found on 2024-06-19 22:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713ff8ed00e

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Monday, 17-Jun-2024 22:49:00 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 67
      Parent Server MPM Generation: 66
      Server uptime:  22 days 17 hours 9 minutes 39 seconds
      Server load: 0.03 0.19 0.24
      Total accesses: 4878132 - Total Traffic: 105.8 GB - Total Duration: 1417757659
      CPU Usage: u679.8 s157.97 cu248500 cs29532.8 - 14.2% CPU load
      2.49 requests/sec - 56.5 kB/second - 22.7 kB/request - 290.635 ms/request
      3 requests currently being processed, 7 idle workers
      _____.W_._W.W...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-664471710/736/417229_
      44.87142937946860.010.499321.60
      ::1http/1.1127.0.0.1:8080GET /talk/topic/1223-nerzhaveyka-1/?do=findComment&comment=1195
      
      1-664472280/602/383199_
      36.1901869895620.09.038531.84
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-664448230/2138/371558_
      126.6301834859880.040.748195.02
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      3-664471590/767/351880_
      45.16093793605860.013.517945.32
      ::1http/1.1127.0.0.1:8080GET /talk/forum/39-svarochnoe-oborudovanie/ HTTP/1.0
      
      4-664473130/542/358246_
      31.7910807351840.010.677883.99
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      5-66-0/0/328218.
      0.0090925741980540.00.006961.01
      ::1http/1.1
      
      6-664474530/175/285140W
      12.0100662818210.02.276517.32
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/events/2-svarochnyy-kalendar/2328/6/27/ HTTP/1.0
      
      7-664471610/763/294712_
      46.1010670099230.011.516338.41
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      8-66-0/0/282432.
      0.0026151312640128210.00.006068.57
      ::1http/1.1
      
      9-664472210/610/264679_
      31.5811614780860.07.635945.44
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      10-664420650/4976/164655W
      313.6400410988640.0108.743670.89
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      11-66-0/0/183597.
      0.002317985440857350.00.004015.74
      ::1http/1.1
      
      12-664472230/611/129629W
      35.6000327271030.012.562859.89
      ::1http/1.1127.0.0.1:8080GET /talk/topic/5195-epoksidnye-kley-tonkosti-primeneniya/?do=f
      
      13-66-0/0/95554.
      0.002626282243900430.00.002120.95
      ::1http/1.1
      
      14-66-0/0/106233.
      0.0026291053267961750.00.002293.12
      ::1http/1.1
      
      15-66-0/0/123819.
      0.0026242925293737500.00.002667.05
      ::1http/1.1
      
      16-66-0/0/91006.
      0.002282414234340170.00.001998.91
      ::1http/1.1
      
      17-66-0/0/47997.
      0.0022442146144169630.00.001157.00
      ::1http/1.1
      
      18-66-0/0/56248.
      0.0022441188158690450.00.001238.93
      ::1http/1.1
      
      19-66-0/0/35803.
      0.00224401314117149670.00.00843.98
      ::1http/1.1
      
      20-66-0/0/46092.
      0.00224318133933380.00.001066.50
      ::1http/1.1
      
      21-66-0/0/51086.
      0.00370868147020770.00.001218.26
      ::1http/1.1
      
      22-66-0/0/51511.
      0.00224393149625240.00.001082.16
      ::1http/1.1
      
      23-66-0/0/36236.
      0.00333044117352900.00.00762.22
      ::1http/1.1
      
      24-66-0/0/65015.
      0.004386387171528810.00.001431.94
      ::1http/1.1
      
      25-66-0/0/20927.
      0.0022433340876217180.00.00417.01
      ::1http/1.1
      
      26-63-0/0/21245.
      0.00821398469019850.00.00545.54
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/27603-safetyfirst/content/?type=downloads_fil
      
      27-63-0/0/20483.
      0.0083412168665830.00.00511.76
      ::1http/1.1
      
      28-63-0/0/21279.
      0.009373435376075170.00.00557.38
      ::1http/1.1
      
      29-63-0/0/28053.
      0.0010900341778398430.00.00755.34
      ::1http/1.1
      
      30-63-0/0/10923.
      0.001089934652896520.00.00261.03
      ::1http/1.1
      
      31-63-0/0/12680.
      0.00109008254540500.00.00244.93
      ::1http/1.1
      
      32-63-0/0/5418.
      0.00108981940471200.00.00108.07
      ::1http/1.1
      
      33-63-0/0/5981.
      0.0010900728341548460.00.00129.28
      ::1http/1.1
      
      34-63-0/0/10601.
      0.001089901146601210.00.00313.68
      ::1http/1.1
      
      35-63-0/0/6124.
      0.001089831040064800.00.00118.00
      ::1http/1.1
      
      36-63-0/0/8582.
      0.008381114547757090.00.00172.98
      ::1http/1.1
      
      37-63-0/0/1645.
      0.0010899570930714770.00.0031.36
      ::1http/1.1
      
      38-63-0/0/7009.
      0.001089826041581610.00.00169.93
      ::1http/1.1
      
      39-63-0/0/21211.
      0.0010898617173920980.00.00570.48
      ::1http/1.1
      
      40-63-0/0/6359.
      0.001090051640657210.00.00138.33
      ::1http/1.1
      
      41-36-0/0/121.
      0.009337771823605840.00.002.36
      ::1http/1.1
      
      42-27-0/0/124.
      0.0011221243724771460.00.002.34
      ::1http/1.1
      
      43-27-0/0/4460.
      0.001122138286335988290.00.00119.90
      ::1http/1.1
      
      44-27-0/0/119.
      0.001122168180324028070.00.006.22
      ::1http/1.1
      
      45-27-0/0/76.
      0.00112215316522890900.00.001.86
      ::1http/1.1
      
      46-27-0/0/93.
      0.00112212552922601970.00.002.05
      ::1http/1.1
      
      47-27-0/0/77.
      0.0011221853728023018780.00.001.62
      ::1http/1.1
      
      48-27-0/0/75.
      0.00112215027122681500.00.001.57
      ::1http/1.1
      
      49-27-0/0/1838.
      0.001122171685828019000.00.0045.10
      ::1http/1.1
      
      50-27-0/0/44.
      0.001122174537421642440.00.001.32
      ::1http/1.1
      
      51-27-0/0/56.
      0.00112215419721407770.00.000.98
      ::1http/1.1
      
      52-27-0/0/42.
      0.001122161782321434970.00.000.99
      ::1http/1.1
      
      53-27-0/0/40.
      0.00112215960721476770.00.001.02
      ::1http/1.1
      
      54-27-0/0/40.
      0.00112218328921505370.00.003.45
      ::1http/1.1
      
      55-27-0/0/234.
      0.001121446168822109630.00.003.48
      ::1http/1.1
      
      56-27-0/0/4330.
      0.00112214316433512230.00.0093.74
      ::1http/1.1
      
      57-27-0/0/45.
      0.0011221823191121471670.00.000.91
      ::1http/1.1
      
      58-27-0/0/50.
      0.001122166493621330170.00.000.90
      ::1http/1.1
      
      59-27-0/0/52.
      0.001122173357422346190.00.001.09
      ::1http/1.1
      
      60-27-0/0/38.
      0.001122
      Found on 2024-06-17 22:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451c7b8e216

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Saturday, 15-Jun-2024 23:22:20 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  20 days 17 hours 42 minutes 58 seconds
      Server load: 0.28 0.37 0.40
      Total accesses: 4464412 - Total Traffic: 97.4 GB - Total Duration: 1315210445
      CPU Usage: u494.85 s129.4 cu223530 cs26685.4 - 14% CPU load
      2.49 requests/sec - 57.0 kB/second - 22.9 kB/request - 294.599 ms/request
      1 requests currently being processed, 9 idle workers
      _.______.__.W...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-603516330/1378/381336_
      91.1101849383280.025.958580.09
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      1-60-0/0/349511.
      0.005931785215430.00.007843.30
      ::1http/1.1
      
      2-603523810/159/343258_
      8.3501763498960.01.757616.53
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      3-603522820/432/322548_
      27.6011722066300.09.897329.28
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      4-603516420/1344/337739_
      88.2600753551700.034.727461.01
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      5-603517830/983/297658_
      73.47021666384960.018.096334.11
      ::1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      6-603523010/231/268542_
      14.9201619009130.04.336172.24
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-603516430/1345/265797_
      96.80070598289000.029.075726.90
      ::1http/1.1127.0.0.1:8080GET /talk/topic/1837-nachalstvo/?do=multimodComment HTTP/1.0
      
      8-60-0/0/258287.
      0.0076046579765720.00.005541.13
      ::1http/1.1
      
      9-603523360/197/244528_
      12.86032563510650.04.295524.60
      ::1http/1.1127.0.0.1:8080GET /talk/topic/6189-sgorel-svarochnik-elitech-ais-200-adi/?do=
      
      10-603523370/198/147934_
      11.3500369698450.03.153319.21
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      11-60-0/0/162779.
      0.007591392353370.00.003614.66
      ::1http/1.1
      
      12-603516440/1347/103831W
      94.1200263568000.023.062291.90
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      13-60-0/0/90589.
      0.0066773777233082900.00.002017.62
      ::1http/1.1
      
      14-60-0/0/86387.
      0.00667292221628250.00.001923.07
      ::1http/1.1
      
      15-60-0/0/118586.
      0.00667048279325060.00.002551.21
      ::1http/1.1
      
      16-60-0/0/87705.
      0.00564440225630610.00.001942.70
      ::1http/1.1
      
      17-60-0/0/45795.
      0.0066752715137086290.00.001114.48
      ::1http/1.1
      
      18-60-0/0/55929.
      0.003345460157593330.00.001234.00
      ::1http/1.1
      
      19-60-0/0/31374.
      0.00564430106695430.00.00745.19
      ::1http/1.1
      
      20-60-0/0/39835.
      0.00564491118835680.00.00926.58
      ::1http/1.1
      
      21-60-0/0/46110.
      0.00564420135806420.00.001120.24
      ::1http/1.1
      
      22-60-0/0/47502.
      0.00564410140271020.00.00976.11
      ::1http/1.1
      
      23-60-0/0/29621.
      0.00502102209103243540.00.00638.96
      ::1http/1.1
      
      24-60-0/0/62580.
      0.00564460165549110.00.001386.27
      ::1http/1.1
      
      25-57-0/0/12695.
      0.00106306219555342930.00.00266.50
      ::1http/1.1
      
      26-57-0/0/20933.
      0.00117147770268025290.00.00535.53
      ::1http/1.1
      
      27-57-0/0/20477.
      0.00117151068553840.00.00511.64
      ::1http/1.1
      
      28-57-0/0/17794.
      0.00106302467577060.00.00492.25
      ::1http/1.1
      
      29-57-0/0/28052.
      0.00106310463878390090.00.00755.34
      ::1http/1.1
      
      30-57-0/0/10921.
      0.00117157857552881210.00.00261.02
      ::1http/1.1
      
      31-57-0/0/12680.
      0.00117132254540500.00.00244.93
      ::1http/1.1
      
      32-57-0/0/5414.
      0.00117139158240459220.00.00108.06
      ::1http/1.1
      
      33-57-0/0/5981.
      0.0011714128341548460.00.00129.28
      ::1http/1.1
      
      34-57-0/0/10599.
      0.00106312389246594970.00.00313.67
      ::1http/1.1
      
      35-57-0/0/6121.
      0.0011714634240053080.00.00117.97
      ::1http/1.1
      
      36-57-0/0/2928.
      0.00117156826633813240.00.0067.12
      ::1http/1.1
      
      37-57-0/0/1644.
      0.0011713439730700580.00.0031.35
      ::1http/1.1
      
      38-57-0/0/7006.
      0.00106309455041573410.00.00169.89
      ::1http/1.1
      
      39-57-0/0/21209.
      0.00106308108773899810.00.00570.45
      ::1http/1.1
      
      40-57-0/0/6359.
      0.001171551640657210.00.00138.33
      ::1http/1.1
      
      41-36-0/0/121.
      0.007629761823605840.00.002.36
      ::1http/1.1
      
      42-27-0/0/124.
      0.009513243724771460.00.002.34
      ::1http/1.1
      
      43-27-0/0/4460.
      0.00951338286335988290.00.00119.90
      ::1http/1.1
      
      44-27-0/0/119.
      0.00951368180324028070.00.006.22
      ::1http/1.1
      
      45-27-0/0/76.
      0.0095135316522890900.00.001.86
      ::1http/1.1
      
      46-27-0/0/93.
      0.0095132552922601970.00.002.05
      ::1http/1.1
      
      47-27-0/0/77.
      0.009513853728023018780.00.001.62
      ::1http/1.1
      
      48-27-0/0/75.
      0.0095135027122681500.00.001.57
      ::1http/1.1
      
      49-27-0/0/1838.
      0.00951371685828019000.00.0045.10
      ::1http/1.1
      
      50-27-0/0/44.
      0.00951374537421642440.00.001.32
      ::1http/1.1
      
      51-27-0/0/56.
      0.0095135419721407770.00.000.98
      ::1http/1.1
      
      52-27-0/0/42.
      0.00951361782321434970.00.000.99
      ::1http/1.1
      
      53-27-0/0/40.
      0.0095135960721476770.00.001.02
      ::1http/1.1
      
      54-27-0/0/40.
      0.0095138328921505370.00.003.45
      ::1http/1.1
      
      55-27-0/0/234.
      0.00950645168822109630.00.003.48
      ::1http/1.1
      
      56-27-0/0/4330.
      0.0095134316433512230.00.0093.74
      ::1http/1.1
      
      57-27-0/0/45.
      0.009513823191121471670.00.000.91
      ::1http/1.1
      
      58-27-0/0/50.
      0.00951366493621330170.00.000.90
      ::1http/1.1
      
      59-27-0/0/52.
      0.00951373357422346190.00.001.09
      ::1http/1.1
      
      60-27-0/0/38.
      0.00951381521475350.00.000.79
      ::1http/1.1
      
      <
      Found on 2024-06-15 23:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713acbff88e

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Saturday, 15-Jun-2024 10:03:42 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  20 days 4 hours 24 minutes 21 seconds
      Server load: 0.28 0.22 0.15
      Total accesses: 4362017 - Total Traffic: 95.2 GB - Total Duration: 1293399314
      CPU Usage: u911.63 s181.42 cu217551 cs25988.4 - 14% CPU load
      2.5 requests/sec - 57.2 kB/second - 22.9 kB/request - 296.514 ms/request
      1 requests currently being processed, 9 idle workers
      __W...._._._..__.__.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-603453180/459/372455_
      21.57029830591710.08.278388.32
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/8127-letniy-dush/?do=findComment&comment=210345
      
      1-603453190/457/340022_
      22.7901765297230.08.167621.93
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      2-603423340/5421/333890W
      257.3700744318130.0124.007383.27
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      3-60-0/0/316326.
      0.0022932014708553480.00.007206.06
      ::1http/1.1
      
      4-60-0/0/332344.
      0.0022901740918060.00.007347.18
      ::1http/1.1
      
      5-60-0/0/292093.
      0.0022943000653139580.00.006223.13
      ::1http/1.1
      
      6-60-0/0/267163.
      0.0022962351615254030.00.006138.11
      ::1http/1.1
      
      7-603418990/7088/256174_
      321.70012577836370.0172.515520.48
      ::1http/1.1127.0.0.1:8080GET /talk/profile/21269-brat_h/content/page/25/null HTTP/1.0
      
      8-60-0/0/256907.
      0.0022952459575609700.00.005513.28
      ::1http/1.1
      
      9-603453220/456/236574_
      21.1400546452540.07.245344.23
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-60-0/0/146639.
      0.00229168366143700.00.003295.25
      ::1http/1.1
      
      11-603453240/456/152723_
      23.0712371364030.07.603362.14
      ::1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      12-60-0/0/102165.
      0.00851939259192190.00.002261.83
      ::1http/1.1
      
      13-60-0/0/90589.
      0.0085323777233082900.00.002017.62
      ::1http/1.1
      
      14-603448980/1705/78273_
      86.7001205648870.036.241732.64
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      15-603448990/1700/113965_
      79.06119270896240.032.492435.28
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=forums&module=forums&section=findpost&p
      
      16-60-0/0/87705.
      0.0085260225630610.00.001942.70
      ::1http/1.1
      
      17-603449010/1704/37268_
      77.5701119817430.041.82918.56
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      18-603449020/1709/53069_
      79.0601152783260.040.141168.14
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      19-60-0/0/31374.
      0.0085250106695430.00.00745.19
      ::1http/1.1
      
      20-60-0/0/39835.
      0.0085311118835680.00.00926.58
      ::1http/1.1
      
      21-60-0/0/46110.
      0.0085240135806420.00.001120.24
      ::1http/1.1
      
      22-60-0/0/47502.
      0.0085230140271020.00.00976.11
      ::1http/1.1
      
      23-60-0/0/29621.
      0.0022922209103243540.00.00638.96
      ::1http/1.1
      
      24-60-0/0/62580.
      0.0085280165549110.00.001386.27
      ::1http/1.1
      
      25-57-0/0/12695.
      0.0058389219555342930.00.00266.50
      ::1http/1.1
      
      26-57-0/0/20933.
      0.0069230770268025290.00.00535.53
      ::1http/1.1
      
      27-57-0/0/20477.
      0.0069234068553840.00.00511.64
      ::1http/1.1
      
      28-57-0/0/17794.
      0.0058385467577060.00.00492.25
      ::1http/1.1
      
      29-57-0/0/28052.
      0.0058393463878390090.00.00755.34
      ::1http/1.1
      
      30-57-0/0/10921.
      0.0069240857552881210.00.00261.02
      ::1http/1.1
      
      31-57-0/0/12680.
      0.0069215254540500.00.00244.93
      ::1http/1.1
      
      32-57-0/0/5414.
      0.0069222158240459220.00.00108.06
      ::1http/1.1
      
      33-57-0/0/5981.
      0.006922428341548460.00.00129.28
      ::1http/1.1
      
      34-57-0/0/10599.
      0.0058395389246594970.00.00313.67
      ::1http/1.1
      
      35-57-0/0/6121.
      0.006922934240053080.00.00117.97
      ::1http/1.1
      
      36-57-0/0/2928.
      0.0069239826633813240.00.0067.12
      ::1http/1.1
      
      37-57-0/0/1644.
      0.006921739730700580.00.0031.35
      ::1http/1.1
      
      38-57-0/0/7006.
      0.0058392455041573410.00.00169.89
      ::1http/1.1
      
      39-57-0/0/21209.
      0.0058391108773899810.00.00570.45
      ::1http/1.1
      
      40-57-0/0/6359.
      0.00692381640657210.00.00138.33
      ::1http/1.1
      
      41-36-0/0/121.
      0.007150591823605840.00.002.36
      ::1http/1.1
      
      42-27-0/0/124.
      0.009034063724771460.00.002.34
      ::1http/1.1
      
      43-27-0/0/4460.
      0.00903420286335988290.00.00119.90
      ::1http/1.1
      
      44-27-0/0/119.
      0.00903450180324028070.00.006.22
      ::1http/1.1
      
      45-27-0/0/76.
      0.0090343516522890900.00.001.86
      ::1http/1.1
      
      46-27-0/0/93.
      0.0090340752922601970.00.002.05
      ::1http/1.1
      
      47-27-0/0/77.
      0.009034673728023018780.00.001.62
      ::1http/1.1
      
      48-27-0/0/75.
      0.0090343227122681500.00.001.57
      ::1http/1.1
      
      49-27-0/0/1838.
      0.00903453685828019000.00.0045.10
      ::1http/1.1
      
      50-27-0/0/44.
      0.00903456537421642440.00.001.32
      ::1http/1.1
      
      51-27-0/0/56.
      0.0090343619721407770.00.000.98
      ::1http/1.1
      
      52-27-0/0/42.
      0.00903443782321434970.00.000.99
      ::1http/1.1
      
      53-27-0/0/40.
      0.0090344160721476770.00.001.02
      ::1http/1.1
      
      54-27-0/0/40.
      0.0090346528921505370.00.003.45
      ::1http/1.1
      
      55-27-0/0/234.
      0.00902727168822109630.00.003.48
      ::1http/1.1
      
      56-27-0/0/4330.
      0.0090342516433512230.00.0093.74
      ::1http/1.1
      
      57-27-0/0/45.
      0.009034643191121471670.00.000.91
      ::1http/1.1
      
      58-27-0/0/50.
      0.00903448493621330170.00.000.90
      ::1http/1.1
      
      59-27-0/0/52.
      0.00903455357422346190.00.001.09
      ::1http/1.1
      
      60-27-0/0/38.
      0.00903463521475350.00.000.79
      ::1http/1.1
      
      
      Found on 2024-06-15 10:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713092e3646

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Tuesday, 11-Jun-2024 22:32:12 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  16 days 16 hours 52 minutes 51 seconds
      Server load: 0.49 0.38 0.37
      Total accesses: 3665581 - Total Traffic: 80.6 GB - Total Duration: 1149189201
      CPU Usage: u176.58 s82.8 cu182431 cs21788.8 - 14.2% CPU load
      2.54 requests/sec - 58.6 kB/second - 23.1 kB/request - 313.508 ms/request
      1 requests currently being processed, 9 idle workers
      _.W__.._.._._._..._................_............................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-482855990/187/311483_
      11.6702703266090.07.497024.85
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      1-48-0/0/281772.
      0.007583577644495720.00.006427.73
      ::1http/1.1
      
      2-482854870/416/280617W
      21.0400634796490.010.186268.56
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      3-482854880/414/258264_
      21.39062587502430.07.515996.45
      ::1http/1.1127.0.0.1:8080GET /talk/topic/7575-pozdravlyaem-s-dnyom-rozhdeniya/page/191/ 
      
      4-482856000/187/276916_
      8.9701622226570.05.026251.00
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      5-48-0/0/254063.
      0.0074715575060710.00.005459.46
      ::1http/1.1
      
      6-48-0/0/217351.
      0.00746154511481640.00.004905.41
      ::1http/1.1
      
      7-482854900/413/198116_
      22.5401460549090.017.484314.63
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      8-48-0/0/211974.
      0.0074529483729930.00.004584.42
      ::1http/1.1
      
      9-48-0/0/192031.
      0.007523426454199920.00.004301.16
      ::1http/1.1
      
      10-482856030/189/118485_
      9.19085309970710.03.982712.96
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/1966-vybiraem-masku-hameleon-1/?do=findComment&
      
      11-48-0/0/125351.
      0.00750113314136310.00.002770.45
      ::1http/1.1
      
      12-482856050/187/90268_
      9.13026233839430.03.912003.84
      ::1http/1.1127.0.0.1:8080GET /talk/topic/7575-pozdravlyaem-s-dnyom-rozhdeniya/page/187/ 
      
      13-48-0/0/75883.
      0.007566205817440.00.001693.02
      ::1http/1.1
      
      14-482854970/412/71116_
      21.1901190677880.08.961596.70
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      15-48-0/0/94949.
      0.00755607234058410.00.002006.56
      ::1http/1.1
      
      16-48-0/0/79771.
      0.0075132209085260.00.001761.59
      ::1http/1.1
      
      17-48-0/0/34160.
      0.007442113777420.00.00846.08
      ::1http/1.1
      
      18-482856090/188/35678_
      11.0601117835060.04.40838.00
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-48-0/0/22282.
      0.00759181487856690.00.00556.15
      ::1http/1.1
      
      20-48-0/0/39801.
      0.0074935118437540.00.00925.58
      ::1http/1.1
      
      21-48-0/0/46096.
      0.0074839135617620.00.001120.16
      ::1http/1.1
      
      22-48-0/0/38413.
      0.007543872121537200.00.00822.54
      ::1http/1.1
      
      23-48-0/0/28193.
      0.00753152100574600.00.00607.21
      ::1http/1.1
      
      24-48-0/0/58026.
      0.0022829419153096050.00.001288.32
      ::1http/1.1
      
      25-48-0/0/10346.
      0.002291889649921490.00.00216.96
      ::1http/1.1
      
      26-48-0/0/20932.
      0.002297586267871250.00.00535.47
      ::1http/1.1
      
      27-48-0/0/20474.
      0.002293190968521120.00.00511.61
      ::1http/1.1
      
      28-48-0/0/15444.
      0.002270062285000.00.00439.98
      ::1http/1.1
      
      29-48-0/0/25700.
      0.002292202573124660.00.00701.07
      ::1http/1.1
      
      30-48-0/0/10921.
      0.002284857552881210.00.00261.02
      ::1http/1.1
      
      31-48-0/0/12677.
      0.001811370554354220.00.00244.81
      ::1http/1.1
      
      32-48-0/0/5412.
      0.0022817340277790.00.00107.97
      ::1http/1.1
      
      33-48-0/0/5979.
      0.0018055341392790.00.00129.24
      ::1http/1.1
      
      34-48-0/0/8248.
      0.00228012041541860.00.00250.26
      ::1http/1.1
      
      35-482854070/673/6097_
      35.500139940970.016.93117.76
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      36-48-0/0/2928.
      0.002283826633813240.00.0067.12
      ::1http/1.1
      
      37-48-0/0/1641.
      0.0022017630548890.00.0031.22
      ::1http/1.1
      
      38-48-0/0/4665.
      0.0022994036086130.00.00114.96
      ::1http/1.1
      
      39-48-0/0/18861.
      0.001812362568597020.00.00512.35
      ::1http/1.1
      
      40-48-0/0/6359.
      0.0022981640657210.00.00138.33
      ::1http/1.1
      
      41-36-0/0/121.
      0.004143691823605840.00.002.36
      ::1http/1.1
      
      42-27-0/0/124.
      0.006027163724771460.00.002.34
      ::1http/1.1
      
      43-27-0/0/4460.
      0.00602730286335988290.00.00119.90
      ::1http/1.1
      
      44-27-0/0/119.
      0.00602760180324028070.00.006.22
      ::1http/1.1
      
      45-27-0/0/76.
      0.0060274516522890900.00.001.86
      ::1http/1.1
      
      46-27-0/0/93.
      0.0060271752922601970.00.002.05
      ::1http/1.1
      
      47-27-0/0/77.
      0.006027773728023018780.00.001.62
      ::1http/1.1
      
      48-27-0/0/75.
      0.0060274227122681500.00.001.57
      ::1http/1.1
      
      49-27-0/0/1838.
      0.00602763685828019000.00.0045.10
      ::1http/1.1
      
      50-27-0/0/44.
      0.00602766537421642440.00.001.32
      ::1http/1.1
      
      51-27-0/0/56.
      0.0060274619721407770.00.000.98
      ::1http/1.1
      
      52-27-0/0/42.
      0.00602753782321434970.00.000.99
      ::1http/1.1
      
      53-27-0/0/40.
      0.0060275160721476770.00.001.02
      ::1http/1.1
      
      54-27-0/0/40.
      0.0060277528921505370.00.003.45
      ::1http/1.1
      
      55-27-0/0/234.
      0.00602038168822109630.00.003.48
      ::1http/1.1
      
      56-27-0/0/4330.
      0.0060273516433512230.00.0093.74
      ::1http/1.1
      
      57-27-0/0/45.
      0.006027743191121471670.00.000.91
      ::1http/1.1
      
      58-27-0/0/50.
      0.00602758493621330170.00.000.90
      ::1http/1.1
      
      59-27-0/0/52.
      0.00602765357422346190.00.001.09
      ::1http/1.1
      
      60-27-0/0/38.
      0.00602773521475350.00.000.79
      ::1http/1.1
      
      61-27-0/0/9205.
      
      Found on 2024-06-11 22:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451e606be1c

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 09-Jun-2024 22:25:25 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  14 days 16 hours 46 minutes 3 seconds
      Server load: 0.54 0.52 0.46
      Total accesses: 3209005 - Total Traffic: 70.9 GB - Total Duration: 1019281344
      CPU Usage: u231.11 s80.2 cu155244 cs18629.6 - 13.7% CPU load
      2.53 requests/sec - 58.6 kB/second - 23.2 kB/request - 317.632 ms/request
      1 requests currently being processed, 9 idle workers
      ___.W__.__..._.._...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-422519500/683/271114_
      48.522148590536470.014.196146.81
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/25602-bekasche/content/page/6/ HTTP/1.0
      
      1-422524250/43/242662_
      3.25031536530390.00.935590.31
      ::1http/1.1127.0.0.1:8080GET /talk/topic/8659-masterskaya-zavod-gde-truditsya-krech/?do=
      
      2-422524060/118/245859_
      9.400358538521620.02.275490.08
      ::1http/1.1127.0.0.1:8080GET /talk/topic/9179-lentochnopilnyy-stanok-po-metallu-svoimi-r
      
      3-42-0/0/225047.
      0.0029566497107380.00.005265.13
      ::1http/1.1
      
      4-422524140/87/243229W
      5.4400527987510.01.005504.00
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      5-422524020/120/224534_
      10.0311490502910.02.184851.30
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      6-422524170/89/180727_
      6.4511410778180.01.384102.04
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      7-42-0/0/164464.
      0.00298136370569880.00.003600.35
      ::1http/1.1
      
      8-422524180/84/186941_
      6.6411415790600.01.154051.36
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      9-422524120/105/162274_
      5.8401372787300.01.213644.87
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      10-42-0/0/91843.
      0.002919236038860.00.002120.70
      ::1http/1.1
      
      11-42-0/0/110616.
      0.00294322269975040.00.002436.40
      ::1http/1.1
      
      12-42-0/0/78965.
      0.00297110199684610.00.001744.25
      ::1http/1.1
      
      13-422515470/2011/67738_
      131.3001177305100.036.001511.13
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-42-0/0/61060.
      0.001361654161406430.00.001383.06
      ::1http/1.1
      
      15-42-0/0/89679.
      0.00299146214783900.00.001908.84
      ::1http/1.1
      
      16-422524220/87/72800_
      7.1921186281840.01.281601.86
      ::1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      17-42-0/0/33942.
      0.00640792111451660.00.00842.31
      ::1http/1.1
      
      18-42-0/0/29015.
      0.0064092796499137130.00.00704.74
      ::1http/1.1
      
      19-42-0/0/21483.
      0.0064078183758020.00.00538.58
      ::1http/1.1
      
      20-42-0/0/38099.
      0.00249104111802570.00.00894.05
      ::1http/1.1
      
      21-42-0/0/43687.
      0.008523531126562000.00.001072.84
      ::1http/1.1
      
      22-42-0/0/33320.
      0.00640741105334330.00.00717.02
      ::1http/1.1
      
      23-42-0/0/27434.
      0.00640771496556030.00.00593.17
      ::1http/1.1
      
      24-42-0/0/55002.
      0.0032042927142518460.00.001210.12
      ::1http/1.1
      
      25-42-0/0/10065.
      0.0064089048152100.00.00213.14
      ::1http/1.1
      
      26-42-0/0/16902.
      0.006410516058376160.00.00439.14
      ::1http/1.1
      
      27-42-0/0/19666.
      0.0064104165165654020.00.00496.82
      ::1http/1.1
      
      28-42-0/0/15378.
      0.006409555161503090.00.00438.63
      ::1http/1.1
      
      29-42-0/0/22132.
      0.0064091325363201000.00.00614.90
      ::1http/1.1
      
      30-42-0/0/10861.
      0.00641035952222410.00.00259.16
      ::1http/1.1
      
      31-42-0/0/12551.
      0.00640841253523470.00.00242.43
      ::1http/1.1
      
      32-42-0/0/5252.
      0.0064083339721290.00.00104.22
      ::1http/1.1
      
      33-42-0/0/3907.
      0.006410264935582990.00.0087.44
      ::1http/1.1
      
      34-42-0/0/8231.
      0.00640764641417490.00.00250.07
      ::1http/1.1
      
      35-42-0/0/4255.
      0.00641014534540510.00.0071.22
      ::1http/1.1
      
      36-42-0/0/2912.
      0.006408659433597870.00.0066.83
      ::1http/1.1
      
      37-42-0/0/1190.
      0.006408727729192150.00.0021.55
      ::1http/1.1
      
      38-42-0/0/4618.
      0.00641002435810050.00.00114.14
      ::1http/1.1
      
      39-42-0/0/15377.
      0.003205306759547530.00.00429.76
      ::1http/1.1
      
      40-42-0/0/6336.
      0.006409973440612140.00.00138.09
      ::1http/1.1
      
      41-36-0/0/121.
      0.002411621823605840.00.002.36
      ::1http/1.1
      
      42-27-0/0/124.
      0.004295093724771460.00.002.34
      ::1http/1.1
      
      43-27-0/0/4460.
      0.00429523286335988290.00.00119.90
      ::1http/1.1
      
      44-27-0/0/119.
      0.00429553180324028070.00.006.22
      ::1http/1.1
      
      45-27-0/0/76.
      0.0042953816522890900.00.001.86
      ::1http/1.1
      
      46-27-0/0/93.
      0.0042951052922601970.00.002.05
      ::1http/1.1
      
      47-27-0/0/77.
      0.004295703728023018780.00.001.62
      ::1http/1.1
      
      48-27-0/0/75.
      0.0042953527122681500.00.001.57
      ::1http/1.1
      
      49-27-0/0/1838.
      0.00429556685828019000.00.0045.10
      ::1http/1.1
      
      50-27-0/0/44.
      0.00429559537421642440.00.001.32
      ::1http/1.1
      
      51-27-0/0/56.
      0.0042953919721407770.00.000.98
      ::1http/1.1
      
      52-27-0/0/42.
      0.00429546782321434970.00.000.99
      ::1http/1.1
      
      53-27-0/0/40.
      0.0042954460721476770.00.001.02
      ::1http/1.1
      
      54-27-0/0/40.
      0.0042956828921505370.00.003.45
      ::1http/1.1
      
      55-27-0/0/234.
      0.00428830168822109630.00.003.48
      ::1http/1.1
      
      56-27-0/0/4330.
      0.0042952816433512230.00.0093.74
      ::1http/1.1
      
      57-27-0/0/45.
      0.004295673191121471670.00.000.91
      ::1http/1.1
      
      58-27-0/0/50.
      0.00429551493621330170.00.000.90
      ::1http/1.1
      
      59-27-0/0/52.
      0.00429558357422346190.00.001.09
      ::1http/1.1
      
      60-27-0/0/38.
      0.00429566521475350.00.000.79
      ::1http/1.1
      
      61-27-0/0/9205.
      0.0
      Found on 2024-06-09 22:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451cd03af2e

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 07-Jun-2024 22:29:51 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 37
      Parent Server MPM Generation: 36
      Server uptime:  12 days 16 hours 50 minutes 29 seconds
      Server load: 0.26 0.25 0.23
      Total accesses: 2797127 - Total Traffic: 61.6 GB - Total Duration: 931299473
      CPU Usage: u305.12 s83.6 cu133245 cs16013.5 - 13.6% CPU load
      2.55 requests/sec - 58.8 kB/second - 23.1 kB/request - 332.949 ms/request
      1 requests currently being processed, 9 idle workers
      __W_____......_..._.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-362200610/424/233765_
      27.9310513287700.07.245293.60
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/profile/photo-thumb-3930.jpg HTTP/1.0
      
      1-362193790/1139/218091_
      68.2001483055960.031.924867.33
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      2-362196240/845/218827W
      54.3200480520750.015.124885.73
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      3-362201480/312/188431_
      17.4201419999960.04.654380.01
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-362200390/454/211820_
      31.4801462930490.09.194722.69
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      5-362201490/309/197954_
      19.1601434294380.05.394247.83
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      6-362201500/312/157167_
      15.9401360024080.04.613597.52
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      7-362199540/551/145243_
      31.3301329821880.013.873207.82
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      8-36-0/0/151746.
      0.0022742594342252800.00.003340.63
      ::1http/1.1
      
      9-36-0/0/132599.
      0.0022751468310903370.00.002944.11
      ::1http/1.1
      
      10-36-0/0/80598.
      0.001743243209543320.00.001905.18
      ::1http/1.1
      
      11-36-0/0/103668.
      0.0022733249253128150.00.002262.30
      ::1http/1.1
      
      12-36-0/0/78446.
      0.0017412622198041910.00.001729.50
      ::1http/1.1
      
      13-36-0/0/64435.
      0.00226342168677700.00.001444.29
      ::1http/1.1
      
      14-362200670/427/59317_
      28.2401156937470.09.691343.49
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      15-36-0/0/88375.
      0.002278576211390980.00.001880.55
      ::1http/1.1
      
      16-36-0/0/69125.
      0.0017422611178258790.00.001524.07
      ::1http/1.1
      
      17-36-0/0/32424.
      0.0022713068107490430.00.00819.68
      ::1http/1.1
      
      18-362200700/418/10089_
      26.5404959066030.07.67303.22
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/2278-svarochnye-roby-kto-v-chyom-rabotaet/?comm
      
      19-36-0/0/21474.
      0.0022682083359150.00.00538.39
      ::1http/1.1
      
      20-36-0/0/28288.
      0.002277412691998310.00.00665.69
      ::1http/1.1
      
      21-36-0/0/29094.
      0.002270192495358750.00.00654.40
      ::1http/1.1
      
      22-36-0/0/32021.
      0.002276446102300570.00.00698.12
      ::1http/1.1
      
      23-36-0/0/21267.
      0.002269383244000.00.00459.13
      ::1http/1.1
      
      24-36-0/0/40100.
      0.002265392111833980.00.00881.44
      ::1http/1.1
      
      25-36-0/0/10060.
      0.006859738848092220.00.00213.05
      ::1http/1.1
      
      26-36-0/0/16899.
      0.00462197658294510.00.00439.10
      ::1http/1.1
      
      27-36-0/0/19386.
      0.004167357165065050.00.00488.06
      ::1http/1.1
      
      28-36-0/0/15099.
      0.006861319960743760.00.00428.13
      ::1http/1.1
      
      29-36-0/0/22131.
      0.0041652063135940.00.00614.87
      ::1http/1.1
      
      30-36-0/0/1362.
      0.0068614231060540.00.0029.91
      ::1http/1.1
      
      31-36-0/0/12545.
      0.00686056453482840.00.00242.41
      ::1http/1.1
      
      32-36-0/0/5249.
      0.00686189839707720.00.00104.20
      ::1http/1.1
      
      33-36-0/0/3906.
      0.00685993635570000.00.0087.44
      ::1http/1.1
      
      34-36-0/0/8226.
      0.0044926541302580.00.00249.99
      ::1http/1.1
      
      35-36-0/0/4252.
      0.00686032634473270.00.0071.17
      ::1http/1.1
      
      36-36-0/0/2910.
      0.0068629333563650.00.0066.74
      ::1http/1.1
      
      37-36-0/0/1186.
      0.0068601129172690.00.0021.51
      ::1http/1.1
      
      38-36-0/0/4618.
      0.00686122435810050.00.00114.14
      ::1http/1.1
      
      39-36-0/0/761.
      0.0068625228750600.00.0026.81
      ::1http/1.1
      
      40-36-0/0/6335.
      0.0068621424640597460.00.00138.08
      ::1http/1.1
      
      41-36-0/0/121.
      0.00686281823605840.00.002.36
      ::1http/1.1
      
      42-27-0/0/124.
      0.002569753724771460.00.002.34
      ::1http/1.1
      
      43-27-0/0/4460.
      0.00256989286335988290.00.00119.90
      ::1http/1.1
      
      44-27-0/0/119.
      0.00257019180324028070.00.006.22
      ::1http/1.1
      
      45-27-0/0/76.
      0.0025700416522890900.00.001.86
      ::1http/1.1
      
      46-27-0/0/93.
      0.0025697652922601970.00.002.05
      ::1http/1.1
      
      47-27-0/0/77.
      0.002570363728023018780.00.001.62
      ::1http/1.1
      
      48-27-0/0/75.
      0.0025700127122681500.00.001.57
      ::1http/1.1
      
      49-27-0/0/1838.
      0.00257022685828019000.00.0045.10
      ::1http/1.1
      
      50-27-0/0/44.
      0.00257025537421642440.00.001.32
      ::1http/1.1
      
      51-27-0/0/56.
      0.0025700519721407770.00.000.98
      ::1http/1.1
      
      52-27-0/0/42.
      0.00257012782321434970.00.000.99
      ::1http/1.1
      
      53-27-0/0/40.
      0.0025701060721476770.00.001.02
      ::1http/1.1
      
      54-27-0/0/40.
      0.0025703428921505370.00.003.45
      ::1http/1.1
      
      55-27-0/0/234.
      0.00256296168822109630.00.003.48
      ::1http/1.1
      
      56-27-0/0/4330.
      0.0025699416433512230.00.0093.74
      ::1http/1.1
      
      57-27-0/0/45.
      0.002570333191121471670.00.000.91
      ::1http/1.1
      
      58-27-0/0/50.
      0.00257017493621330170.00.000.90
      ::1http/1.1
      
      59-27-0/0/52.
      0.00257024357422346190.00.001.09
      ::1http/1.1
      
      60-27-0/0/38.
      0.00257032521475350.00.000.79
      ::1http/1.1
      
      61-27-0/0/9205.
      0.0025703130024057446
      Found on 2024-06-07 22:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713ce2b52d4

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 05-Jun-2024 22:16:21 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  10 days 16 hours 37 minutes
      Server load: 0.48 0.47 0.45
      Total accesses: 2299042 - Total Traffic: 48.5 GB - Total Duration: 847295808
      CPU Usage: u1118.12 s178.46 cu111522 cs13391.4 - 13.7% CPU load
      2.49 requests/sec - 55.0 kB/second - 22.1 kB/request - 368.543 ms/request
      3 requests currently being processed, 7 idle workers
      ...___W...WW____................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-30-0/0/190876.
      0.00272200440707630.00.004006.00
      ::1http/1.1
      
      1-30-0/0/177992.
      0.002713607415008250.00.003844.89
      ::1http/1.1
      
      2-30-0/0/177971.
      0.002692751410551770.00.003891.35
      ::1http/1.1
      
      3-301888220/240/155710_
      13.8001364590050.012.163345.63
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      4-301697210/22069/172069_
      1124.4701393397810.0386.913691.63
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-301892070/67/156454_
      3.500112364074990.00.783220.12
      ::1http/1.1127.0.0.1:8080GET /talk/profile/14935-buldog/content/page/2/ HTTP/1.0
      
      6-301888240/237/125774W
      14.2000306663990.03.942842.07
      ::1http/1.1127.0.0.1:8080GET /talk/leaderboard/?custom_date_start=1498391999&custom_date
      
      7-30-0/0/117061.
      0.00270480282739490.00.002475.46
      ::1http/1.1
      
      8-30-0/0/115671.
      0.002683717281403250.00.002422.46
      ::1http/1.1
      
      9-30-0/0/107682.
      0.00273302267947530.00.002286.14
      ::1http/1.1
      
      10-301892100/68/69708W
      4.7000192492110.01.241581.88
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      11-301882550/497/94798W
      37.3200238499260.08.171991.19
      ::1http/1.1127.0.0.1:8080GET /talk/topic/4535-nashi-lyubimye-zhivotnye/?do=findComment&c
      
      12-301892110/69/72333_
      3.5801187403150.01.051533.25
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      13-301892120/71/46920_
      4.5101141109050.02.65978.43
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      14-301882570/508/50900_
      27.3601143840250.06.391082.86
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      15-301892130/69/61116_
      4.17051163617360.00.981301.30
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/2120-poluavtomaty-invertornogo-tipa/?comment=15
      
      16-30-0/0/50879.
      0.00216361146158910.00.001105.83
      ::1http/1.1
      
      17-30-0/0/31928.
      0.0013091350106479080.00.00803.79
      ::1http/1.1
      
      18-30-0/0/7120.
      0.0021695654148410.00.00200.65
      ::1http/1.1
      
      19-30-0/0/20530.
      0.0021669181252970.00.00511.50
      ::1http/1.1
      
      20-30-0/0/26005.
      0.002171451489002470.00.00580.27
      ::1http/1.1
      
      21-30-0/0/29082.
      0.002170473294931610.00.00654.03
      ::1http/1.1
      
      22-30-0/0/31872.
      0.002174271101763170.00.00695.28
      ::1http/1.1
      
      23-30-0/0/20427.
      0.0026729580990690.00.00440.64
      ::1http/1.1
      
      24-30-0/0/37558.
      0.00936239108261560.00.00803.31
      ::1http/1.1
      
      25-27-0/0/10052.
      0.0083386440748041150.00.00212.88
      ::1http/1.1
      
      26-27-0/0/9806.
      0.00834061416347856510.00.00202.37
      ::1http/1.1
      
      27-27-0/0/10672.
      0.0083383316751466530.00.00213.54
      ::1http/1.1
      
      28-27-0/0/15097.
      0.00833737260575270.00.00428.07
      ::1http/1.1
      
      29-27-0/0/13385.
      0.00833984349815760.00.00269.60
      ::1http/1.1
      
      30-27-0/0/1359.
      0.0083393127630944980.00.0029.87
      ::1http/1.1
      
      31-27-0/0/12541.
      0.008337816853323260.00.00242.25
      ::1http/1.1
      
      32-27-0/0/5246.
      0.00833726439671490.00.00104.17
      ::1http/1.1
      
      33-27-0/0/3901.
      0.008239152235406900.00.0087.33
      ::1http/1.1
      
      34-27-0/0/663.
      0.00834081333630264350.00.0015.27
      ::1http/1.1
      
      35-30-0/0/4246.
      0.0070854408434441800.00.0071.05
      ::1http/1.1
      
      36-27-0/0/2910.
      0.0083389333563650.00.0066.74
      ::1http/1.1
      
      37-27-0/0/1180.
      0.00833638829146530.00.0021.31
      ::1http/1.1
      
      38-27-0/0/4616.
      0.0082685240035691070.00.00114.09
      ::1http/1.1
      
      39-27-0/0/760.
      0.00833672128750550.00.0026.79
      ::1http/1.1
      
      40-27-0/0/6334.
      0.008338858840512540.00.00138.06
      ::1http/1.1
      
      41-27-0/0/121.
      0.00833771823605840.00.002.36
      ::1http/1.1
      
      42-27-0/0/124.
      0.00833653724771460.00.002.34
      ::1http/1.1
      
      43-27-0/0/4460.
      0.0083379286335988290.00.00119.90
      ::1http/1.1
      
      44-27-0/0/119.
      0.0083409180324028070.00.006.22
      ::1http/1.1
      
      45-27-0/0/76.
      0.008339416522890900.00.001.86
      ::1http/1.1
      
      46-27-0/0/93.
      0.008336652922601970.00.002.05
      ::1http/1.1
      
      47-27-0/0/77.
      0.00834263728023018780.00.001.62
      ::1http/1.1
      
      48-27-0/0/75.
      0.008339127122681500.00.001.57
      ::1http/1.1
      
      49-27-0/0/1838.
      0.0083412685828019000.00.0045.10
      ::1http/1.1
      
      50-27-0/0/44.
      0.0083415537421642440.00.001.32
      ::1http/1.1
      
      51-27-0/0/56.
      0.008339519721407770.00.000.98
      ::1http/1.1
      
      52-27-0/0/42.
      0.0083402782321434970.00.000.99
      ::1http/1.1
      
      53-27-0/0/40.
      0.008340060721476770.00.001.02
      ::1http/1.1
      
      54-27-0/0/40.
      0.008342428921505370.00.003.45
      ::1http/1.1
      
      55-27-0/0/234.
      0.0082686168822109630.00.003.48
      ::1http/1.1
      
      56-27-0/0/4330.
      0.008338416433512230.00.0093.74
      ::1http/1.1
      
      57-27-0/0/45.
      0.00834233191121471670.00.000.91
      ::1http/1.1
      
      58-27-0/0/50.
      0.0083407493621330170.00.000.90
      ::1http/1.1
      
      59-27-0/0/52.
      0.0083414357422346190.00.001.09
      ::1http/1.1
      
      60-27-0/0/38.
      0.0083422521475350.00.000.79
      ::1http/1.1
      
      61-27
      Found on 2024-06-05 22:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c58157135214c3b7

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Monday, 03-Jun-2024 22:45:59 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  8 days 17 hours 6 minutes 37 seconds
      Server load: 0.20 0.29 0.27
      Total accesses: 1823496 - Total Traffic: 38.8 GB - Total Duration: 747113861
      CPU Usage: u543.16 s98.16 cu89410.8 cs10714.2 - 13.4% CPU load
      2.42 requests/sec - 54.1 kB/second - 22.3 kB/request - 409.715 ms/request
      1 requests currently being processed, 9 idle workers
      __._.W__........__.....__.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-241491050/393/152766_
      26.17031363366520.06.213247.23
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/2355-narusheniya-pri-attestatsii-naks/?comment=
      
      1-241473890/2729/135272_
      164.4201328061530.067.062992.58
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      2-24-0/0/136220.
      0.001313684325626240.00.002945.65
      ::1http/1.1
      
      3-241491910/282/123532_
      16.6901299290210.03.202683.40
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      4-24-0/0/126546.
      0.0028522942302500870.00.002794.82
      ::1http/1.1
      
      5-241489480/605/122053W
      34.8300293435770.013.002468.40
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      6-241489490/594/87730_
      39.750148230568900.015.792067.11
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/31387-rayans/content/page/5/?type=forums_topi
      
      7-241476730/1893/92623_
      120.0201233457560.040.582015.98
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      8-24-0/0/92037.
      0.0028560230843640.00.001907.95
      ::1http/1.1
      
      9-24-0/0/89283.
      0.0018731049228573470.00.001904.76
      ::1http/1.1
      
      10-24-0/0/55063.
      0.0034464148160295710.00.001264.87
      ::1http/1.1
      
      11-24-0/0/73233.
      0.00344552193217920.00.001528.36
      ::1http/1.1
      
      12-24-0/0/56659.
      0.00343760154137290.00.001186.29
      ::1http/1.1
      
      13-24-0/0/43780.
      0.0034353131358660.00.00922.35
      ::1http/1.1
      
      14-24-0/0/38828.
      0.0034440116079450.00.00803.36
      ::1http/1.1
      
      15-24-0/0/52358.
      0.003440597144876270.00.001123.83
      ::1http/1.1
      
      16-241487980/816/34907_
      46.7901110589590.016.47758.67
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      17-241487990/787/31096_
      44.6701103373580.012.90788.67
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-24-0/0/6906.
      0.002851247851939980.00.00196.73
      ::1http/1.1
      
      19-24-0/0/20309.
      0.003442246279670730.00.00507.92
      ::1http/1.1
      
      20-24-0/0/25687.
      0.0034383086555350.00.00575.59
      ::1http/1.1
      
      21-24-0/0/28953.
      0.002855327793384210.00.00651.77
      ::1http/1.1
      
      22-24-0/0/22686.
      0.003449315382038870.00.00499.15
      ::1http/1.1
      
      23-241488050/786/13747_
      47.931264849860.018.66301.93
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      24-241488060/793/20151_
      50.961174316460.022.26430.29
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      25-24-0/0/9811.
      0.0026921179446496140.00.00208.78
      ::1http/1.1
      
      26-24-0/0/9789.
      0.00269024547346960.00.00201.92
      ::1http/1.1
      
      27-24-0/0/10569.
      0.0026922170950690090.00.00212.40
      ::1http/1.1
      
      28-24-0/0/15077.
      0.0021208143060132650.00.00427.72
      ::1http/1.1
      
      29-24-0/0/13377.
      0.0026893449644870.00.00269.35
      ::1http/1.1
      
      30-24-0/0/1239.
      0.0026899330028340.00.0027.87
      ::1http/1.1
      
      31-24-0/0/12439.
      0.009342363152479850.00.00238.11
      ::1http/1.1
      
      32-24-0/0/5228.
      0.008611129339428450.00.00103.97
      ::1http/1.1
      
      33-24-0/0/3621.
      0.0026898434582600.00.0082.63
      ::1http/1.1
      
      34-24-0/0/507.
      0.0026908719529578590.00.0013.16
      ::1http/1.1
      
      35-24-0/0/264.
      0.0026905812026428910.00.004.43
      ::1http/1.1
      
      36-24-0/0/2898.
      0.0026904771133361380.00.0066.63
      ::1http/1.1
      
      37-24-0/0/1157.
      0.00268978528701290.00.0020.83
      ::1http/1.1
      
      38-24-0/0/4430.
      0.0026896334864420.00.00111.95
      ::1http/1.1
      
      39-24-0/0/748.
      0.002689119228357410.00.0026.56
      ::1http/1.1
      
      40-24-0/0/6265.
      0.00357212239844390.00.00137.15
      ::1http/1.1
      
      41-21-0/0/115.
      0.001623073451223512620.00.002.28
      ::1http/1.1
      
      42-21-0/0/118.
      0.001622111524505470.00.002.26
      ::1http/1.1
      
      43-21-0/0/4456.
      0.0016226023135704010.00.00119.81
      ::1http/1.1
      
      44-21-0/0/117.
      0.001622121823991950.00.006.21
      ::1http/1.1
      
      45-21-0/0/73.
      0.0016222329422765510.00.001.82
      ::1http/1.1
      
      46-21-0/0/86.
      0.0016226472822507450.00.001.98
      ::1http/1.1
      
      47-21-0/0/77.
      0.001622783728023018780.00.001.62
      ::1http/1.1
      
      48-21-0/0/71.
      0.00162201112722621290.00.001.56
      ::1http/1.1
      
      49-21-0/0/1837.
      0.00155128232627881830.00.0045.08
      ::1http/1.1
      
      50-21-0/0/43.
      0.001623162464921534960.00.001.30
      ::1http/1.1
      
      51-21-0/0/53.
      0.0016231088221374370.00.000.96
      ::1http/1.1
      
      52-21-0/0/41.
      0.001622963101121278500.00.000.96
      ::1http/1.1
      
      53-21-0/0/38.
      0.00162275494121440590.00.001.00
      ::1http/1.1
      
      54-21-0/0/40.
      0.0016225728921505370.00.003.45
      ::1http/1.1
      
      55-21-0/0/58.
      0.0016223821821649040.00.001.09
      ::1http/1.1
      
      56-21-0/0/4326.
      0.0016222034933360110.00.0093.61
      ::1http/1.1
      
      57-21-0/0/45.
      0.001622773191121471670.00.000.91
      ::1http/1.1
      
      58-21-0/0/49.
      0.001622935307221231440.00.000.87
      ::1http/1.1
      
      59-21-0/0/51.
      0.001622282422274690.00.001.08
      ::1http/1.1
      
      60-21-0/0/38.
      0.00162249521475350.00.000.79
      ::1http/1.1
      
      61-21-0/0/9205.
      0.001623223002
      Found on 2024-06-03 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451c1c0d888

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 02-Jun-2024 22:18:22 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  7 days 16 hours 39 minutes
      Server load: 0.12 0.34 0.41
      Total accesses: 1617704 - Total Traffic: 34.6 GB - Total Duration: 703330445
      CPU Usage: u112.38 s45.44 cu79217 cs9504.56 - 13.4% CPU load
      2.43 requests/sec - 54.5 kB/second - 22.4 kB/request - 434.771 ms/request
      2 requests currently being processed, 8 idle workers
      W_W_____._.._...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-211326210/107/135697W
      6.4200327458830.08.172879.61
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/1223-nerzhaveyka-1/?comment=226271&do=findComme
      
      1-211323230/304/121913_
      22.6101300136340.05.402715.61
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      2-211325250/139/125269W
      8.6100302402300.02.652683.56
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      3-211325120/155/108918_
      10.7201268484280.03.772377.71
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      4-211326220/109/112326_
      4.880134272935680.01.112486.05
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/14682-merfan/content/?type=core_statuses_stat
      
      5-211326230/109/107058_
      6.3400261224250.01.712181.88
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-211326340/98/75302_
      4.07022203991800.00.941813.57
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/applications/core/interface/file/attachment.php?id=90
      
      7-211325130/154/84203_
      11.97063214482860.02.381839.91
      ::1http/1.1127.0.0.1:8080GET /talk/topic/1901-svarka-nerzhaveyki-neizvestnoy-marki/?do=f
      
      8-21-0/0/78229.
      0.004390203534050.00.001613.25
      ::1http/1.1
      
      9-211324580/218/76180_
      16.44031201035970.03.451604.68
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/applications/core/interface/file/attachment.php?id=92
      
      10-21-0/0/48159.
      0.005862768145626720.00.001133.41
      ::1http/1.1
      
      11-21-0/0/56038.
      0.00483123157907710.00.001174.74
      ::1http/1.1
      
      12-211323330/302/55699_
      21.3703151668700.05.101171.16
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      13-21-0/0/43218.
      0.00587379129686000.00.00912.91
      ::1http/1.1
      
      14-21-0/0/29693.
      0.00584097455020.00.00611.12
      ::1http/1.1
      
      15-21-0/0/45978.
      0.00485175131362560.00.00968.51
      ::1http/1.1
      
      16-21-0/0/34080.
      0.004842108607980.00.00742.09
      ::1http/1.1
      
      17-21-0/0/30306.
      0.00650863614101396490.00.00775.72
      ::1http/1.1
      
      18-21-0/0/6711.
      0.0064864143751418780.00.00192.50
      ::1http/1.1
      
      19-21-0/0/16033.
      0.006507340270382250.00.00398.85
      ::1http/1.1
      
      20-21-0/0/25681.
      0.0065081546086450790.00.00575.45
      ::1http/1.1
      
      21-21-0/0/28735.
      0.0064963134192762350.00.00640.64
      ::1http/1.1
      
      22-21-0/0/18511.
      0.0065080531272979820.00.00419.97
      ::1http/1.1
      
      23-21-0/0/8661.
      0.00650104453971470.00.00183.40
      ::1http/1.1
      
      24-21-0/0/19355.
      0.00505473872365300.00.00408.03
      ::1http/1.1
      
      25-21-0/0/9810.
      0.007415811546460250.00.00208.78
      ::1http/1.1
      
      26-21-0/0/9786.
      0.00742691821147303890.00.00201.91
      ::1http/1.1
      
      27-21-0/0/10568.
      0.0074197220450655900.00.00212.40
      ::1http/1.1
      
      28-21-0/0/13753.
      0.0074132457046490.00.00398.45
      ::1http/1.1
      
      29-21-0/0/13374.
      0.00742716124849495490.00.00269.28
      ::1http/1.1
      
      30-21-0/0/1237.
      0.0074135329855470.00.0027.81
      ::1http/1.1
      
      31-21-0/0/8250.
      0.00741426543578150.00.00162.75
      ::1http/1.1
      
      32-21-0/0/863.
      0.00742454198029837970.00.0016.50
      ::1http/1.1
      
      33-21-0/0/3619.
      0.0074194267834420170.00.0082.56
      ::1http/1.1
      
      34-21-0/0/506.
      0.00741666029434690.00.0013.13
      ::1http/1.1
      
      35-21-0/0/263.
      0.00741382226266500.00.004.38
      ::1http/1.1
      
      36-21-0/0/2897.
      0.00741461833207140.00.0066.59
      ::1http/1.1
      
      37-21-0/0/1155.
      0.00742761321028552020.00.0020.77
      ::1http/1.1
      
      38-21-0/0/4428.
      0.00742605710734718020.00.00111.89
      ::1http/1.1
      
      39-21-0/0/745.
      0.00742234611428214000.00.0026.48
      ::1http/1.1
      
      40-21-0/0/845.
      0.007418812427766380.00.0020.38
      ::1http/1.1
      
      41-21-0/0/115.
      0.00742493451223512620.00.002.28
      ::1http/1.1
      
      42-21-0/0/118.
      0.00741531524505470.00.002.26
      ::1http/1.1
      
      43-21-0/0/4456.
      0.007420223135704010.00.00119.81
      ::1http/1.1
      
      44-21-0/0/117.
      0.00741541823991950.00.006.21
      ::1http/1.1
      
      45-21-0/0/73.
      0.007416529422765510.00.001.82
      ::1http/1.1
      
      46-21-0/0/86.
      0.007420672822507450.00.001.98
      ::1http/1.1
      
      47-21-0/0/77.
      0.00742203728023018780.00.001.62
      ::1http/1.1
      
      48-21-0/0/71.
      0.0074143112722621290.00.001.56
      ::1http/1.1
      
      49-21-0/0/1837.
      0.0067071232627881830.00.0045.08
      ::1http/1.1
      
      50-21-0/0/43.
      0.00742582464921534960.00.001.30
      ::1http/1.1
      
      51-21-0/0/53.
      0.007425288221374370.00.000.96
      ::1http/1.1
      
      52-21-0/0/41.
      0.00742383101121278500.00.000.96
      ::1http/1.1
      
      53-21-0/0/38.
      0.0074217494121440590.00.001.00
      ::1http/1.1
      
      54-21-0/0/40.
      0.007419928921505370.00.003.45
      ::1http/1.1
      
      55-21-0/0/58.
      0.007418021821649040.00.001.09
      ::1http/1.1
      
      56-21-0/0/4326.
      0.007416234933360110.00.0093.61
      ::1http/1.1
      
      57-21-0/0/45.
      0.00742193191121471670.00.000.91
      ::1http/1.1
      
      58-21-0/0/49.
      0.00742355307221231440.00.000.87
      ::1http/1.1
      
      59-21-0/0/51.
      0.00741702422274690.00.001.08
      ::1http/1.1
      
      60-21-0/0/38.
      0.0074191521475350.00.000.79
      ::1http/1.1
      
      61-21
      Found on 2024-06-02 22:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c581571385771ecf

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Saturday, 01-Jun-2024 23:41:50 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  6 days 18 hours 2 minutes 28 seconds
      Server load: 1.77 1.27 1.49
      Total accesses: 1415143 - Total Traffic: 30.3 GB - Total Duration: 319543871
      CPU Usage: u128.04 s39.49 cu67077.4 cs8083.79 - 12.9% CPU load
      2.43 requests/sec - 54.4 kB/second - 22.4 kB/request - 225.803 ms/request
      2 requests currently being processed, 8 idle workers
      W_._W.____.__...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-181166680/43/118633W
      3.0100251799150.00.512510.40
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      1-181166730/13/105670_
      1.610427226114460.00.232359.32
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/403-svarog-tig-200p-acdc/ HTTP/1.0
      
      2-18-0/0/108434.
      0.002974227052350.00.002328.84
      ::1http/1.1
      
      3-181166710/25/93961_
      2.5911199422510.00.522072.59
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      4-181165880/128/99576W
      12.3300210187020.02.842216.31
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/10443-svarka-alyuminiya/page/99/ HTTP/1.0
      
      5-18-0/0/94417.
      0.00395332198212790.00.001911.68
      ::1http/1.1
      
      6-181165570/228/67650_
      24.5401152538080.04.951631.09
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-181165890/129/76237_
      14.45043161806380.02.631646.76
      ::1http/1.1127.0.0.1:8080GET /talk/topic/7586-pomogite-opredelit-model-svarochnogo-appar
      
      8-181165750/174/65665_
      17.5501143416070.03.381389.25
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      9-181165590/232/62777_
      20.540294136702840.04.301324.59
      ::1http/1.1127.0.0.1:8080GET /talk/profile/35145-dyadya-kostya/content/?type=forums_topi
      
      10-18-0/0/44292.
      0.00495402104508380.00.001042.50
      ::1http/1.1
      
      11-181165710/190/50113_
      16.3411114077550.05.211049.24
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      12-181165800/157/44984_
      17.531197816070.04.13944.88
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      13-18-0/0/42309.
      0.0049012296828540.00.00889.73
      ::1http/1.1
      
      14-18-0/0/25906.
      0.00494220059935940.00.00527.63
      ::1http/1.1
      
      15-18-0/0/35965.
      0.004893479027610.00.00763.53
      ::1http/1.1
      
      16-18-0/0/31641.
      0.008366069795240.00.00675.84
      ::1http/1.1
      
      17-18-0/0/28069.
      0.00824292365967250.00.00705.84
      ::1http/1.1
      
      18-18-0/0/5980.
      0.0082834021863400.00.00178.96
      ::1http/1.1
      
      19-18-0/0/15700.
      0.00826321542026840.00.00386.26
      ::1http/1.1
      
      20-18-0/0/25271.
      0.0083015458386980.00.00563.18
      ::1http/1.1
      
      21-18-0/0/28216.
      0.008354264868280.00.00620.69
      ::1http/1.1
      
      22-18-0/0/18198.
      0.0069911945559880.00.00413.54
      ::1http/1.1
      
      23-18-0/0/8168.
      0.005264426557680.00.00173.02
      ::1http/1.1
      
      24-18-0/0/4844.
      0.0083415315184560.00.00112.14
      ::1http/1.1
      
      25-18-0/0/9669.
      0.002260482221621200.00.00201.54
      ::1http/1.1
      
      26-18-0/0/9653.
      0.00224124023380760.00.00199.25
      ::1http/1.1
      
      27-18-0/0/10441.
      0.002252126514500.00.00209.48
      ::1http/1.1
      
      28-18-0/0/13610.
      0.002257599331351560.00.00394.86
      ::1http/1.1
      
      29-18-0/0/13231.
      0.002449251125385170.00.00266.43
      ::1http/1.1
      
      30-18-0/0/1138.
      0.002467555441410.00.0025.11
      ::1http/1.1
      
      31-18-0/0/8142.
      0.00247639519533080.00.00158.78
      ::1http/1.1
      
      32-18-0/0/714.
      0.0024042834880270.00.0011.51
      ::1http/1.1
      
      33-18-0/0/3515.
      0.002450168010537410.00.0080.40
      ::1http/1.1
      
      34-18-0/0/271.
      0.00246614583175560.00.007.93
      ::1http/1.1
      
      35-18-0/0/162.
      0.0024892682186740.00.002.21
      ::1http/1.1
      
      36-18-0/0/2697.
      0.00245921388264970.00.0059.37
      ::1http/1.1
      
      37-18-0/0/993.
      0.002498894872770.00.0017.45
      ::1http/1.1
      
      38-18-0/0/4346.
      0.002472537812023690.00.00108.48
      ::1http/1.1
      
      39-18-0/0/577.
      0.00247504043820.00.0013.52
      ::1http/1.1
      
      40-18-0/0/721.
      0.00248482133760460.00.0017.94
      ::1http/1.1
      
      41-18-0/0/40.
      0.0024796901370990.00.000.50
      ::1http/1.1
      
      42-18-0/0/36.
      0.0024711241196530.00.000.37
      ::1http/1.1
      
      43-18-0/0/4396.
      0.002438342913518570.00.00118.29
      ::1http/1.1
      
      44-18-0/0/8.
      0.008288778958770.00.000.16
      ::1http/1.1
      
      45-18-0/0/15.
      0.008294020505798240.00.000.15
      ::1http/1.1
      
      46-18-0/0/9.
      0.0082938211831057790.00.000.21
      ::1http/1.1
      
      47-18-0/0/8.
      0.0082927189271079670.00.000.18
      ::1http/1.1
      
      48-18-0/0/5.
      0.0082922295091153100.00.000.07
      ::1http/1.1
      
      49-18-0/0/7.
      0.008293520546987870.00.000.11
      ::1http/1.1
      
      50-18-0/0/12.
      0.0082873249998520.00.000.20
      ::1http/1.1
      
      51-18-0/0/6.
      0.0082928191171067500.00.000.15
      ::1http/1.1
      
      52-18-0/0/9.
      0.00829456275797990.00.000.20
      ::1http/1.1
      
      53-18-0/0/8.
      0.00829129321048760.00.000.20
      ::1http/1.1
      
      54-18-0/0/9.
      0.00828892881035520.00.002.77
      ::1http/1.1
      
      55-18-0/0/17.
      0.0082886129755100.00.000.23
      ::1http/1.1
      
      56-18-0/0/4278.
      0.0064621343912231060.00.0092.55
      ::1http/1.1
      
      57-18-0/0/8.
      0.008293119596976330.00.000.16
      ::1http/1.1
      
      58-18-0/0/10.
      0.0082878281022480.00.000.17
      ::1http/1.1
      
      59-18-0/0/9.
      0.0082930465875960.00.000.16
      ::1http/1.1
      
      60-18-0/0/7.
      0.0082906360986230.00.000.21
      ::1http/1.1
      
      61-18-0/0/9166.
      0.00829372197120706230.00.00220.2
      Found on 2024-06-01 23:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451b58ebfc2

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 31-May-2024 21:57:24 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  5 days 16 hours 18 minutes 3 seconds
      Server load: 0.14 0.31 0.27
      Total accesses: 1190521 - Total Traffic: 25.1 GB - Total Duration: 235503604
      CPU Usage: u957.67 s131.69 cu52335.5 cs6395.06 - 12.2% CPU load
      2.43 requests/sec - 53.6 kB/second - 22.1 kB/request - 197.816 ms/request
      1 requests currently being processed, 9 idle workers
      ______W._.._.._.................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15952560/2792/101195_
      144.2601193284830.060.052076.57
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      1-15955940/1779/88664_
      92.7201169121930.036.771963.12
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-15949640/3552/91834_
      192.9203172109560.078.951935.99
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      3-15986820/125/82990_
      9.270262158442370.02.401831.97
      ::1http/1.1127.0.0.1:8080GET /talk/topic/6564-provoloka-ne-ostanavlivaetsya/ HTTP/1.0
      
      4-15986830/124/86852_
      10.0101164799680.02.481920.70
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      5-15948030/4145/80294_
      208.26131150861390.096.631597.61
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/6564-provoloka-ne-ostanavlivaetsya/?do=findComm
      
      6-15986730/131/56066W
      10.8700110453680.02.801371.14
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      7-15-0/0/67632.
      0.005341620129409020.00.001443.74
      ::1http/1.1
      
      8-15986940/115/57199_
      8.6811111104410.02.291171.41
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      9-15-0/0/49932.
      0.0055419094398150.00.001036.43
      ::1http/1.1
      
      10-15-0/0/37567.
      0.0016662184276575090.00.00873.08
      ::1http/1.1
      
      11-15949680/3558/43629_
      195.311187521930.068.21896.61
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      12-15-0/0/40053.
      0.0016660176309970.00.00837.13
      ::1http/1.1
      
      13-15-0/0/31402.
      0.00166591461756220.00.00651.39
      ::1http/1.1
      
      14-15949700/3544/22765_
      187.290043104130.073.45442.90
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      15-15-0/0/32126.
      0.001326273762246560.00.00674.16
      ::1http/1.1
      
      16-15-0/0/28746.
      0.0030131528056185320.00.00608.46
      ::1http/1.1
      
      17-15-0/0/24459.
      0.003012930552122460.00.00614.68
      ::1http/1.1
      
      18-15-0/0/2984.
      0.0030111239131100.00.00112.89
      ::1http/1.1
      
      19-15-0/0/12415.
      0.0030118419727854940.00.00260.61
      ::1http/1.1
      
      20-15-0/0/19622.
      0.0030114472440221150.00.00429.86
      ::1http/1.1
      
      21-15-0/0/22436.
      0.003012874545002160.00.00499.51
      ::1http/1.1
      
      22-15-0/0/14789.
      0.003010533633306070.00.00331.79
      ::1http/1.1
      
      23-15-0/0/5384.
      0.00301085014056540.00.00111.19
      ::1http/1.1
      
      24-15-0/0/3431.
      0.001906768698130.00.0069.73
      ::1http/1.1
      
      25-15-0/0/9183.
      0.0030116294118850830.00.00192.75
      ::1http/1.1
      
      26-15-0/0/9036.
      0.00552186219183630.00.00189.58
      ::1http/1.1
      
      27-15-0/0/5621.
      0.003012241910631400.00.00106.12
      ::1http/1.1
      
      28-15-0/0/13428.
      0.003013471928762780.00.00391.43
      ::1http/1.1
      
      29-15-0/0/13114.
      0.0030133223117640.00.00263.91
      ::1http/1.1
      
      30-15-0/0/1114.
      0.00301158573752400.00.0024.32
      ::1http/1.1
      
      31-15-0/0/8117.
      0.003010712518072820.00.00158.28
      ::1http/1.1
      
      32-15-0/0/91.
      0.00301324191171010.00.001.86
      ::1http/1.1
      
      33-15-0/0/2555.
      0.003013016418120.00.0054.77
      ::1http/1.1
      
      34-15-0/0/143.
      0.0030112481161150.00.005.44
      ::1http/1.1
      
      35-15-0/0/136.
      0.0029589813900490.00.001.75
      ::1http/1.1
      
      36-15-0/0/2297.
      0.001906828455390710.00.0046.28
      ::1http/1.1
      
      37-15-0/0/574.
      0.00301277812158950.00.0010.84
      ::1http/1.1
      
      38-15-0/0/3731.
      0.003012518487810.00.0099.57
      ::1http/1.1
      
      39-15-0/0/37.
      0.0030104168959970.00.000.64
      ::1http/1.1
      
      40-15-0/0/680.
      0.003011042333680.00.0017.15
      ::1http/1.1
      
      41-0-0/0/8.
      0.004843810491990.00.000.08
      ::1http/1.1
      
      42-0-0/0/13.
      0.00484402107284150.00.000.11
      ::1http/1.1
      
      43-0-0/0/10.
      0.004843680352930.00.000.16
      ::1http/1.1
      
      44-0-0/0/4.
      0.004843980508420.00.000.04
      ::1http/1.1
      
      45-0-0/0/13.
      0.0048432812333760.00.000.11
      ::1http/1.1
      
      46-0-0/0/7.
      0.00484330789588840.00.000.17
      ::1http/1.1
      
      47-0-0/0/6.
      0.00484350206557260.00.000.12
      ::1http/1.1
      
      48-0-0/0/4.
      0.004843731562910.00.000.05
      ::1http/1.1
      
      49-0-0/0/5.
      0.004843700523420.00.000.06
      ::1http/1.1
      
      50-0-0/0/7.
      0.00484353455490070.00.000.12
      ::1http/1.1
      
      51-0-0/0/4.
      0.004843641558640.00.000.10
      ::1http/1.1
      
      52-0-0/0/7.
      0.004843691444050.00.000.16
      ::1http/1.1
      
      53-0-0/0/6.
      0.004843422561930.00.000.11
      ::1http/1.1
      
      54-0-0/0/6.
      0.0048434115538660.00.002.65
      ::1http/1.1
      
      55-0-0/0/13.
      0.00484333238313110.00.000.14
      ::1http/1.1
      
      56-0-0/0/6.
      0.0048436082485570.00.000.11
      ::1http/1.1
      
      57-0-0/0/6.
      0.004843390537130.00.000.12
      ::1http/1.1
      
      58-0-0/0/6.
      0.004843483508980.00.000.10
      ::1http/1.1
      
      59-0-0/0/7.
      0.004843660435770.00.000.11
      ::1http/1.1
      
      60-0-0/0/4.
      0.004843651159548290.00.000.11
      ::1http/1.1
      
      61-0-0/0/9165.
      0.00446146370320266790.00.00220.22
      ::1http/1.1
      
      62-0-0/0/9.
      
      Found on 2024-05-31 21:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284514b32b20e

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 29-May-2024 23:33:36 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  3 days 17 hours 54 minutes 15 seconds
      Server load: 0.17 0.18 0.18
      Total accesses: 775387 - Total Traffic: 16.5 GB - Total Duration: 156959823
      CPU Usage: u1139.45 s143.09 cu35091.1 cs4332.8 - 12.6% CPU load
      2.4 requests/sec - 53.4 kB/second - 22.3 kB/request - 202.428 ms/request
      1 requests currently being processed, 9 idle workers
      ._.._.__..._....._..W_....._....._..............................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9-0/0/65496.
      0.0076839127867670.00.001337.22
      ::1http/1.1
      
      1-9511950/1830/61278_
      105.4301119176020.043.031360.48
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      2-9-0/0/55647.
      0.00767733106502460.00.001176.66
      ::1http/1.1
      
      3-9-0/0/52691.
      0.00767051102834930.00.001176.16
      ::1http/1.1
      
      4-9507690/2012/56267_
      114.5800108529640.049.011233.43
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      5-9-0/0/47494.
      0.00766619692114960.00.00938.62
      ::1http/1.1
      
      6-9511990/1858/32223_
      105.431065906670.036.32867.03
      ::1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      7-9514540/1733/40318_
      95.920179975540.036.23867.27
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-9-0/0/31930.
      0.007686873266382620.00.00647.58
      ::1http/1.1
      
      9-9-0/0/30665.
      0.007688838659871810.00.00642.64
      ::1http/1.1
      
      10-9-0/0/26247.
      0.007689182352770910.00.00617.66
      ::1http/1.1
      
      11-9514570/1733/25978_
      99.911153445690.037.00529.97
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      12-9-0/0/29107.
      0.007682055665390.00.00576.63
      ::1http/1.1
      
      13-9-0/0/22919.
      0.00767336042964230.00.00455.96
      ::1http/1.1
      
      14-9-0/0/10771.
      0.007692289720579860.00.00203.21
      ::1http/1.1
      
      15-9-0/0/21812.
      0.007691267741322700.00.00456.65
      ::1http/1.1
      
      16-9-0/0/21933.
      0.00769044942338480.00.00480.22
      ::1http/1.1
      
      17-9416770/5629/21447_
      319.57117044770370.0109.21550.88
      ::1http/1.1127.0.0.1:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      18-9-0/0/876.
      0.00766417883670060.00.0019.73
      ::1http/1.1
      
      19-9-0/0/10988.
      0.0076744723139470.00.00232.08
      ::1http/1.1
      
      20-9514650/1721/17442W
      102.550034353500.042.85365.53
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      21-9514660/1722/21788_
      103.391142480140.047.40486.14
      127.0.0.1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      22-9-0/0/13986.
      0.007681029807410.00.00317.48
      ::1http/1.1
      
      23-9-0/0/4841.
      0.007687915411704180.00.00100.50
      ::1http/1.1
      
      24-9-0/0/989.
      0.007672323609970.00.0024.14
      ::1http/1.1
      
      25-9-0/0/4386.
      0.007665115810033980.00.0094.33
      ::1http/1.1
      
      26-9-0/0/20.
      0.007679951220840.00.000.48
      ::1http/1.1
      
      27-9514700/1729/1746_
      104.71034351500.034.6134.96
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      28-9-0/0/12648.
      0.00767854226851230.00.00374.83
      ::1http/1.1
      
      29-9-0/0/18.
      0.007676623729250.00.000.28
      ::1http/1.1
      
      30-9-0/0/24.
      0.0076672881100.00.000.59
      ::1http/1.1
      
      31-9-0/0/8061.
      0.007680917510470.00.00157.34
      ::1http/1.1
      
      32-9-0/0/11.
      0.007671103702590.00.000.14
      ::1http/1.1
      
      33-9514760/1718/2236_
      111.08225655120.036.4944.86
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_08_2015/post-7385-0-53912800-14390420
      
      34-9-0/0/15.
      0.0076972413950.00.000.51
      ::1http/1.1
      
      35-9-0/0/18.
      0.007685169431880.00.000.23
      ::1http/1.1
      
      36-9-0/0/15.
      0.0076846424848760.00.000.34
      ::1http/1.1
      
      37-9-0/0/568.
      0.00769622007330.00.0010.79
      ::1http/1.1
      
      38-9-0/0/3646.
      0.0076756307915360.00.0098.45
      ::1http/1.1
      
      39-9-0/0/15.
      0.007694504617230.00.000.28
      ::1http/1.1
      
      40-9-0/0/629.
      0.0076932912037070.00.0016.26
      ::1http/1.1
      
      41-0-0/0/8.
      0.003173530491990.00.000.08
      ::1http/1.1
      
      42-0-0/0/13.
      0.00317374107284150.00.000.11
      ::1http/1.1
      
      43-0-0/0/10.
      0.003173410352930.00.000.16
      ::1http/1.1
      
      44-0-0/0/4.
      0.003173700508420.00.000.04
      ::1http/1.1
      
      45-0-0/0/13.
      0.0031730112333760.00.000.11
      ::1http/1.1
      
      46-0-0/0/7.
      0.00317303789588840.00.000.17
      ::1http/1.1
      
      47-0-0/0/6.
      0.00317323206557260.00.000.12
      ::1http/1.1
      
      48-0-0/0/4.
      0.003173461562910.00.000.05
      ::1http/1.1
      
      49-0-0/0/5.
      0.003173430523420.00.000.06
      ::1http/1.1
      
      50-0-0/0/7.
      0.00317326455490070.00.000.12
      ::1http/1.1
      
      51-0-0/0/4.
      0.003173371558640.00.000.10
      ::1http/1.1
      
      52-0-0/0/7.
      0.003173421444050.00.000.16
      ::1http/1.1
      
      53-0-0/0/6.
      0.003173152561930.00.000.11
      ::1http/1.1
      
      54-0-0/0/6.
      0.0031731415538660.00.002.65
      ::1http/1.1
      
      55-0-0/0/13.
      0.00317306238313110.00.000.14
      ::1http/1.1
      
      56-0-0/0/6.
      0.0031733382485570.00.000.11
      ::1http/1.1
      
      57-0-0/0/6.
      0.003173120537130.00.000.12
      ::1http/1.1
      
      58-0-0/0/6.
      0.003173213508980.00.000.10
      ::1http/1.1
      
      59-0-0/0/7.
      0.003173390435770.00.000.11
      ::1http/1.1
      
      60-0-0/0/4.
      0.003173381159548290.00.000.11
      ::1http/1.1
      
      61-0-0/0/9165.
      0.00279118370320266790.00.00220.22
      ::1http/1.1
      
      62-0-0/0/9.
      0.003173471505840.00.00</
      Found on 2024-05-29 23:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c58157133f2f145d

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 29-May-2024 06:10:42 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  3 days 31 minutes 21 seconds
      Server load: 0.27 0.36 0.33
      Total accesses: 615020 - Total Traffic: 13.1 GB - Total Duration: 125628628
      CPU Usage: u569.31 s76.19 cu28303.9 cs3526.85 - 12.4% CPU load
      2.36 requests/sec - 52.6 kB/second - 22.3 kB/request - 204.268 ms/request
      1 requests currently being processed, 9 idle workers
      _W.__.._.__...._..._._..........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9300330/794/56166_
      44.540125110375770.023.651145.65
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/files/file/545-shema-svarochnogo-apparata-add-4004/ H
      
      1-9303380/35/50061W
      1.430097745170.01.061095.67
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      2-9-0/0/44579.
      0.003073146486053490.00.00932.73
      ::1http/1.1
      
      3-9281110/5236/41068_
      301.340180656560.0109.37914.88
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      4-9300340/797/44318_
      41.84016185781170.015.68969.27
      ::1http/1.1127.0.0.1:8080GET /talk/profile/11725-leha-svarschik/content/?type=forums_top
      
      5-9-0/0/37628.
      0.0030718273103840.00.00733.13
      ::1http/1.1
      
      6-9-0/0/28255.
      0.00131110357602190.00.00794.10
      ::1http/1.1
      
      7-9300350/801/33585_
      40.470167094270.021.62740.09
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      8-9-0/0/29277.
      0.00307245360720180.00.00589.76
      ::1http/1.1
      
      9-9300370/805/17226_
      39.640134142590.028.82349.31
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-9300380/794/18280_
      37.831138029360.031.85433.34
      ::1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      11-9-0/0/23367.
      0.003075420647721150.00.00477.48
      ::1http/1.1
      
      12-9-0/0/27611.
      0.003147368752583990.00.00548.19
      ::1http/1.1
      
      13-9-0/0/20312.
      0.00315670138163980.00.00405.93
      ::1http/1.1
      
      14-9-0/0/10703.
      0.003076286920170590.00.00202.65
      ::1http/1.1
      
      15-9300190/815/14388_
      39.430227664050.017.55298.75
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      16-9-0/0/15751.
      0.0031452830311640.00.00345.34
      ::1http/1.1
      
      17-9-0/0/15818.
      0.003142032831020.00.00441.68
      ::1http/1.1
      
      18-9-0/0/867.
      0.00307414873474340.00.0019.64
      ::1http/1.1
      
      19-9300230/816/3967_
      39.80019557450.026.6994.98
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      20-9-0/0/13594.
      0.0031553926337510.00.00265.20
      ::1http/1.1
      
      21-9300250/811/13042_
      42.44012426280150.022.66294.65
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/1759-dinamitlaw/content/?sortby=file_reviews&
      
      22-9-0/0/13982.
      0.003154323429494520.00.00317.37
      ::1http/1.1
      
      23-9-0/0/927.
      0.00315303474290.00.0023.85
      ::1http/1.1
      
      24-9-0/0/985.
      0.00314633364070.00.0024.07
      ::1http/1.1
      
      25-3-0/0/506.
      0.0011763455462004360.00.006.84
      ::1http/1.1
      
      26-3-0/0/18.
      0.00117620251044370.00.000.43
      ::1http/1.1
      
      27-3-0/0/14.
      0.00117628224577410.00.000.32
      ::1http/1.1
      
      28-3-0/0/12643.
      0.001176184926658160.00.00374.75
      ::1http/1.1
      
      29-3-0/0/16.
      0.001176428309546790.00.000.20
      ::1http/1.1
      
      30-3-0/0/19.
      0.00117615218719600.00.000.29
      ::1http/1.1
      
      31-3-0/0/8059.
      0.00117564117359800.00.00157.30
      ::1http/1.1
      
      32-3-0/0/8.
      0.001176388288541880.00.000.09
      ::1http/1.1
      
      33-3-0/0/517.
      0.001175652211742530.00.008.36
      ::1http/1.1
      
      34-3-0/0/14.
      0.00117624620413890.00.000.39
      ::1http/1.1
      
      35-3-0/0/15.
      0.001176141064413120.00.000.19
      ::1http/1.1
      
      36-3-0/0/14.
      0.00117633230720280.00.000.30
      ::1http/1.1
      
      37-3-0/0/565.
      0.001173871881993880.00.0010.71
      ::1http/1.1
      
      38-3-0/0/14.
      0.00117637100566790.00.000.31
      ::1http/1.1
      
      39-3-0/0/14.
      0.00117608156607130.00.000.24
      ::1http/1.1
      
      40-3-0/0/629.
      0.001176322912037070.00.0016.26
      ::1http/1.1
      
      41-0-0/0/8.
      0.002547790491990.00.000.08
      ::1http/1.1
      
      42-0-0/0/13.
      0.00254800107284150.00.000.11
      ::1http/1.1
      
      43-0-0/0/10.
      0.002547670352930.00.000.16
      ::1http/1.1
      
      44-0-0/0/4.
      0.002547960508420.00.000.04
      ::1http/1.1
      
      45-0-0/0/13.
      0.0025472712333760.00.000.11
      ::1http/1.1
      
      46-0-0/0/7.
      0.00254729789588840.00.000.17
      ::1http/1.1
      
      47-0-0/0/6.
      0.00254749206557260.00.000.12
      ::1http/1.1
      
      48-0-0/0/4.
      0.002547721562910.00.000.05
      ::1http/1.1
      
      49-0-0/0/5.
      0.002547690523420.00.000.06
      ::1http/1.1
      
      50-0-0/0/7.
      0.00254752455490070.00.000.12
      ::1http/1.1
      
      51-0-0/0/4.
      0.002547631558640.00.000.10
      ::1http/1.1
      
      52-0-0/0/7.
      0.002547681444050.00.000.16
      ::1http/1.1
      
      53-0-0/0/6.
      0.002547412561930.00.000.11
      ::1http/1.1
      
      54-0-0/0/6.
      0.0025474015538660.00.002.65
      ::1http/1.1
      
      55-0-0/0/13.
      0.00254732238313110.00.000.14
      ::1http/1.1
      
      56-0-0/0/6.
      0.0025475982485570.00.000.11
      ::1http/1.1
      
      57-0-0/0/6.
      0.002547380537130.00.000.12
      ::1http/1.1
      
      58-0-0/0/6.
      0.002547473508980.00.000.10
      ::1http/1.1
      
      59-0-0/0/7.
      0.002547650435770.00.000.11
      ::1http/1.1
      
      60-0-0/0/4.
      0.002547641159548290.00.000.11
      ::1http/1.1
      
      61-0-0/0/9165.
      0.00216544370320266790.00.00220.22
      ::1http/1.1
      
      62-0-0/0/9.
      0.002547731
      Found on 2024-05-29 06:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e532845108c06e71

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Tuesday, 28-May-2024 20:45:54 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  2 days 15 hours 6 minutes 33 seconds
      Server load: 0.13 0.23 0.25
      Total accesses: 544887 - Total Traffic: 11.5 GB - Total Duration: 111085058
      CPU Usage: u5017.17 s609.39 cu20223.4 cs2568.07 - 12.5% CPU load
      2.4 requests/sec - 53.0 kB/second - 22.1 kB/request - 203.868 ms/request
      1 requests currently being processed, 9 idle workers
      _____.__W._._...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6204960/19219/48976_
      1016.480195543440.0402.52985.67
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-6234270/11383/43610_
      583.850184335120.0270.01953.30
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      2-6258330/3231/39740_
      177.482375259460.080.48820.09
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_04_2018/post-21418-0-50260200-1524387
      
      3-6242430/8319/33852_
      435.700165868130.0184.86739.80
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      4-6242440/8320/37827_
      433.651172102370.0168.93821.29
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      5-6-0/0/32211.
      0.003417210461824150.00.00610.81
      ::1http/1.1
      
      6-6242340/8389/21864_
      442.4402544210450.0244.58638.30
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/12110-svarka-veloramy-stal-start-shosse/?do=fin
      
      7-6205100/19092/26401_
      998.800152123200.0420.82562.17
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      8-6231550/12513/26073W
      653.360054027710.0259.49513.93
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      9-6-0/0/15794.
      0.003417417831306070.00.00311.12
      ::1http/1.1
      
      10-6242350/8379/17158_
      429.691335765080.0218.08395.27
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      11-6-0/0/20620.
      0.0034173125742232600.00.00417.71
      ::1http/1.1
      
      12-6242460/8326/22961_
      440.262143406050.0180.85428.45
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      13-6-0/0/18660.
      0.001369515034925850.00.00375.47
      ::1http/1.1
      
      14-3-0/0/10685.
      0.007959961119957240.00.00202.28
      ::1http/1.1
      
      15-3-0/0/11919.
      0.00821132822784790.00.00245.72
      ::1http/1.1
      
      16-6-0/0/15747.
      0.00342802530212230.00.00345.26
      ::1http/1.1
      
      17-3-0/0/15816.
      0.00821122732828750.00.00441.66
      ::1http/1.1
      
      18-3-0/0/847.
      0.00821256023322880.00.0019.41
      ::1http/1.1
      
      19-3-0/0/3150.
      0.008110523998007610.00.0068.26
      ::1http/1.1
      
      20-3-0/0/13592.
      0.00821113626336690.00.00265.20
      ::1http/1.1
      
      21-6-0/0/12230.
      0.003897191624592080.00.00271.96
      ::1http/1.1
      
      22-3-0/0/13982.
      0.0080161323429494520.00.00317.37
      ::1http/1.1
      
      23-3-0/0/925.
      0.008212416993467150.00.0023.84
      ::1http/1.1
      
      24-3-0/0/984.
      0.00802301243364000.00.0024.06
      ::1http/1.1
      
      25-3-0/0/506.
      0.008374655462004360.00.006.84
      ::1http/1.1
      
      26-3-0/0/18.
      0.0083732251044370.00.000.43
      ::1http/1.1
      
      27-3-0/0/14.
      0.0083740224577410.00.000.32
      ::1http/1.1
      
      28-3-0/0/12643.
      0.00837304926658160.00.00374.75
      ::1http/1.1
      
      29-3-0/0/16.
      0.00837548309546790.00.000.20
      ::1http/1.1
      
      30-3-0/0/19.
      0.0083727218719600.00.000.29
      ::1http/1.1
      
      31-3-0/0/8059.
      0.0083676117359800.00.00157.30
      ::1http/1.1
      
      32-3-0/0/8.
      0.00837508288541880.00.000.09
      ::1http/1.1
      
      33-3-0/0/517.
      0.00836772211742530.00.008.36
      ::1http/1.1
      
      34-3-0/0/14.
      0.0083736620413890.00.000.39
      ::1http/1.1
      
      35-3-0/0/15.
      0.00837261064413120.00.000.19
      ::1http/1.1
      
      36-3-0/0/14.
      0.0083745230720280.00.000.30
      ::1http/1.1
      
      37-3-0/0/565.
      0.00834991881993880.00.0010.71
      ::1http/1.1
      
      38-3-0/0/14.
      0.0083749100566790.00.000.31
      ::1http/1.1
      
      39-3-0/0/14.
      0.0083720156607130.00.000.24
      ::1http/1.1
      
      40-3-0/0/629.
      0.00837442912037070.00.0016.26
      ::1http/1.1
      
      41-0-0/0/8.
      0.002208910491990.00.000.08
      ::1http/1.1
      
      42-0-0/0/13.
      0.00220912107284150.00.000.11
      ::1http/1.1
      
      43-0-0/0/10.
      0.002208790352930.00.000.16
      ::1http/1.1
      
      44-0-0/0/4.
      0.002209080508420.00.000.04
      ::1http/1.1
      
      45-0-0/0/13.
      0.0022083812333760.00.000.11
      ::1http/1.1
      
      46-0-0/0/7.
      0.00220840789588840.00.000.17
      ::1http/1.1
      
      47-0-0/0/6.
      0.00220861206557260.00.000.12
      ::1http/1.1
      
      48-0-0/0/4.
      0.002208841562910.00.000.05
      ::1http/1.1
      
      49-0-0/0/5.
      0.002208810523420.00.000.06
      ::1http/1.1
      
      50-0-0/0/7.
      0.00220864455490070.00.000.12
      ::1http/1.1
      
      51-0-0/0/4.
      0.002208751558640.00.000.10
      ::1http/1.1
      
      52-0-0/0/7.
      0.002208801444050.00.000.16
      ::1http/1.1
      
      53-0-0/0/6.
      0.002208532561930.00.000.11
      ::1http/1.1
      
      54-0-0/0/6.
      0.0022085215538660.00.002.65
      ::1http/1.1
      
      55-0-0/0/13.
      0.00220844238313110.00.000.14
      ::1http/1.1
      
      56-0-0/0/6.
      0.0022087182485570.00.000.11
      ::1http/1.1
      
      57-0-0/0/6.
      0.002208500537130.00.000.12
      ::1http/1.1
      
      58-0-0/0/6.
      0.002208593508980.00.000.10
      ::1http/1.1
      
      59-0-0/0/7.
      0.002208770435770.00.000.11
      ::1http/1.1
      
      60-0-0/0/4.
      0.002208761159548290.00.000.11
      ::1http/1.1
      
      61-0-0/0/9165.
      0.00182656370320266790.00.00220.22
      ::1http/1.1
      
      62-0-0/0/9.
      0.002208851505840.0
      Found on 2024-05-28 20:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e532845115ee15a2

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Monday, 27-May-2024 23:46:43 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  1 day 18 hours 7 minutes 21 seconds
      Server load: 0.16 0.29 0.25
      Total accesses: 350841 - Total Traffic: 7.2 GB - Total Duration: 75509315
      CPU Usage: u461.2 s66.36 cu15685.1 cs2020.32 - 12% CPU load
      2.31 requests/sec - 50.1 kB/second - 21.6 kB/request - 215.224 ms/request
      1 requests currently being processed, 9 idle workers
      _...W__.___.._.._...._..........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3201230/504/29553_
      30.210259939680.08.59579.44
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      1-3-0/0/25540.
      0.00294414051625340.00.00530.31
      ::1http/1.1
      
      2-3-0/0/25595.
      0.00294513149722290.00.00506.44
      ::1http/1.1
      
      3-3-0/0/14771.
      0.0040445331065170.00.00311.33
      ::1http/1.1
      
      4-3196590/1320/18440W
      77.200036381410.029.45422.55
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      5-3197090/1243/22829_
      70.290143933290.020.73421.05
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      6-3199110/747/5454_
      43.230413947040.013.25205.84
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      7-3-0/0/7309.
      0.00294618317064330.00.00141.35
      ::1http/1.1
      
      8-3200390/665/13354_
      39.89111030627440.012.22250.61
      ::1http/1.1127.0.0.1:8080GET /talk/profile/16969-morya4ok/content/?type=forums_topic&cha
      
      9-3199120/740/12496_
      40.211125217420.012.86240.78
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      10-3199130/738/8575_
      44.0903320147690.012.46173.85
      ::1http/1.1127.0.0.1:8080GET /talk/topic/3500-selco-genesis-90-apparat-plazmennoj-rezki/
      
      11-3-0/0/20566.
      0.00404963242038800.00.00416.80
      ::1http/1.1
      
      12-3-0/0/14634.
      0.004047373327994400.00.00247.57
      ::1http/1.1
      
      13-3200410/657/13301_
      36.950225232280.010.77263.98
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-3-0/0/10685.
      0.00404861119957240.00.00202.28
      ::1http/1.1
      
      15-3-0/0/11919.
      0.0065622822784790.00.00245.72
      ::1http/1.1
      
      16-3197430/1091/4673_
      65.22189929570.019.4690.46
      ::1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      17-3-0/0/15816.
      0.0065612732828750.00.00441.66
      ::1http/1.1
      
      18-3-0/0/847.
      0.0065746023322880.00.0019.41
      ::1http/1.1
      
      19-3-0/0/3150.
      0.00555423998007610.00.0068.26
      ::1http/1.1
      
      20-3-0/0/13592.
      0.0065603626336690.00.00265.20
      ::1http/1.1
      
      21-3197480/1082/2588_
      69.42027110400.018.2349.15
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      22-3-0/0/13982.
      0.004610323429494520.00.00317.37
      ::1http/1.1
      
      23-3-0/0/925.
      0.00657316993467150.00.0023.84
      ::1http/1.1
      
      24-3-0/0/984.
      0.0046791243364000.00.0024.06
      ::1http/1.1
      
      25-3-0/0/506.
      0.00819555462004360.00.006.84
      ::1http/1.1
      
      26-3-0/0/18.
      0.008181251044370.00.000.43
      ::1http/1.1
      
      27-3-0/0/14.
      0.008189224577410.00.000.32
      ::1http/1.1
      
      28-3-0/0/12643.
      0.0081794926658160.00.00374.75
      ::1http/1.1
      
      29-3-0/0/16.
      0.0082038309546790.00.000.20
      ::1http/1.1
      
      30-3-0/0/19.
      0.008176218719600.00.000.29
      ::1http/1.1
      
      31-3-0/0/8059.
      0.008125117359800.00.00157.30
      ::1http/1.1
      
      32-3-0/0/8.
      0.0081998288541880.00.000.09
      ::1http/1.1
      
      33-3-0/0/517.
      0.0081262211742530.00.008.36
      ::1http/1.1
      
      34-3-0/0/14.
      0.008185620413890.00.000.39
      ::1http/1.1
      
      35-3-0/0/15.
      0.0081751064413120.00.000.19
      ::1http/1.1
      
      36-3-0/0/14.
      0.008194230720280.00.000.30
      ::1http/1.1
      
      37-3-0/0/565.
      0.0079481881993880.00.0010.71
      ::1http/1.1
      
      38-3-0/0/14.
      0.008198100566790.00.000.31
      ::1http/1.1
      
      39-3-0/0/14.
      0.008169156607130.00.000.24
      ::1http/1.1
      
      40-3-0/0/629.
      0.0081932912037070.00.0016.26
      ::1http/1.1
      
      41-0-0/0/8.
      0.001453390491990.00.000.08
      ::1http/1.1
      
      42-0-0/0/13.
      0.00145360107284150.00.000.11
      ::1http/1.1
      
      43-0-0/0/10.
      0.001453270352930.00.000.16
      ::1http/1.1
      
      44-0-0/0/4.
      0.001453560508420.00.000.04
      ::1http/1.1
      
      45-0-0/0/13.
      0.0014528712333760.00.000.11
      ::1http/1.1
      
      46-0-0/0/7.
      0.00145289789588840.00.000.17
      ::1http/1.1
      
      47-0-0/0/6.
      0.00145309206557260.00.000.12
      ::1http/1.1
      
      48-0-0/0/4.
      0.001453321562910.00.000.05
      ::1http/1.1
      
      49-0-0/0/5.
      0.001453290523420.00.000.06
      ::1http/1.1
      
      50-0-0/0/7.
      0.00145312455490070.00.000.12
      ::1http/1.1
      
      51-0-0/0/4.
      0.001453231558640.00.000.10
      ::1http/1.1
      
      52-0-0/0/7.
      0.001453281444050.00.000.16
      ::1http/1.1
      
      53-0-0/0/6.
      0.001453012561930.00.000.11
      ::1http/1.1
      
      54-0-0/0/6.
      0.0014530015538660.00.002.65
      ::1http/1.1
      
      55-0-0/0/13.
      0.00145292238313110.00.000.14
      ::1http/1.1
      
      56-0-0/0/6.
      0.0014531982485570.00.000.11
      ::1http/1.1
      
      57-0-0/0/6.
      0.001452980537130.00.000.12
      ::1http/1.1
      
      58-0-0/0/6.
      0.001453073508980.00.000.10
      ::1http/1.1
      
      59-0-0/0/7.
      0.001453250435770.00.000.11
      ::1http/1.1
      
      60-0-0/0/4.
      0.001453241159548290.00.000.11
      ::1http/1.1
      
      61-0-0/0/9165.
      0.00107105370320266790.00.00220.22
      ::1http/1.1
      
      62-0-0/0/9.
      0.001453331505840.00.000.09
      ::1http/1.1</
      Found on 2024-05-27 23:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e532845116d60564

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 26-May-2024 21:50:24 UTC
      Restart Time: Sunday, 26-May-2024 05:39:21 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 11 minutes 2 seconds
      Server load: 0.48 0.27 0.21
      Total accesses: 140091 - Total Traffic: 3.3 GB - Total Duration: 34567280
      CPU Usage: u3697.71 s476.68 cu3453.68 cs433.56 - 13.8% CPU load
      2.4 requests/sec - 60.0 kB/second - 24.9 kB/request - 246.749 ms/request
      1 requests currently being processed, 9 idle workers
      ____.__....W....._...._....._...................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-083650/3304/13055_
      165.863128133070.067.21266.15
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      1-017990/11557/12168_
      657.7022926462660.0274.75286.60
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/1152-isztsinkovaya-lihoradka-i-fotosnimki-v-tem
      
      2-087100/2305/8821_
      103.0542218643660.038.93181.19
      ::1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      3-080140/4273/4293_
      229.18359906440.0104.59104.80
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_02_2019/post-13115-0-21304000-1550086
      
      4-0-0/0/1891.
      0.009895385711150.00.0097.22
      ::1http/1.1
      
      5-083660/3292/4731_
      168.224110721680.057.6185.68
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      6-083670/3301/3319_
      166.78127470930.0169.32169.57
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      7-0-0/0/1447.
      0.00137243594355150.00.0035.26
      ::1http/1.1
      
      8-0-0/0/8540.
      0.001371718919824070.00.00160.23
      ::1http/1.1
      
      9-0-0/0/26.
      0.004937516641104800.00.000.47
      ::1http/1.1
      
      10-0-0/0/1430.
      0.004935024225200.00.0032.65
      ::1http/1.1
      
      11-016450/11837/13291W
      666.750027864520.0250.63292.20
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      12-0-0/0/1745.
      0.00480553975063660.00.0035.78
      ::1http/1.1
      
      13-0-0/0/16.
      0.00493531301193610.00.000.24
      ::1http/1.1
      
      14-0-0/0/19.
      0.004935424954620.00.000.45
      ::1http/1.1
      
      15-0-0/0/15.
      0.004936367351281410.00.000.25
      ::1http/1.1
      
      16-0-0/0/22.
      0.004934933664130.00.000.44
      ::1http/1.1
      
      17-016510/11834/11847_
      670.810125061930.0366.57367.36
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-0-0/0/8.
      0.00493732972090.00.000.11
      ::1http/1.1
      
      19-0-0/0/1445.
      0.00493705654021340.00.0039.68
      ::1http/1.1
      
      20-0-0/0/1441.
      0.0049355174686420.00.0027.05
      ::1http/1.1
      
      21-0-0/0/1449.
      0.004936093960430.00.0029.68
      ::1http/1.1
      
      22-016560/11853/11877_
      668.5826224745040.0281.20281.59
      ::1http/1.1127.0.0.1:8080GET /talk/topic/7184-otsenka-helvi-tp220-synergi-pulsed/?do=fin
      
      23-0-0/0/835.
      0.0049356192765030.00.0022.64
      ::1http/1.1
      
      24-0-0/0/21.
      0.004935916797460.00.000.64
      ::1http/1.1
      
      25-0-0/0/9.
      0.00493741809589000.00.000.11
      ::1http/1.1
      
      26-0-0/0/13.
      0.0049352310714250.00.000.28
      ::1http/1.1
      
      27-0-0/0/6.
      0.00493684338080.00.000.14
      ::1http/1.1
      
      28-016620/11833/11841_
      673.332124901150.0353.87354.05
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      29-0-0/0/15.
      0.00493720380600.00.000.15
      ::1http/1.1
      
      30-0-0/0/10.
      0.004935134474910.00.000.10
      ::1http/1.1
      
      31-0-0/0/7552.
      0.00175596216197220.00.00146.77
      ::1http/1.1
      
      32-0-0/0/7.
      0.00519804376120.00.000.04
      ::1http/1.1
      
      33-0-0/0/9.
      0.005190440572550.00.000.11
      ::1http/1.1
      
      34-0-0/0/12.
      0.0051917352401400.00.000.10
      ::1http/1.1
      
      35-0-0/0/10.
      0.00519720364430.00.000.06
      ::1http/1.1
      
      36-0-0/0/8.
      0.0051909113575920.00.000.16
      ::1http/1.1
      
      37-0-0/0/7.
      0.00519740456560.00.000.07
      ::1http/1.1
      
      38-0-0/0/8.
      0.0051915412556090.00.000.19
      ::1http/1.1
      
      39-0-0/0/6.
      0.00519392546870.00.000.09
      ::1http/1.1
      
      40-0-0/0/628.
      0.004937164172031250.00.0016.26
      ::1http/1.1
      
      41-0-0/0/8.
      0.00519600491990.00.000.08
      ::1http/1.1
      
      42-0-0/0/13.
      0.0051981107284150.00.000.11
      ::1http/1.1
      
      43-0-0/0/10.
      0.00519480352930.00.000.16
      ::1http/1.1
      
      44-0-0/0/4.
      0.00519770508420.00.000.04
      ::1http/1.1
      
      45-0-0/0/13.
      0.005190812333760.00.000.11
      ::1http/1.1
      
      46-0-0/0/7.
      0.0051910789588840.00.000.17
      ::1http/1.1
      
      47-0-0/0/6.
      0.0051930206557260.00.000.12
      ::1http/1.1
      
      48-0-0/0/4.
      0.00519531562910.00.000.05
      ::1http/1.1
      
      49-0-0/0/5.
      0.00519500523420.00.000.06
      ::1http/1.1
      
      50-0-0/0/7.
      0.0051933455490070.00.000.12
      ::1http/1.1
      
      51-0-0/0/4.
      0.00519441558640.00.000.10
      ::1http/1.1
      
      52-0-0/0/7.
      0.00519491444050.00.000.16
      ::1http/1.1
      
      53-0-0/0/6.
      0.00519222561930.00.000.11
      ::1http/1.1
      
      54-0-0/0/6.
      0.005192115538660.00.002.65
      ::1http/1.1
      
      55-0-0/0/13.
      0.0051913238313110.00.000.14
      ::1http/1.1
      
      56-0-0/0/6.
      0.005194082485570.00.000.11
      ::1http/1.1
      
      57-0-0/0/6.
      0.00519190537130.00.000.12
      ::1http/1.1
      
      58-0-0/0/6.
      0.00519283508980.00.000.10
      ::1http/1.1
      
      59-0-0/0/7.
      0.00519460435770.00.000.11
      ::1http/1.1
      
      60-0-0/0/4.
      0.00519451159548290.00.000.11
      ::1http/1.1
      
      61-0-0/0/9165.
      0.0013725370320266790.00.00220.22
      ::1http/1.1
      
      62-0-0/0/9.
      0.00519541505840.00.000.09
      ::1http
      Found on 2024-05-26 21:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284514ffdebd0

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Saturday, 25-May-2024 20:32:26 UTC
      Restart Time: Tuesday, 30-Jan-2024 07:50:25 UTC
      Parent Server Config. Generation: 349
      Parent Server MPM Generation: 348
      Server uptime:  116 days 12 hours 42 minutes
      Server load: 0.11 0.20 0.23
      Total accesses: 29004799 - Total Traffic: 710.6 GB - Total Duration: 7837792826
      CPU Usage: u4939.59 s1228.48 cu1540190 cs185029 - 17.2% CPU load
      2.88 requests/sec - 74.0 kB/second - 25.7 kB/request - 270.224 ms/request
      1 requests currently being processed, 9 idle workers
      _.____.W_.___...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-34823872550/10434/2369354_
      584.34016003913440.0201.9859838.82
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      1-348-0/0/2310755.
      0.0034700875844160380.00.0058023.43
      ::1http/1.1
      
      2-34823886230/7578/2324621_
      417.96015861853380.0130.8358402.45
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      3-34823872610/10430/2141701_
      576.5811325448761050.0218.0553041.71
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/9058-pravila-konkursa-svarschikov-podarok-sebe/
      
      4-34823874790/10042/2105533_
      558.59015344590530.0206.7553303.20
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      5-34823887630/7332/2026581_
      417.99125130820050.0130.7150146.23
      ::1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      6-348-0/0/1908669.
      0.003470514867110340.00.0048128.27
      ::1http/1.1
      
      7-34823851490/15201/1674023W
      829.94004328153450.0374.1142138.03
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      8-34823887640/7313/1444697_
      407.811913806403630.0162.7336301.65
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/9001-yomkost-iz-nerzh-stali/?do=findComment&com
      
      9-348-0/0/1452904.
      0.00347025343729368970.00.0036317.11
      ::1http/1.1
      
      10-34823887650/7319/1239498_
      402.93013237226080.0128.7231191.09
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-34823872500/10454/1097681_
      559.77012896058700.0241.1827614.94
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      12-34823872510/10441/985560_
      567.5904582623313160.0180.7125156.17
      ::1http/1.1127.0.0.1:8080GET /talk/topic/6167-trenazher-%C2%ABzhim-nogami%C2%BB HTTP/1.0
      
      13-348-0/0/686313.
      0.003470434641921262710.00.0017929.21
      ::1http/1.1
      
      14-348-0/0/713646.
      0.003470317281978615500.00.0017713.41
      ::1http/1.1
      
      15-348-0/0/616916.
      0.00347012691768648850.00.0015946.75
      ::1http/1.1
      
      16-348-0/0/510080.
      0.003470631474305970.00.0012658.62
      ::1http/1.1
      
      17-345-0/0/420964.
      0.0073928311204143900.00.0010373.42
      ::1http/1.1127.0.0.1:8080GET /talk/offline/ HTTP/1.0
      
      18-345-0/0/324793.
      0.00779664707972516240.00.008053.95
      ::1http/1.1
      
      19-345-0/0/339233.
      0.0077964177985823760.00.008217.48
      ::1http/1.1
      
      20-345-0/0/305324.
      0.00779751072911320180.00.007511.43
      ::1http/1.1
      
      21-345-0/0/345952.
      0.0073928161008002020.00.008441.79
      ::1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      22-345-0/0/294501.
      0.00779735472873279890.00.007260.15
      ::1http/1.1
      
      23-345-0/0/300942.
      0.007797229891090210.00.007453.33
      ::1http/1.1
      
      24-345-0/0/251895.
      0.007797127757030160.00.006126.60
      ::1http/1.1
      
      25-345-0/0/54134.
      0.0080159971250360270.00.001334.44
      ::1http/1.1
      
      26-345-0/0/43294.
      0.0080044548212332300.00.001106.10
      ::1http/1.1
      
      27-345-0/0/52335.
      0.008015281221687530.00.001394.83
      ::1http/1.1
      
      28-345-0/0/38698.
      0.00801641232186827630.00.00906.24
      ::1http/1.1
      
      29-345-0/0/38268.
      0.0080158738176779480.00.00941.97
      ::1http/1.1
      
      30-345-0/0/27314.
      0.008014674149746200.00.00785.84
      ::1http/1.1
      
      31-345-0/0/41328.
      0.0080135182185022370.00.00933.76
      ::1http/1.1
      
      32-345-0/0/28324.
      0.008014086153271590.00.00834.57
      ::1http/1.1
      
      33-345-0/0/31738.
      0.00799074450168693730.00.00734.13
      ::1http/1.1
      
      34-345-0/0/44598.
      0.00801621186827220.00.001182.76
      ::1http/1.1
      
      35-345-0/0/50167.
      0.00801561181292390.00.001297.96
      ::1http/1.1
      
      36-345-0/0/41419.
      0.008015527175889020.00.00945.06
      ::1http/1.1
      
      37-345-0/0/35749.
      0.0079469843168951010.00.00844.86
      ::1http/1.1
      
      38-345-0/0/29457.
      0.00786763103141579250.00.00720.00
      ::1http/1.1
      
      39-345-0/0/29980.
      0.008014542144567110.00.00668.71
      ::1http/1.1
      
      40-345-0/0/36372.
      0.00801611147964430.00.00902.47
      ::1http/1.1
      
      41-345-0/0/1214.
      0.001290841239624230.00.0030.23
      ::1http/1.1
      
      42-345-0/0/7005.
      0.00129090157344940.00.00200.47
      ::1http/1.1
      
      43-345-0/0/1151.
      0.001291051054636408430.00.0032.97
      ::1http/1.1
      
      44-345-0/0/5023.
      0.00129096046002780.00.00112.69
      ::1http/1.1
      
      45-345-0/0/1471.
      0.0012912474637358000.00.0034.97
      ::1http/1.1
      
      46-345-0/0/810.
      0.001291091507634080850.00.0020.90
      ::1http/1.1
      
      47-345-0/0/903.
      0.00129129753133915590.00.0025.16
      ::1http/1.1
      
      48-345-0/0/10646.
      0.00129015352535820.00.00333.68
      ::1http/1.1
      
      49-345-0/0/13451.
      0.00129131664264940960.00.00302.50
      ::1http/1.1
      
      50-345-0/0/906.
      0.00129104328421240.00.0021.05
      ::1http/1.1
      
      51-345-0/0/1867.
      0.00129026857531076110.00.0040.53
      ::1http/1.1
      
      52-345-0/0/346.
      0.00129136171125395160.00.007.57
      ::1http/1.1
      
      53-345-0/0/869.
      0.00129135246328093590.00.0026.57
      ::1http/1.1
      
      54-345-0/0/1502.
      0.00129097131909050.00.0039.82
      ::1http/1.1
      
      55-345-0/0/3986.
      0.001291003933496440.00.00123.10
      ::1http/1.1
      
      56-345-0/0/4884.
      0.00129025102931484550.00.00116.84
      ::1http/1.1
      
      57-345-0/0/6588.
      0.0012911138736788470.00.00155.67
      ::1http/1.1
      
      58-345-0/0/5831.
      0.00129134181637089740.00.00138.63
      ::1http/1.1
      
      59-345-0/0/619.
      0.001290856823660200.0
      Found on 2024-05-25 20:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284511b13a057

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 24-May-2024 23:19:46 UTC
      Restart Time: Tuesday, 30-Jan-2024 07:50:25 UTC
      Parent Server Config. Generation: 346
      Parent Server MPM Generation: 345
      Server uptime:  115 days 15 hours 29 minutes 21 seconds
      Server load: 0.60 0.39 0.32
      Total accesses: 28848333 - Total Traffic: 707.0 GB - Total Duration: 7806601221
      CPU Usage: u420.76 s672.52 cu1537050 cs184637 - 17.2% CPU load
      2.89 requests/sec - 74.2 kB/second - 25.7 kB/request - 270.608 ms/request
      1 requests currently being processed, 9 idle workers
      __.____....._.._.W..._..........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-34523844240/612/2353520_
      37.23225972309160.014.6359481.46
      ::1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      1-34523846620/218/2302487_
      15.64115826954910.04.6157779.98
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      2-345-0/0/2311757.
      0.00160628465836166990.00.0058073.04
      ::1http/1.1
      
      3-34523845710/309/2125874_
      19.6022375417508990.08.8452686.61
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/9424-adomer/content/?type=blog_entry&sortby=e
      
      4-34523843970/741/2090061_
      44.65035313630480.021.0852933.35
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-34523844320/580/2013771_
      33.3413005104762810.022.5349858.93
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/8211-tretya-ruka/page/2/ HTTP/1.0
      
      6-34523845720/307/1900179_
      21.67014850231170.07.2647905.57
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      7-345-0/0/1658822.
      0.00160823994298193800.00.0041763.92
      ::1http/1.1
      
      8-345-0/0/1433312.
      0.00161021473783873700.00.0036039.98
      ::1http/1.1
      
      9-345-0/0/1449562.
      0.00160939223722729050.00.0036234.32
      ::1http/1.1
      
      10-345-0/0/1228453.
      0.00160423215394290.00.0030945.54
      ::1http/1.1
      
      11-345-0/0/1087227.
      0.00161536152875630450.00.0027373.76
      ::1http/1.1
      
      12-34523845750/308/974639_
      19.88112601723200.016.3524962.71
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      13-345-0/0/683198.
      0.00161138721914873760.00.0017870.20
      ::1http/1.1
      
      14-345-0/0/713645.
      0.0011321711978580920.00.0017713.37
      ::1http/1.1
      
      15-34523845770/305/616435_
      22.24111767658390.08.9815931.84
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      16-345-0/0/510079.
      0.001617211474305900.00.0012658.60
      ::1http/1.1
      
      17-34523845790/304/420485W
      20.30001203150620.06.7810361.26
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      18-345-0/0/324793.
      0.0016074707972516240.00.008053.95
      ::1http/1.1
      
      19-345-0/0/339233.
      0.001605177985823760.00.008217.48
      ::1http/1.1
      
      20-345-0/0/305324.
      0.0016161072911320180.00.007511.43
      ::1http/1.1
      
      21-34523845820/304/345476_
      19.360651007117490.07.548432.70
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/4812-porzhat-2/?comment=168733&do=findComment H
      
      22-345-0/0/294501.
      0.0016145472873279890.00.007260.15
      ::1http/1.1
      
      23-345-0/0/300942.
      0.00161329891090210.00.007453.33
      ::1http/1.1
      
      24-345-0/0/251895.
      0.00161227757030160.00.006126.60
      ::1http/1.1
      
      25-345-0/0/54134.
      0.003800971250360270.00.001334.44
      ::1http/1.1
      
      26-345-0/0/43294.
      0.003685548212332300.00.001106.10
      ::1http/1.1
      
      27-345-0/0/52335.
      0.00379381221687530.00.001394.83
      ::1http/1.1
      
      28-345-0/0/38698.
      0.0038051232186827630.00.00906.24
      ::1http/1.1
      
      29-345-0/0/38268.
      0.003799738176779480.00.00941.97
      ::1http/1.1
      
      30-345-0/0/27314.
      0.00378774149746200.00.00785.84
      ::1http/1.1
      
      31-345-0/0/41328.
      0.003776182185022370.00.00933.76
      ::1http/1.1
      
      32-345-0/0/28324.
      0.00378186153271590.00.00834.57
      ::1http/1.1
      
      33-345-0/0/31738.
      0.0035474450168693730.00.00734.13
      ::1http/1.1
      
      34-345-0/0/44598.
      0.0038031186827220.00.001182.76
      ::1http/1.1
      
      35-345-0/0/50167.
      0.0037971181292390.00.001297.96
      ::1http/1.1
      
      36-345-0/0/41419.
      0.00379627175889020.00.00945.06
      ::1http/1.1
      
      37-345-0/0/35749.
      0.003110843168951010.00.00844.86
      ::1http/1.1
      
      38-345-0/0/29457.
      0.0023163103141579250.00.00720.00
      ::1http/1.1
      
      39-345-0/0/29980.
      0.00378642144567110.00.00668.71
      ::1http/1.1
      
      40-345-0/0/36372.
      0.0038021147964430.00.00902.47
      ::1http/1.1
      
      41-345-0/0/1214.
      0.00527241239624230.00.0030.23
      ::1http/1.1
      
      42-345-0/0/7005.
      0.0052730157344940.00.00200.47
      ::1http/1.1
      
      43-345-0/0/1151.
      0.00527451054636408430.00.0032.97
      ::1http/1.1
      
      44-345-0/0/5023.
      0.0052736046002780.00.00112.69
      ::1http/1.1
      
      45-345-0/0/1471.
      0.005276474637358000.00.0034.97
      ::1http/1.1
      
      46-345-0/0/810.
      0.00527491507634080850.00.0020.90
      ::1http/1.1
      
      47-345-0/0/903.
      0.0052769753133915590.00.0025.16
      ::1http/1.1
      
      48-345-0/0/10646.
      0.0052655352535820.00.00333.68
      ::1http/1.1
      
      49-345-0/0/13451.
      0.0052771664264940960.00.00302.50
      ::1http/1.1
      
      50-345-0/0/906.
      0.0052744328421240.00.0021.05
      ::1http/1.1
      
      51-345-0/0/1867.
      0.0052666857531076110.00.0040.53
      ::1http/1.1
      
      52-345-0/0/346.
      0.0052776171125395160.00.007.57
      ::1http/1.1
      
      53-345-0/0/869.
      0.0052775246328093590.00.0026.57
      ::1http/1.1
      
      54-345-0/0/1502.
      0.0052737131909050.00.0039.82
      ::1http/1.1
      
      55-345-0/0/3986.
      0.00527403933496440.00.00123.10
      ::1http/1.1
      
      56-345-0/0/4884.
      0.0052665102931484550.00.00116.84
      ::1http/1.1
      
      57-345-0/0/6588.
      0.005275138736788470.00.00155.67
      ::1http/1.1
      
      58-345-0/0/5831.
      0.0052774181637089740.00.00138.63
      ::1http/1.1
      
      59-345-0/0/619.
      0.00527256823660200.00.0015.22
      ::1http/1.1
      
      60-345-0/0/257.
      0.005274
      Found on 2024-05-24 23:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c581571360eaaab4

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Thursday, 23-May-2024 21:15:31 UTC
      Restart Time: Tuesday, 30-Jan-2024 07:50:25 UTC
      Parent Server Config. Generation: 343
      Parent Server MPM Generation: 342
      Server uptime:  114 days 13 hours 25 minutes 5 seconds
      Server load: 2.55 2.71 2.82
      Total accesses: 28502762 - Total Traffic: 700.0 GB - Total Duration: 7666220354
      CPU Usage: u215.59 s631.51 cu1519360 cs182316 - 17.2% CPU load
      2.88 requests/sec - 74.2 kB/second - 25.8 kB/request - 268.964 ms/request
      1 requests currently being processed, 9 idle workers
      __W._._.__.._._....................._...........................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-34223715320/14/2326144_
      1.66125873867340.00.2358884.35
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      1-34223715440/7/2278790_
      0.97015737670500.00.1757277.55
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      2-34223715450/6/2286861W
      0.45005746863310.00.0657551.97
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      3-342-0/0/2101745.
      0.002023165329793020.00.0052114.64
      ::1http/1.1
      
      4-34223715460/6/2066727_
      0.440465228877780.00.0552430.45
      ::1http/1.1127.0.0.1:8080GET /talk/topic/2841-svarka-toplivnogo-baka/?do=findComment&com
      
      5-342-0/0/1997028.
      0.002495036796180.00.0049549.50
      ::1http/1.1
      
      6-34223715350/12/1876482_
      1.0111894767143530.00.1647409.07
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      7-342-0/0/1642236.
      0.002548504228055740.00.0041461.11
      ::1http/1.1
      
      8-34223715270/29/1414842_
      1.510843714830930.00.2535665.65
      ::1http/1.1127.0.0.1:8080GET /talk/profile/7698-andrey-kuvu/content/?sortby=entry_views&
      
      9-34223715100/37/1436887_
      3.560863666298050.00.6035960.86
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/7787-maksssvarka/content/?change_section=1&ty
      
      10-342-0/0/1216087.
      0.0018363161507560.00.0030703.85
      ::1http/1.1
      
      11-342-0/0/1069831.
      0.00233792813362820.00.0027009.11
      ::1http/1.1
      
      12-34223715360/15/960917_
      1.05112547136410.00.1524660.23
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      13-342-0/0/671438.
      0.0034801868100990.00.0017627.63
      ::1http/1.1
      
      14-34223715380/14/704319_
      0.860301936664620.00.1417544.51
      ::1http/1.1127.0.0.1:8080GET /talk/topic/1553-hochu-otkryt-svarochnyy-tseh/page/9/?hl=%2
      
      15-342-0/0/608998.
      0.004011732014000.00.0015753.55
      ::1http/1.1
      
      16-342-0/0/498782.
      0.00429901433847320.00.0012436.91
      ::1http/1.1
      
      17-342-0/0/415483.
      0.002236831177380750.00.0010266.35
      ::1http/1.1
      
      18-342-0/0/320520.
      0.003785949453700.00.007977.21
      ::1http/1.1
      
      19-342-0/0/332788.
      0.004331424960017950.00.008079.85
      ::1http/1.1
      
      20-342-0/0/299600.
      0.0044310072883619820.00.007403.98
      ::1http/1.1
      
      21-342-0/0/336435.
      0.00398576978032630.00.008190.93
      ::1http/1.1
      
      22-342-0/0/289769.
      0.003794543850469630.00.007178.57
      ::1http/1.1
      
      23-342-0/0/298074.
      0.004592218873050520.00.007411.49
      ::1http/1.1
      
      24-342-0/0/249186.
      0.004476181741511630.00.006067.97
      ::1http/1.1
      
      25-342-0/0/53144.
      0.00449422242062350.00.001318.41
      ::1http/1.1
      
      26-342-0/0/42343.
      0.0042723205814270.00.001086.37
      ::1http/1.1
      
      27-342-0/0/52084.
      0.004651734218084750.00.001391.02
      ::1http/1.1
      
      28-342-0/0/37351.
      0.00453627179141200.00.00882.37
      ::1http/1.1
      
      29-342-0/0/37850.
      0.004305151172480240.00.00934.78
      ::1http/1.1
      
      30-342-0/0/27068.
      0.00456654146432090.00.00781.87
      ::1http/1.1
      
      31-342-0/0/40997.
      0.0041150181307370.00.00926.21
      ::1http/1.1
      
      32-342-0/0/27935.
      0.004283961148717990.00.00826.58
      ::1http/1.1
      
      33-342-0/0/30805.
      0.0021259162906480.00.00712.63
      ::1http/1.1
      
      34-342-0/0/44500.
      0.004442463184268450.00.001180.49
      ::1http/1.1
      
      35-342-0/0/49280.
      0.00457657176709160.00.001271.76
      ::1http/1.1
      
      36-34223713390/177/40571_
      12.5701170537170.04.51931.25
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      37-342-0/0/34969.
      0.003963359163774040.00.00821.97
      ::1http/1.1
      
      38-342-0/0/28663.
      0.004412960137027670.00.00702.78
      ::1http/1.1
      
      39-342-0/0/29765.
      0.00463153142239750.00.00665.89
      ::1http/1.1
      
      40-342-0/0/36220.
      0.00462107145382620.00.00900.12
      ::1http/1.1
      
      41-342-0/0/1208.
      0.00460439089320.00.0030.15
      ::1http/1.1
      
      42-342-0/0/6992.
      0.00415580556872510.00.00200.32
      ::1http/1.1
      
      43-342-0/0/1147.
      0.0040224536000970.00.0032.89
      ::1http/1.1
      
      44-342-0/0/5014.
      0.0043822645398280.00.00112.58
      ::1http/1.1
      
      45-342-0/0/1467.
      0.00382492037234680.00.0034.97
      ::1http/1.1
      
      46-342-0/0/806.
      0.00418588833661140.00.0020.85
      ::1http/1.1
      
      47-342-0/0/902.
      0.00414526833764950.00.0025.15
      ::1http/1.1
      
      48-339-0/0/10615.
      0.00104412462851859350.00.00333.20
      ::1http/1.1
      
      49-339-0/0/13450.
      0.001044212823664808100.00.00302.48
      ::1http/1.1
      
      50-339-0/0/904.
      0.0010438590528029510.00.0020.96
      ::1http/1.1
      
      51-339-0/0/1837.
      0.001043942130585370.00.0040.21
      ::1http/1.1
      
      52-339-0/0/345.
      0.00104420559625360930.00.007.56
      ::1http/1.1
      
      53-336-0/0/868.
      0.00184181328044310.00.0026.57
      ::1http/1.1
      
      54-336-0/0/1498.
      0.00184127031557020.00.0039.80
      ::1http/1.1
      
      55-336-0/0/3982.
      0.001841406433249760.00.00123.05
      ::1http/1.1
      
      56-336-0/0/4853.
      0.00184128130988480.00.00115.50
      ::1http/1.1
      
      57-336-0/0/6584.
      0.0018406338836629030.00.00155.65
      ::1http/1.1
      
      58-336-0/0/5830.
      0.00184160981437053410.00.00138.63
      ::1http/1.1
      
      59-336-0/0/614.
      0.00184143610923285570.00.0015.13
      ::1http/1.1
      
      60-336
      Found on 2024-05-23 21:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713da2fa56a

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 22-May-2024 20:27:18 UTC
      Restart Time: Tuesday, 30-Jan-2024 07:50:25 UTC
      Parent Server Config. Generation: 340
      Parent Server MPM Generation: 339
      Server uptime:  113 days 12 hours 36 minutes 52 seconds
      Server load: 0.25 0.39 0.43
      Total accesses: 28148260 - Total Traffic: 693.1 GB - Total Duration: 7521738437
      CPU Usage: u1957.26 s823.25 cu1496290 cs179448 - 17.1% CPU load
      2.87 requests/sec - 74.1 kB/second - 25.8 kB/request - 267.219 ms/request
      1 requests currently being processed, 9 idle workers
      W__._....__......_....___.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-33923570360/2705/2299014W
      202.70005769794010.058.0358296.38
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      1-33923574760/1562/2250818_
      118.92135631900150.032.2356659.18
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/profile/photo-thumb-17358.jpg HTTP/1.0
      
      2-33923570430/2660/2261091_
      202.43325646744690.057.8657040.75
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      3-339-0/0/2079028.
      0.001083705239737180.00.0051639.08
      ::1http/1.1
      
      4-33923570440/2654/2044724_
      190.85215139615040.064.0252011.57
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      5-339-0/0/1979926.
      0.00108302404959696630.00.0049242.85
      ::1http/1.1
      
      6-339-0/0/1859875.
      0.001083304695572710.00.0047074.77
      ::1http/1.1
      
      7-339-0/0/1621774.
      0.001083814146126100.00.0041001.55
      ::1http/1.1
      
      8-339-0/0/1394739.
      0.00108264443634530550.00.0035263.72
      ::1http/1.1
      
      9-33923567670/3411/1419489_
      262.37123599090520.071.5235581.94
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      10-33923570460/2681/1205033_
      192.78223107641650.056.2030486.93
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      11-339-0/0/1063505.
      0.001083275092774959440.00.0026897.48
      ::1http/1.1
      
      12-339-0/0/950393.
      0.0010829842499368340.00.0024468.75
      ::1http/1.1
      
      13-339-0/0/664761.
      0.0010831281833808250.00.0017513.45
      ::1http/1.1
      
      14-339-0/0/698579.
      0.001083401904578660.00.0017450.23
      ::1http/1.1
      
      15-339-0/0/600915.
      0.0010825951697507980.00.0015600.00
      ::1http/1.1
      
      16-339-0/0/486969.
      0.00108361181389430580.00.0012218.87
      ::1http/1.1
      
      17-33923570500/2664/406231_
      207.24031146484240.063.1110104.56
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-339-0/0/312855.
      0.00108351557921920830.00.007849.53
      ::1http/1.1
      
      19-339-0/0/326360.
      0.0062413933374900.00.007973.98
      ::1http/1.1
      
      20-339-0/0/293521.
      0.0010828351860704050.00.007261.91
      ::1http/1.1
      
      21-339-0/0/331759.
      0.0010841346959533970.00.008085.67
      ::1http/1.1
      
      22-33923570550/2653/280805_
      204.661195820708550.057.877007.58
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/8985-mat/ HTTP/1.0
      
      23-33923570560/2654/285508_
      193.953245832412940.052.057164.30
      ::1http/1.1127.0.0.1:8080GET /talk/topic/2506-vybor-volframovyh-elektrodov/page/12/ HTTP
      
      24-33923570570/2664/247371_
      194.6812731777240.063.486030.11
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      25-339-0/0/52646.
      0.00143365377237680950.00.001307.59
      ::1http/1.1
      
      26-339-0/0/40081.
      0.00150498197790990.00.001054.15
      ::1http/1.1
      
      27-339-0/0/51320.
      0.0015086102212976680.00.001378.60
      ::1http/1.1
      
      28-339-0/0/37287.
      0.0015109244177353890.00.00881.27
      ::1http/1.1
      
      29-339-0/0/35406.
      0.00136551774165086870.00.00885.98
      ::1http/1.1
      
      30-339-0/0/25996.
      0.0014718101141871000.00.00765.26
      ::1http/1.1
      
      31-339-0/0/40511.
      0.0015107160178036410.00.00919.50
      ::1http/1.1
      
      32-339-0/0/25912.
      0.001511620275141763210.00.00792.03
      ::1http/1.1
      
      33-339-0/0/22305.
      0.001511216371134662170.00.00557.19
      ::1http/1.1
      
      34-339-0/0/44346.
      0.00149724024182091350.00.001174.94
      ::1http/1.1
      
      35-339-0/0/49190.
      0.0015090155174553620.00.001270.36
      ::1http/1.1
      
      36-339-0/0/40309.
      0.0015099282167544260.00.00925.48
      ::1http/1.1
      
      37-339-0/0/34915.
      0.00151083095162626930.00.00820.70
      ::1http/1.1
      
      38-339-0/0/28611.
      0.00151101135600890.00.00701.51
      ::1http/1.1
      
      39-339-0/0/29303.
      0.001509839140545090.00.00659.93
      ::1http/1.1
      
      40-339-0/0/35915.
      0.001511416845143603970.00.00894.83
      ::1http/1.1
      
      41-339-0/0/1208.
      0.0015091439089320.00.0030.15
      ::1http/1.1
      
      42-339-0/0/6980.
      0.0015051502756525090.00.00200.14
      ::1http/1.1
      
      43-339-0/0/1127.
      0.0015100235486950.00.0032.51
      ::1http/1.1
      
      44-339-0/0/5010.
      0.00151111203045172270.00.00112.53
      ::1http/1.1
      
      45-339-0/0/1438.
      0.001447331736741280.00.0034.15
      ::1http/1.1
      
      46-339-0/0/798.
      0.001512944033255800.00.0020.68
      ::1http/1.1
      
      47-339-0/0/891.
      0.001512027233376800.00.0024.80
      ::1http/1.1
      
      48-339-0/0/10615.
      0.0015119462851859350.00.00333.20
      ::1http/1.1
      
      49-339-0/0/13450.
      0.00151282823664808100.00.00302.48
      ::1http/1.1
      
      50-339-0/0/904.
      0.001509290528029510.00.0020.96
      ::1http/1.1
      
      51-339-0/0/1837.
      0.00151012130585370.00.0040.21
      ::1http/1.1
      
      52-339-0/0/345.
      0.0015127559625360930.00.007.56
      ::1http/1.1
      
      53-336-0/0/868.
      0.0094888328044310.00.0026.57
      ::1http/1.1
      
      54-336-0/0/1498.
      0.0094834031557020.00.0039.80
      ::1http/1.1
      
      55-336-0/0/3982.
      0.00948476433249760.00.00123.05
      ::1http/1.1
      
      56-336-0/0/4853.
      0.0094835130988480.00.00115.50
      ::1http/1.1
      
      57-336-0/0/6584.
      0.009477138836629030.00.00155.65
      ::1http/1.1
      
      58-336-0/0/5830.
      0.0094867981437053410.00.00138.63
      ::1http/1.1
      
      59-336-0/0/614.
      0.0094850610923285570.00.0015.13
      ::1http/1.1
      
      60-336-0/0/255
      Found on 2024-05-22 20:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451ca9606bb

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 12-May-2024 18:53:38 UTC
      Restart Time: Tuesday, 30-Jan-2024 07:50:25 UTC
      Parent Server Config. Generation: 310
      Parent Server MPM Generation: 309
      Server uptime:  103 days 11 hours 3 minutes 12 seconds
      Server load: 0.62 0.37 0.31
      Total accesses: 26026212 - Total Traffic: 645.1 GB - Total Duration: 6852525977
      CPU Usage: u3297.9 s932.78 cu1363760 cs163610 - 17.1% CPU load
      2.91 requests/sec - 75.7 kB/second - 26.0 kB/request - 263.293 ms/request
      1 requests currently being processed, 9 idle workers
      _W___.__..._.._........._.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-30921474890/8500/2128840_
      476.20010045265795550.0252.3654303.66
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/ HTTP/1.0
      
      1-30921535190/606/2089250W
      27.83005156210650.011.4952952.10
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      2-30921510700/4157/2092636_
      210.000575148251390.082.6253076.28
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/8885-skolko-mozhet-stoit-takoy-poluavtomat/?do=
      
      3-30921517110/3418/1926021_
      181.74014788435300.063.4848009.20
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      4-30921413510/16882/1891313_
      1012.91014685399490.0438.7848550.48
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-309-0/0/1833320.
      0.001269724528766010.00.0045865.23
      ::1http/1.1
      
      6-30921487470/7243/1720637_
      389.77014283554360.0148.4243862.28
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      7-30921476840/8346/1511007_
      467.9301743810421190.0178.3638417.47
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/2142-yuliyaal/content/?amp&type=core_statuses
      
      8-309-0/0/1294815.
      0.00127002973326237200.00.0032980.24
      ::1http/1.1
      
      9-309-0/0/1297754.
      0.001270182123237342940.00.0032738.69
      ::1http/1.1
      
      10-309-0/0/1098047.
      0.001269622794887850.00.0027962.26
      ::1http/1.1
      
      11-30921489270/6999/984210_
      374.38022533055210.0152.9225044.40
      ::1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      12-309-0/0/911760.
      0.001270656612366493380.00.0023601.03
      ::1http/1.1
      
      13-309-0/0/609801.
      0.00211011191652519200.00.0016220.54
      ::1http/1.1
      
      14-30921517160/3432/635421_
      175.24011706613730.073.7915987.35
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      15-309-0/0/553332.
      0.001269531536838050.00.0014451.63
      ::1http/1.1
      
      16-309-0/0/452965.
      0.001270731091264930990.00.0011375.44
      ::1http/1.1
      
      17-309-0/0/375566.
      0.001270816511031446900.00.009412.54
      ::1http/1.1
      
      18-309-0/0/294488.
      0.0012709863849057600.00.007420.29
      ::1http/1.1
      
      19-309-0/0/283986.
      0.001269814799027740.00.007061.83
      ::1http/1.1
      
      20-309-0/0/268300.
      0.00127044410762530570.00.006609.83
      ::1http/1.1
      
      21-309-0/0/291371.
      0.00127031832583190.00.007189.36
      ::1http/1.1
      
      22-309-0/0/255698.
      0.00127020732805680.00.006443.88
      ::1http/1.1
      
      23-309-0/0/264006.
      0.001269921755683670.00.006699.59
      ::1http/1.1
      
      24-30921517270/3448/222286_
      187.6201644856830.077.505472.98
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      25-306-0/0/51657.
      0.0074873359223816960.00.001285.35
      ::1http/1.1
      
      26-306-0/0/39288.
      0.00736181184891320.00.001039.04
      ::1http/1.1
      
      27-306-0/0/50755.
      0.0074706685201055770.00.001363.80
      ::1http/1.1
      
      28-306-0/0/36029.
      0.00748952165049880.00.00859.25
      ::1http/1.1
      
      29-306-0/0/32456.
      0.0074894483147125560.00.00828.11
      ::1http/1.1
      
      30-306-0/0/25510.
      0.00748935130472480.00.00754.88
      ::1http/1.1
      
      31-306-0/0/37396.
      0.00736278521159900500.00.00846.20
      ::1http/1.1
      
      32-306-0/0/24611.
      0.0074883522128989530.00.00757.72
      ::1http/1.1
      
      33-306-0/0/21559.
      0.00748761118123951770.00.00540.14
      ::1http/1.1
      
      34-309-0/0/41765.
      0.00326691674164720690.00.001109.96
      ::1http/1.1
      
      35-306-0/0/48367.
      0.00748909894164450350.00.001252.30
      ::1http/1.1
      
      36-306-0/0/38350.
      0.00736191154125570.00.00888.69
      ::1http/1.1
      
      37-306-0/0/32860.
      0.0074889156149503970.00.00770.61
      ::1http/1.1
      
      38-306-0/0/27902.
      0.00748700125394860.00.00687.68
      ::1http/1.1
      
      39-306-0/0/26235.
      0.0074877235125415880.00.00601.26
      ::1http/1.1
      
      40-306-0/0/35038.
      0.0074872539135600970.00.00867.39
      ::1http/1.1
      
      41-303-0/0/1182.
      0.001622812840936696640.00.0029.57
      ::1http/1.1
      
      42-303-0/0/6930.
      0.001622772629553562360.00.00198.93
      ::1http/1.1
      
      43-303-0/0/1049.
      0.001622912408232629490.00.0030.85
      ::1http/1.1
      
      44-303-0/0/4990.
      0.0016226294843051450.00.00112.18
      ::1http/1.1
      
      45-303-0/0/1252.
      0.00162244333661570.00.0031.14
      ::1http/1.1
      
      46-303-0/0/727.
      0.001622932399431230000.00.0019.36
      ::1http/1.1
      
      47-303-0/0/480.
      0.001622661712129826720.00.0011.60
      ::1http/1.1
      
      48-303-0/0/10201.
      0.0016223617148775250.00.00322.82
      ::1http/1.1
      
      49-303-0/0/3773.
      0.00162271237516040.00.00101.59
      ::1http/1.1
      
      50-303-0/0/882.
      0.00162253291026616740.00.0020.49
      ::1http/1.1
      
      51-303-0/0/1660.
      0.001622872660927424710.00.0036.15
      ::1http/1.1
      
      52-303-0/0/282.
      0.0016223219224489440.00.006.39
      ::1http/1.1
      
      53-303-0/0/857.
      0.00162250444527479790.00.0026.43
      ::1http/1.1
      
      54-303-0/0/1231.
      0.00162279929577180.00.0032.22
      ::1http/1.1
      
      55-303-0/0/3974.
      0.00162249169132595380.00.00122.84
      ::1http/1.1
      
      56-303-0/0/4844.
      0.00162248854830344600.00.00115.31
      ::1http/1.1
      
      57-303-0/0/6556.
      0.0016228481635255950.00.00150.74
      ::1http/1.1
      
      58-303-0/0/2670.
      0.0016223316626374440.00.0061.96
      ::1http/1.1
      
      59-303-0/0/605.
      0.001622952415122527510.00.0014.69
      ::1http/1.1
      
      60-303-
      Found on 2024-05-12 18:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284510e590176

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 08-May-2024 13:45:12 UTC
      Restart Time: Tuesday, 30-Jan-2024 07:50:25 UTC
      Parent Server Config. Generation: 298
      Parent Server MPM Generation: 297
      Server uptime:  99 days 5 hours 54 minutes 46 seconds
      Server load: 0.39 0.38 0.40
      Total accesses: 25164817 - Total Traffic: 623.3 GB - Total Duration: 6615909665
      CPU Usage: u2151.18 s760.06 cu1315870 cs157892 - 17.2% CPU load
      2.93 requests/sec - 76.2 kB/second - 26.0 kB/request - 262.903 ms/request
      1 requests currently being processed, 9 idle workers
      ______.._......._...W..._.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-29720728480/5287/2057728_
      375.26015087832120.0126.6852452.85
      127.0.0.1http/1.1127.0.0.1:8080GET /server HTTP/1.0
      
      1-29720754860/1514/2020833_
      113.56014980851490.033.5051240.13
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      2-29720757390/1063/2026021_
      84.69014980497410.026.1551448.57
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-29720754310/1886/1869841_
      145.67014642977810.041.6846655.45
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      4-29720759570/990/1826135_
      80.29014521150990.032.0046867.90
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      5-29720744170/2897/1781274_
      199.640674395243450.070.9844535.70
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_06_2016/post-17262-0-44064600-1467198
      
      6-297-0/0/1666228.
      0.0041832784145420060.00.0042613.26
      ::1http/1.1
      
      7-297-0/0/1461423.
      0.001063670423686714490.00.0037231.87
      ::1http/1.1
      
      8-29720701580/8094/1260904_
      572.89113234352240.0186.2632127.22
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      9-297-0/0/1272711.
      0.001063477723167443410.00.0031952.98
      ::1http/1.1
      
      10-297-0/0/1074745.
      0.001063563042729469070.00.0027256.03
      ::1http/1.1
      
      11-297-0/0/945020.
      0.001063734662432872490.00.0024055.39
      ::1http/1.1
      
      12-297-0/0/899577.
      0.001062432329357410.00.0023321.23
      ::1http/1.1
      
      13-297-0/0/579885.
      0.0010627311574588430.00.0015323.33
      ::1http/1.1
      
      14-297-0/0/610592.
      0.00617921521639754370.00.0015366.76
      ::1http/1.1
      
      15-297-0/0/531388.
      0.001062831475976580.00.0013835.15
      ::1http/1.1
      
      16-29720744240/2874/423107_
      215.59031186609880.066.8510641.66
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      17-297-0/0/358994.
      0.00106316589982894080.00.008965.48
      ::1http/1.1
      
      18-297-0/0/289513.
      0.001062529830508940.00.007308.68
      ::1http/1.1
      
      19-297-0/0/266184.
      0.001062629750595880.00.006523.51
      ::1http/1.1
      
      20-29720744300/2872/259906W
      213.3200735175170.063.396381.66
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      21-297-0/0/276383.
      0.0010632113787863120.00.006794.27
      ::1http/1.1
      
      22-297-0/0/252089.
      0.00106233719185220.00.006366.02
      ::1http/1.1
      
      23-297-0/0/248317.
      0.0038543712806430.00.006324.03
      ::1http/1.1
      
      24-29720744340/2876/203087_
      213.9222595935400.082.124999.52
      127.0.0.1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      25-297-0/0/49441.
      0.00342172212129280.00.001233.52
      ::1http/1.1
      
      26-297-0/0/38888.
      0.00341980180087940.00.001031.21
      ::1http/1.1
      
      27-297-0/0/50619.
      0.003421658196830960.00.001360.99
      ::1http/1.1
      
      28-297-0/0/35944.
      0.00342042747161344860.00.00831.37
      ::1http/1.1
      
      29-297-0/0/31725.
      0.003421587141957620.00.00813.53
      ::1http/1.1
      
      30-297-0/0/21863.
      0.003421483118244700.00.00648.27
      ::1http/1.1
      
      31-297-0/0/36989.
      0.0034213130154102140.00.00832.99
      ::1http/1.1
      
      32-297-0/0/23511.
      0.0032258114121991530.00.00683.31
      ::1http/1.1
      
      33-297-0/0/20949.
      0.00338766097119084940.00.00513.88
      ::1http/1.1
      
      34-297-0/0/28183.
      0.00342121557128277940.00.00736.51
      ::1http/1.1
      
      35-297-0/0/45094.
      0.003387210410153834680.00.001172.35
      ::1http/1.1
      
      36-297-0/0/37528.
      0.0034202143148744650.00.00871.51
      ::1http/1.1
      
      37-297-0/0/32731.
      0.00342111124146560030.00.00767.52
      ::1http/1.1
      
      38-297-0/0/26327.
      0.00338632118970750.00.00650.69
      ::1http/1.1
      
      39-297-0/0/22738.
      0.00342015113965330.00.00502.37
      ::1http/1.1
      
      40-297-0/0/34024.
      0.003387310257129536580.00.00843.96
      ::1http/1.1
      
      41-294-0/0/1172.
      0.00532752846134530420.00.0029.37
      ::1http/1.1
      
      42-294-0/0/6918.
      0.00531992551993080.00.00198.72
      ::1http/1.1
      
      43-294-0/0/1040.
      0.0053200128731129960.00.0030.65
      ::1http/1.1
      
      44-294-0/0/4863.
      0.005321791240662700.00.00110.03
      ::1http/1.1
      
      45-294-0/0/1126.
      0.005319221531416800.00.0029.21
      ::1http/1.1
      
      46-294-0/0/715.
      0.005326351329139200.00.0019.04
      ::1http/1.1
      
      47-294-0/0/460.
      0.005319818427266920.00.0011.12
      ::1http/1.1
      
      48-294-0/0/10174.
      0.005319754946507900.00.00322.24
      ::1http/1.1
      
      49-294-0/0/3760.
      0.0053252168736037050.00.00101.44
      ::1http/1.1
      
      50-294-0/0/855.
      0.0053164306524582570.00.0019.97
      ::1http/1.1
      
      51-294-0/0/1650.
      0.00532682111026117270.00.0035.96
      ::1http/1.1
      
      52-294-0/0/262.
      0.005319123822489340.00.006.07
      ::1http/1.1
      
      53-294-0/0/846.
      0.0053248694525757890.00.0026.18
      ::1http/1.1
      
      54-294-0/0/1209.
      0.00532692142327554130.00.0031.78
      ::1http/1.1
      
      55-294-0/0/3956.
      0.005319391030536780.00.0081.97
      ::1http/1.1
      
      56-294-0/0/4838.
      0.0053261194929497560.00.00115.22
      ::1http/1.1
      
      57-294-0/0/6545.
      0.0053285634494680.00.00150.60
      ::1http/1.1
      
      58-294-0/0/2060.
      0.00532842659223480220.00.0051.61
      ::1http/1.1
      
      59-294-0/0/593.
      0.00532702727621425620.00.0014.52
      ::1http/1.1
      
      60-294-0/0/241.
      0.005324035382016862
      Found on 2024-05-08 13:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c58157135e574b0d

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Tuesday, 30-Apr-2024 19:22:16 UTC
      Restart Time: Tuesday, 30-Jan-2024 07:50:25 UTC
      Parent Server Config. Generation: 274
      Parent Server MPM Generation: 273
      Server uptime:  91 days 11 hours 31 minutes 50 seconds
      Server load: 0.50 0.47 0.39
      Total accesses: 23185176 - Total Traffic: 567.1 GB - Total Duration: 5889317649
      CPU Usage: u2676.66 s768.77 cu1194710 cs143532 - 17% CPU load
      2.93 requests/sec - 75.2 kB/second - 25.6 kB/request - 254.012 ms/request
      2 requests currently being processed, 8 idle workers
      ___.___W..._.._...................W.............................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27318559070/136/1911832_
      7.83024598092380.03.3648096.20
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_11_2014/post-5636-0-24135600-14148602
      
      1-27318459410/8372/1880735_
      357.280564508339790.0218.5547255.03
      ::1http/1.1127.0.0.1:8080GET /talk/profile/12281-andrey_chelyaba/?do=hovercard&referrer=
      
      2-27318463770/7554/1884964_
      324.8302374509631900.0184.4647301.00
      ::1http/1.1127.0.0.1:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      3-273-0/0/1731094.
      0.00392674176349080.00.0042669.23
      ::1http/1.1
      
      4-27318494670/3574/1706046_
      150.44014109548430.077.9943369.34
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-27318459330/8372/1651476_
      370.19013961927430.0200.7540773.81
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      6-27318480110/4379/1551716_
      202.02023752049280.0117.6539287.69
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      7-27318461070/7902/1351076W
      334.46003314452450.0190.0133814.46
      ::1http/1.1127.0.0.1:8080GET /talk/topic/11732-otkrytoe-obsuzhdenie-prichin-i-protsessov
      
      8-273-0/0/1163111.
      0.00240291422892528210.00.0029148.15
      ::1http/1.1
      
      9-273-0/0/1178631.
      0.002515416232839925250.00.0029109.57
      ::1http/1.1
      
      10-273-0/0/999244.
      0.002514937542460455660.00.0025081.62
      ::1http/1.1
      
      11-27318461090/7875/872497_
      336.960422173571600.0187.5121913.44
      ::1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=ajax&do=a
      
      12-273-0/0/840199.
      0.00251533232105707780.00.0021587.96
      ::1http/1.1
      
      13-273-0/0/520206.
      0.002515017311357340160.00.0013587.06
      ::1http/1.1
      
      14-27318461120/7900/547721_
      329.78011421860260.0207.3413583.07
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      15-273-0/0/475364.
      0.002515251270370010.00.0012237.83
      ::1http/1.1
      
      16-273-0/0/375858.
      0.003016039831013037870.00.009330.95
      ::1http/1.1
      
      17-273-0/0/338554.
      0.003015321885922870.00.008367.64
      ::1http/1.1
      
      18-273-0/0/272119.
      0.0027140235741980380.00.006828.58
      ::1http/1.1
      
      19-273-0/0/237776.
      0.00301613436637213410.00.005713.45
      ::1http/1.1
      
      20-273-0/0/237420.
      0.00301594245640145980.00.005799.55
      ::1http/1.1
      
      21-273-0/0/258823.
      0.002713653707261000.00.006300.57
      ::1http/1.1
      
      22-273-0/0/227229.
      0.00301494618472770.00.005634.54
      ::1http/1.1
      
      23-273-0/0/220931.
      0.00271453342615822680.00.005590.53
      ::1http/1.1
      
      24-273-0/0/186051.
      0.00301721521235200.00.004534.77
      ::1http/1.1
      
      25-273-0/0/32927.
      0.00301460144715370.00.00782.37
      ::1http/1.1
      
      26-273-0/0/23659.
      0.0025451138118817720.00.00561.26
      ::1http/1.1
      
      27-273-0/0/39427.
      0.00301704073148433450.00.001055.11
      ::1http/1.1
      
      28-273-0/0/31947.
      0.0030169236132244400.00.00711.06
      ::1http/1.1
      
      29-273-0/0/26412.
      0.0030142608109462030.00.00649.39
      ::1http/1.1
      
      30-273-0/0/17111.
      0.0030145186015400.00.00495.27
      ::1http/1.1
      
      31-273-0/0/32196.
      0.00301681840123554740.00.00693.73
      ::1http/1.1
      
      32-273-0/0/18449.
      0.0030144192078340.00.00551.09
      ::1http/1.1
      
      33-273-0/0/11831.
      0.00301679678473030.00.00284.92
      ::1http/1.1
      
      34-27318449590/9069/21137W
      409.410096576050.0245.20549.89
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      35-273-0/0/36031.
      0.00301661963115081560.00.00911.27
      ::1http/1.1
      
      36-273-0/0/31483.
      0.00301584118310040.00.00698.93
      ::1http/1.1
      
      37-273-0/0/27077.
      0.00301655575114728240.00.00624.42
      ::1http/1.1
      
      38-273-0/0/21383.
      0.003015015990053840.00.00504.41
      ::1http/1.1
      
      39-273-0/0/18656.
      0.00301575490773680.00.00389.76
      ::1http/1.1
      
      40-273-0/0/30968.
      0.00301564109663610.00.00768.21
      ::1http/1.1
      
      41-270-0/0/1118.
      0.0077722228682630.00.0027.79
      ::1http/1.1
      
      42-270-0/0/3447.
      0.007743728534622110.00.0096.32
      ::1http/1.1
      
      43-270-0/0/978.
      0.007756416225055810.00.0029.22
      ::1http/1.1
      
      44-270-0/0/4387.
      0.0077684787531686140.00.0086.67
      ::1http/1.1
      
      45-270-0/0/390.
      0.007768675923923740.00.008.34
      ::1http/1.1
      
      46-270-0/0/353.
      0.0077733522869720.00.008.53
      ::1http/1.1
      
      47-270-0/0/402.
      0.00773651156721357220.00.009.55
      ::1http/1.1
      
      48-270-0/0/9843.
      0.0077360243740502610.00.00315.50
      ::1http/1.1
      
      49-270-0/0/725.
      0.007770047423601600.00.0018.23
      ::1http/1.1
      
      50-270-0/0/213.
      0.0077732122217539150.00.004.96
      ::1http/1.1
      
      51-270-0/0/571.
      0.0077679218765860.00.0013.17
      ::1http/1.1
      
      52-270-0/0/224.
      0.0077447600117879760.00.005.15
      ::1http/1.1
      
      53-270-0/0/246.
      0.0077716318892830.00.005.36
      ::1http/1.1
      
      54-270-0/0/166.
      0.0077726118342550.00.004.13
      ::1http/1.1
      
      55-270-0/0/3903.
      0.0077725825989020.00.0080.64
      ::1http/1.1
      
      56-270-0/0/4274.
      0.00777302326273560.00.00100.38
      ::1http/1.1
      
      57-258-0/0/3966.
      0.0042543645824409360.00.0078.86
      ::1http/1.1
      
      58-258-0/0/368.
      0.00425426416482860.00.007.90
      ::1http/1.1
      
      59-258-0/0/275.
      0.00425435657517055570.00.006.42
      ::1http
      Found on 2024-04-30 19:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713969de3b4

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 28-Apr-2024 17:49:03 UTC
      Restart Time: Tuesday, 30-Jan-2024 07:50:25 UTC
      Parent Server Config. Generation: 268
      Parent Server MPM Generation: 267
      Server uptime:  89 days 9 hours 58 minutes 37 seconds
      Server load: 0.63 0.69 0.90
      Total accesses: 22546779 - Total Traffic: 548.5 GB - Total Duration: 5579049635
      CPU Usage: u604.61 s494.23 cu1151480 cs138566 - 16.7% CPU load
      2.92 requests/sec - 74.4 kB/second - 25.5 kB/request - 247.443 ms/request
      2 requests currently being processed, 8 idle workers
      .__W_._W____....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-267-0/0/1863147.
      0.001106274366915290.00.0046637.20
      ::1http/1.1
      
      1-26718125800/741/1829016_
      57.32024277597530.031.6145757.03
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_08_2014/post-5636-1407649995,76.jpg H
      
      2-26718126120/572/1834198_
      40.33044280621400.022.1845826.85
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_04_2018/post-13007-0-88244000-1524078
      
      3-26718126400/416/1681135W
      38.01003951317860.011.9741158.41
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/6690-sovety-nachinayuschemu-argonschiku-chast-2
      
      4-26718126030/644/1656751_
      56.61043888779720.018.3041924.87
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_12_2016/post-15690-0-32393100-1481199
      
      5-267-0/0/1605509.
      0.0014341513756769690.00.0039408.63
      ::1http/1.1
      
      6-26718126080/578/1510957_
      48.35013557854890.018.8438041.59
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-26718125820/743/1309804W
      61.62003125628840.024.6432555.10
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      8-26718125870/698/1132284_
      54.41012728809190.029.8928207.07
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      9-26718126100/562/1151340_
      48.75022695763180.016.3128284.35
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      10-26718125880/714/972310_
      49.71012319978380.020.0624246.38
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      11-26718126110/570/842337_
      46.890472037628680.019.4321049.38
      ::1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      12-267-0/0/817605.
      0.00143341993769520.00.0020871.83
      ::1http/1.1
      
      13-267-0/0/498533.
      0.00165631421242456690.00.0012962.55
      ::1http/1.1
      
      14-267-0/0/526958.
      0.0015398201336127830.00.0012994.24
      ::1http/1.1
      
      15-267-0/0/461484.
      0.00140921193356010.00.0011802.95
      ::1http/1.1
      
      16-267-0/0/366672.
      0.0016470956270560.00.009017.92
      ::1http/1.1
      
      17-267-0/0/331839.
      0.004524176845426900.00.008164.74
      ::1http/1.1
      
      18-267-0/0/266314.
      0.00451839710200420.00.006639.11
      ::1http/1.1
      
      19-267-0/0/233642.
      0.0045292606864480.00.005589.45
      ::1http/1.1
      
      20-267-0/0/235318.
      0.0045221213622606280.00.005740.17
      ::1http/1.1
      
      21-267-0/0/252555.
      0.0041102670505100.00.006128.05
      ::1http/1.1
      
      22-267-0/0/220777.
      0.00452024584270340.00.005430.04
      ::1http/1.1
      
      23-267-0/0/216602.
      0.0045267122595129740.00.005444.94
      ::1http/1.1
      
      24-267-0/0/184498.
      0.004517492507169890.00.004490.04
      ::1http/1.1
      
      25-264-0/0/30925.
      0.00932124185132173880.00.00726.42
      ::1http/1.1
      
      26-264-0/0/22451.
      0.00932064111240030.00.00525.52
      ::1http/1.1
      
      27-261-0/0/38890.
      0.001603662141549060.00.001041.74
      ::1http/1.1
      
      28-261-0/0/31672.
      0.001603601303127116130.00.00702.70
      ::1http/1.1
      
      29-261-0/0/26050.
      0.001603538949105438980.00.00639.61
      ::1http/1.1
      
      30-261-0/0/16789.
      0.0016034650880709840.00.00487.60
      ::1http/1.1
      
      31-261-0/0/31480.
      0.001603657813118317990.00.00674.34
      ::1http/1.1
      
      32-261-0/0/18179.
      0.0016034859387526770.00.00544.34
      ::1http/1.1
      
      33-261-0/0/11313.
      0.0016034111173484900.00.00267.75
      ::1http/1.1
      
      34-261-0/0/11540.
      0.00159361768074552230.00.00289.47
      ::1http/1.1
      
      35-261-0/0/35839.
      0.001602901885112328550.00.00905.94
      ::1http/1.1
      
      36-261-0/0/31290.
      0.0015633678113207820.00.00693.92
      ::1http/1.1
      
      37-261-0/0/26386.
      0.001603522717108344450.00.00599.41
      ::1http/1.1
      
      38-261-0/0/21146.
      0.0016036359386221690.00.00497.45
      ::1http/1.1
      
      39-261-0/0/18082.
      0.001603062485394810.00.00371.17
      ::1http/1.1
      
      40-261-0/0/29945.
      0.001603452280102378100.00.00741.24
      ::1http/1.1
      
      41-258-0/0/1031.
      0.00246989327277300.00.0025.82
      ::1http/1.1
      
      42-258-0/0/3357.
      0.00247039437732949750.00.0093.09
      ::1http/1.1
      
      43-258-0/0/920.
      0.0024687939923780670.00.0028.05
      ::1http/1.1
      
      44-258-0/0/4374.
      0.00247034577830778030.00.0086.21
      ::1http/1.1
      
      45-258-0/0/371.
      0.00246967156023203210.00.007.85
      ::1http/1.1
      
      46-258-0/0/338.
      0.00246890349422401290.00.008.20
      ::1http/1.1
      
      47-258-0/0/301.
      0.002469822319668550.00.006.69
      ::1http/1.1
      
      48-258-0/0/9739.
      0.002468951008238764060.00.00312.91
      ::1http/1.1
      
      49-258-0/0/716.
      0.0024698831323058670.00.0017.94
      ::1http/1.1
      
      50-258-0/0/211.
      0.00247025534817473160.00.004.96
      ::1http/1.1
      
      51-258-0/0/558.
      0.00246998401018107440.00.0012.88
      ::1http/1.1
      
      52-258-0/0/148.
      0.00247031316944120.00.003.53
      ::1http/1.1
      
      53-258-0/0/243.
      0.00247038159418712720.00.005.10
      ::1http/1.1
      
      54-258-0/0/165.
      0.0024700017718342520.00.004.13
      ::1http/1.1
      
      55-258-0/0/3902.
      0.0024698386925988860.00.0080.57
      ::1http/1.1
      
      56-258-0/0/4274.
      0.002468832326273560.00.00100.38
      ::1http/1.1
      
      57-258-0/0/3966.
      0.0024704345824409360.00.0078.86
      ::1http/1.1
      
      58-258-0/0/368.
      0.00247033416482860.00.007.90
      ::1http/1.1
      
      59-258-0/0/275.
      0.00247042657517055570.00.006.42
      ::1http/1.1
      
      
      Found on 2024-04-28 17:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284510f81ff56

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 27-Aug-2023 18:44:17 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 268
      Parent Server MPM Generation: 267
      Server uptime:  89 days 8 hours 28 minutes 41 seconds
      Server load: 0.64 0.59 0.45
      Total accesses: 20565383 - Total Traffic: 375.4 GB - Total Duration: 4056130997
      CPU Usage: u4592.03 s803.33 cu991144 cs116556 - 14.4% CPU load
      2.66 requests/sec - 51.0 kB/second - 19.1 kB/request - 197.231 ms/request
      5 requests currently being processed, 5 idle workers
      _W._.._W_W_W...W................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-26714180320/5335/1803750_
      310.43013374789470.087.1733580.06
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      1-26714087960/19892/1782496W
      1133.55003344634850.0321.2533268.00
      ::1http/1.1127.0.0.1:8080GET /talk/topic/13596-orbitalka/%C2%A0 HTTP/1.0
      
      2-267-0/0/1788994.
      0.00271803354074570.00.0033204.23
      ::1http/1.1
      
      3-26714185530/3601/1737388_
      198.16013254268560.056.2932479.34
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      4-267-0/0/1714248.
      0.00618703188553970.00.0032174.47
      ::1http/1.1
      
      5-267-0/0/1532637.
      0.00619125432873708360.00.0028578.51
      ::1http/1.1
      
      6-26714191250/2039/1545671_
      117.65012900158230.027.9229058.02
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      7-26714089800/19546/1407257W
      1083.96002655697140.0318.2926137.54
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/3263-kak-zavarit-katushku-pod-prosvet HTTP/1.0
      
      8-26714119830/14638/1400151_
      837.67012614624730.0250.8526415.67
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-26714178680/5965/1129632W
      336.70002151903920.097.7521369.74
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      10-26714126940/13207/993773_
      744.8701261874587300.0290.0918529.64
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/files/file/876-svarog-tig200r-acdc/ HTTP/1.0
      
      11-26714191260/2059/741042W
      106.88001435475190.029.9713914.44
      ::1http/1.1127.0.0.1:8080GET /talk/profile/7914-ded-1/content/page/40/?type=forums_topic
      
      12-267-0/0/548393.
      0.006188801076670960.00.0010163.05
      ::1http/1.1
      
      13-267-0/0/381524.
      0.0061903223763091610.00.007089.09
      ::1http/1.1
      
      14-267-0/0/341214.
      0.00618927693288220.00.006401.80
      ::1http/1.1
      
      15-26714191290/2048/216619W
      118.4500452974340.030.554124.66
      127.0.0.1http/1.1127.0.0.1:8080POST /talk/topic/1841-knigi-po-svarke/page/3/ HTTP/1.0
      
      16-267-0/0/252131.
      0.006192382525558670.00.004905.18
      ::1http/1.1
      
      17-267-0/0/63662.
      0.0018047704158428730.00.001157.04
      ::1http/1.1
      
      18-261-0/0/143306.
      0.001734651310427610.00.002559.24
      ::1http/1.1
      
      19-261-0/0/46525.
      0.002037780123757890.00.00875.58
      ::1http/1.1
      
      20-261-0/0/79974.
      0.0020542262192065320.00.001486.89
      ::1http/1.1
      
      21-261-0/0/67007.
      0.002054251169165220.00.001154.25
      ::1http/1.1
      
      22-261-0/0/54883.
      0.0020541619139375630.00.001035.96
      ::1http/1.1
      
      23-261-0/0/80938.
      0.00203773489189218070.00.001510.03
      ::1http/1.1
      
      24-261-0/0/119764.
      0.002054345352258107380.00.002224.53
      ::1http/1.1
      
      25-261-0/0/16713.
      0.002020277766211790.00.00312.76
      ::1http/1.1
      
      26-261-0/0/32873.
      0.00205431195925380.00.00584.59
      ::1http/1.1
      
      27-261-0/0/33508.
      0.00203594143586788740.00.00638.62
      ::1http/1.1
      
      28-261-0/0/7589.
      0.0020543967740623880.00.00181.10
      ::1http/1.1
      
      29-261-0/0/20052.
      0.002054131157075370.00.00393.88
      ::1http/1.1
      
      30-261-0/0/32831.
      0.00203780241286290300.00.00619.63
      ::1http/1.1
      
      31-261-0/0/13143.
      0.00186457157345410.00.00235.11
      ::1http/1.1
      
      32-261-0/0/24501.
      0.0020543647265537510.00.00494.72
      ::1http/1.1
      
      33-261-0/0/29651.
      0.002054102682828460.00.00515.77
      ::1http/1.1
      
      34-261-0/0/3541.
      0.002045583729933520.00.0066.25
      ::1http/1.1
      
      35-261-0/0/5658.
      0.00205429765331858100.00.00147.11
      ::1http/1.1
      
      36-261-0/0/18673.
      0.00205440391757646100.00.00298.36
      ::1http/1.1
      
      37-261-0/0/6978.
      0.002054212038040720.00.00126.64
      ::1http/1.1
      
      38-261-0/0/11221.
      0.00205426247229250.00.00226.55
      ::1http/1.1
      
      39-261-0/0/14806.
      0.00205428257046065970.00.00211.61
      ::1http/1.1
      
      40-261-0/0/4974.
      0.00205438234190460.00.0093.31
      ::1http/1.1
      
      41-261-0/0/12143.
      0.00221173929542038130.00.00213.99
      ::1http/1.1
      
      42-261-0/0/547.
      0.00236954442619719810.00.0013.31
      ::1http/1.1
      
      43-261-0/0/13369.
      0.002372031439944560.00.00248.02
      ::1http/1.1
      
      44-258-0/0/11591.
      0.00274311135993160.00.00232.05
      ::1http/1.1
      
      45-258-0/0/4642.
      0.0027421011923948140.00.00134.39
      ::1http/1.1
      
      46-258-0/0/11517.
      0.00274318135171110.00.00195.24
      ::1http/1.1
      
      47-258-0/0/8517.
      0.002719587532036680.00.00144.29
      ::1http/1.1
      
      48-258-0/0/541.
      0.00274275117910180.00.0012.02
      ::1http/1.1
      
      49-258-0/0/138.
      0.002743172984916061450.00.004.46
      ::1http/1.1
      
      50-258-0/0/12608.
      0.00274289113940767880.00.00196.34
      ::1http/1.1
      
      51-258-0/0/28919.
      0.00274271168550850.00.00535.93
      ::1http/1.1
      
      52-258-0/0/272.
      0.002743302068617532840.00.004.22
      ::1http/1.1
      
      53-258-0/0/197.
      0.0027429337116281210.00.003.98
      ::1http/1.1
      
      54-258-0/0/14813.
      0.002742112342355070.00.00218.92
      ::1http/1.1
      
      55-258-0/0/6947.
      0.0027421525331271540.00.00181.92
      ::1http/1.1
      
      56-258-0/0/290.
      0.00274281116810870.00.005.02
      ::1http/1.1
      
      57-258-0/0/292.
      0.00274256215639190.00.005.83
      ::1http/1.1
      
      58-258-0/0/532.
      0.00274274218086960.00.0010.55
      ::1http/1.1
      
      59-258-0/0/6119.
      0.0027426964528895950.00.00127.82
      ::1http/1.1
      Found on 2023-08-27 18:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284517f17bf8f

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Saturday, 26-Aug-2023 12:53:34 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 265
      Parent Server MPM Generation: 264
      Server uptime:  88 days 2 hours 37 minutes 59 seconds
      Server load: 0.37 0.41 0.44
      Total accesses: 20243538 - Total Traffic: 369.7 GB - Total Duration: 3991388890
      CPU Usage: u4300.97 s744.39 cu974591 cs114613 - 14.4% CPU load
      2.66 requests/sec - 50.9 kB/second - 19.1 kB/request - 197.169 ms/request
      3 requests currently being processed, 7 idle workers
      .___W_W_W_.._...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-264-0/0/1773254.
      0.001585313313512990.00.0033048.41
      ::1http/1.1
      
      1-26414007470/2350/1750240_
      150.82023279576550.038.4832693.68
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_11_2015/post-2215-0-99177600-14484549
      
      2-26414003740/2873/1760326_
      181.03013296574990.052.3332672.19
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      3-26413943100/14640/1712420_
      955.30023205811620.0247.3432069.65
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_11_2015/post-2215-0-41366500-14484551
      
      4-26414008420/2141/1699523W
      138.85003160451110.036.1331910.02
      ::1http/1.1127.0.0.1:8080GET /talk/topic/9666-kislorodno-vodorodnyy-generator-sam-1-pomo
      
      5-26413943130/14624/1508140_
      941.53022824603070.0253.8928117.22
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_11_2015/post-2215-0-89787300-14484550
      
      6-26413943110/14630/1518332W
      946.08002845177870.0247.2728562.10
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      7-26414014260/519/1380096_
      34.27022601343830.012.7025681.54
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_11_2015/post-2215-0-74104900-14484547
      
      8-26414011410/1459/1378928W
      92.80002570588710.033.1226043.37
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/5609-svarochnoe-oborudovanie-kedr-remont-servis
      
      9-26413946520/14105/1104604_
      937.66012101441240.0226.4420906.75
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      10-264-0/0/974821.
      0.001273111371837717710.00.0018118.61
      ::1http/1.1
      
      11-264-0/0/721670.
      0.00106578891396344120.00.0013560.73
      ::1http/1.1
      
      12-26413992630/4199/539432_
      265.16011057000110.077.0010001.84
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-261-0/0/377581.
      0.005468528755236840.00.007028.44
      ::1http/1.1
      
      14-261-0/0/336769.
      0.0046397602683887690.00.006317.15
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/1189-zhaloby-moderatoru-i-supermoderatoru/ HTTP
      
      15-261-0/0/212548.
      0.00546821481443911340.00.004059.10
      ::1http/1.1
      
      16-261-0/0/246393.
      0.005467850513484190.00.004799.04
      ::1http/1.1
      
      17-261-0/0/63660.
      0.0096335192158403780.00.001156.97
      ::1http/1.1
      
      18-261-0/0/143306.
      0.00660231310427610.00.002559.24
      ::1http/1.1
      
      19-261-0/0/46525.
      0.00963360123757890.00.00875.58
      ::1http/1.1
      
      20-261-0/0/79974.
      0.009798062192065320.00.001486.89
      ::1http/1.1
      
      21-261-0/0/67007.
      0.00979831169165220.00.001154.25
      ::1http/1.1
      
      22-261-0/0/54883.
      0.009797419139375630.00.001035.96
      ::1http/1.1
      
      23-261-0/0/80938.
      0.0096331489189218070.00.001510.03
      ::1http/1.1
      
      24-261-0/0/119764.
      0.00979925352258107380.00.002224.53
      ::1http/1.1
      
      25-261-0/0/16713.
      0.00945847766211790.00.00312.76
      ::1http/1.1
      
      26-261-0/0/32873.
      0.0097989195925380.00.00584.59
      ::1http/1.1
      
      27-261-0/0/33508.
      0.0096151143586788740.00.00638.62
      ::1http/1.1
      
      28-261-0/0/7589.
      0.009799767740623880.00.00181.10
      ::1http/1.1
      
      29-261-0/0/20052.
      0.00979711157075370.00.00393.88
      ::1http/1.1
      
      30-261-0/0/32831.
      0.0096338241286290300.00.00619.63
      ::1http/1.1
      
      31-261-0/0/13143.
      0.0079015157345410.00.00235.11
      ::1http/1.1
      
      32-261-0/0/24501.
      0.009799447265537510.00.00494.72
      ::1http/1.1
      
      33-261-0/0/29651.
      0.00979682682828460.00.00515.77
      ::1http/1.1
      
      34-261-0/0/3541.
      0.00971163729933520.00.0066.25
      ::1http/1.1
      
      35-261-0/0/5658.
      0.0097987765331858100.00.00147.11
      ::1http/1.1
      
      36-261-0/0/18673.
      0.0097998391757646100.00.00298.36
      ::1http/1.1
      
      37-261-0/0/6978.
      0.00979792038040720.00.00126.64
      ::1http/1.1
      
      38-261-0/0/11221.
      0.0097984247229250.00.00226.55
      ::1http/1.1
      
      39-261-0/0/14806.
      0.0097986257046065970.00.00211.61
      ::1http/1.1
      
      40-261-0/0/4974.
      0.0097996234190460.00.0093.31
      ::1http/1.1
      
      41-261-0/0/12143.
      0.00113730929542038130.00.00213.99
      ::1http/1.1
      
      42-261-0/0/547.
      0.00129511442619719810.00.0013.31
      ::1http/1.1
      
      43-261-0/0/13369.
      0.001297611439944560.00.00248.02
      ::1http/1.1
      
      44-258-0/0/11591.
      0.00166868135993160.00.00232.05
      ::1http/1.1
      
      45-258-0/0/4642.
      0.0016676711923948140.00.00134.39
      ::1http/1.1
      
      46-258-0/0/11517.
      0.00166875135171110.00.00195.24
      ::1http/1.1
      
      47-258-0/0/8517.
      0.001645167532036680.00.00144.29
      ::1http/1.1
      
      48-258-0/0/541.
      0.00166832117910180.00.0012.02
      ::1http/1.1
      
      49-258-0/0/138.
      0.001668742984916061450.00.004.46
      ::1http/1.1
      
      50-258-0/0/12608.
      0.00166846113940767880.00.00196.34
      ::1http/1.1
      
      51-258-0/0/28919.
      0.00166828168550850.00.00535.93
      ::1http/1.1
      
      52-258-0/0/272.
      0.001668872068617532840.00.004.22
      ::1http/1.1
      
      53-258-0/0/197.
      0.0016685037116281210.00.003.98
      ::1http/1.1
      
      54-258-0/0/14813.
      0.001667682342355070.00.00218.92
      ::1http/1.1
      
      55-258-0/0/6947.
      0.0016677225331271540.00.00181.92
      ::1http/1.1
      
      56-258-0/0/290.
      0.00166838116810870.00.005.02
      ::1http/1.1
      
      57-258-0/0/292.
      0.00166813215639190.00.005.83
      ::1http/1.1
      
      58-258-0/0/532.
      0.00166831218086960.00.0010.55
      ::1http/1.1
      
      59-258-0/0/6119.
      0.001
      Found on 2023-08-26 12:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284517e72aa4e

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 25-Aug-2023 06:08:33 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 262
      Parent Server MPM Generation: 261
      Server uptime:  86 days 19 hours 52 minutes 58 seconds
      Server load: 1.04 0.63 0.53
      Total accesses: 19880430 - Total Traffic: 363.3 GB - Total Duration: 3903399913
      CPU Usage: u626.86 s318.55 cu956770 cs112539 - 14.3% CPU load
      2.65 requests/sec - 50.8 kB/second - 19.2 kB/request - 196.344 ms/request
      3 requests currently being processed, 7 idle workers
      _.W_W____.._...W................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-26113808210/981/1743154_
      63.13013242353190.014.9832517.37
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      1-261-0/0/1719437.
      0.00532213204155800.00.0032128.11
      ::1http/1.1
      
      2-26113808230/986/1726965W
      63.71003217334300.016.2832023.30
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/370-svarka-poroshkovoy-provolokoystali-hardoks-
      
      3-26113811420/284/1678001_
      19.200913123907830.05.3531463.82
      ::1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=notificat
      
      4-26113807990/1021/1668992W
      67.77003087365750.018.4231343.22
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      5-26113811940/181/1475634_
      12.59012747365100.03.5027529.23
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      6-26113808600/898/1486159_
      55.380302769213260.013.3428020.12
      ::1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      7-26113808020/1019/1347304_
      68.520392522581230.017.4325114.77
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=notificat
      
      8-26113808610/888/1352298_
      60.71012508396160.016.3025556.42
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-261-0/0/1081996.
      0.002789882048413290.00.0020525.98
      ::1http/1.1
      
      10-261-0/0/967157.
      0.0029009201819532120.00.0017992.13
      ::1http/1.1
      
      11-26113807510/1070/717824_
      67.290171386389290.027.2613492.10
      ::1http/1.1127.0.0.1:8080GET /talk/offline/ HTTP/1.0
      
      12-261-0/0/531787.
      0.0025571321038211160.00.009858.75
      ::1http/1.1
      
      13-261-0/0/376457.
      0.00288164751740980.00.007002.52
      ::1http/1.1
      
      14-261-0/0/334208.
      0.00289389677160410.00.006253.04
      ::1http/1.1
      
      15-26113807540/1064/209515W
      70.8800435672010.031.114007.54
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/4998-remont-zx7-200 HTTP/1.0
      
      16-261-0/0/239777.
      0.0028914861496454740.00.004676.22
      ::1http/1.1
      
      17-261-0/0/63030.
      0.0025561773156018050.00.001143.96
      ::1http/1.1
      
      18-261-0/0/132477.
      0.00288929283353690.00.002358.98
      ::1http/1.1
      
      19-261-0/0/46515.
      0.00289265123407060.00.00875.42
      ::1http/1.1
      
      20-261-0/0/79802.
      0.002894164191392420.00.001482.24
      ::1http/1.1
      
      21-261-0/0/66350.
      0.0030219338167113530.00.001142.45
      ::1http/1.1
      
      22-261-0/0/54870.
      0.002888505139008750.00.001035.68
      ::1http/1.1
      
      23-261-0/0/78187.
      0.0030082181190950.00.001456.85
      ::1http/1.1
      
      24-261-0/0/119761.
      0.003012181257884400.00.002224.43
      ::1http/1.1
      
      25-261-0/0/15456.
      0.0028903862145470.00.00284.73
      ::1http/1.1
      
      26-261-0/0/32870.
      0.0030132595894000.00.00584.58
      ::1http/1.1
      
      27-261-0/0/32830.
      0.002887107284198260.00.00627.06
      ::1http/1.1
      
      28-261-0/0/7588.
      0.003023840640610320.00.00181.10
      ::1http/1.1
      
      29-261-0/0/20047.
      0.00301119957010090.00.00393.86
      ::1http/1.1
      
      30-261-0/0/32189.
      0.003018184232480.00.00608.32
      ::1http/1.1
      
      31-261-0/0/6401.
      0.003033239381100.00.00112.34
      ::1http/1.1
      
      32-261-0/0/24500.
      0.0030383365528070.00.00494.72
      ::1http/1.1
      
      33-261-0/0/29647.
      0.002788155182671460.00.00515.70
      ::1http/1.1
      
      34-261-0/0/3251.
      0.003036128943640.00.0060.46
      ::1http/1.1
      
      35-261-0/0/5657.
      0.003019543631705040.00.00147.06
      ::1http/1.1
      
      36-261-0/0/18673.
      0.003025391757646100.00.00298.36
      ::1http/1.1
      
      37-261-0/0/6976.
      0.0030352837899390.00.00126.61
      ::1http/1.1
      
      38-261-0/0/11218.
      0.003026359947209150.00.00226.50
      ::1http/1.1
      
      39-261-0/0/14804.
      0.0030341446005590.00.00211.56
      ::1http/1.1
      
      40-261-0/0/4974.
      0.0019088234190460.00.0093.31
      ::1http/1.1
      
      41-261-0/0/12143.
      0.003030929542038130.00.00213.99
      ::1http/1.1
      
      42-261-0/0/547.
      0.0018811442619719810.00.0013.31
      ::1http/1.1
      
      43-261-0/0/13369.
      0.00190601439944560.00.00248.02
      ::1http/1.1
      
      44-258-0/0/11591.
      0.0056167135993160.00.00232.05
      ::1http/1.1
      
      45-258-0/0/4642.
      0.005606611923948140.00.00134.39
      ::1http/1.1
      
      46-258-0/0/11517.
      0.0056174135171110.00.00195.24
      ::1http/1.1
      
      47-258-0/0/8517.
      0.00538157532036680.00.00144.29
      ::1http/1.1
      
      48-258-0/0/541.
      0.0056131117910180.00.0012.02
      ::1http/1.1
      
      49-258-0/0/138.
      0.00561732984916061450.00.004.46
      ::1http/1.1
      
      50-258-0/0/12608.
      0.0056145113940767880.00.00196.34
      ::1http/1.1
      
      51-258-0/0/28919.
      0.0056127168550850.00.00535.93
      ::1http/1.1
      
      52-258-0/0/272.
      0.00561862068617532840.00.004.22
      ::1http/1.1
      
      53-258-0/0/197.
      0.005614937116281210.00.003.98
      ::1http/1.1
      
      54-258-0/0/14813.
      0.00560672342355070.00.00218.92
      ::1http/1.1
      
      55-258-0/0/6947.
      0.005607125331271540.00.00181.92
      ::1http/1.1
      
      56-258-0/0/290.
      0.0056137116810870.00.005.02
      ::1http/1.1
      
      57-258-0/0/292.
      0.0056112215639190.00.005.83
      ::1http/1.1
      
      58-258-0/0/532.
      0.0056130218086960.00.0010.55
      ::1http/1.1
      
      59-258-0/0/6119.
      0.005612564528895950.00.00127.82
      ::1http/1.1
      
      60-258-
      Found on 2023-08-25 06:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284518cafc013

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Thursday, 24-Aug-2023 06:20:10 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 259
      Parent Server MPM Generation: 258
      Server uptime:  85 days 20 hours 4 minutes 35 seconds
      Server load: 0.34 0.34 0.39
      Total accesses: 19591815 - Total Traffic: 358.2 GB - Total Duration: 3827544034
      CPU Usage: u2020.74 s483.67 cu939311 cs110470 - 14.2% CPU load
      2.64 requests/sec - 50.6 kB/second - 19.2 kB/request - 195.364 ms/request
      1 requests currently being processed, 9 idle workers
      ___.__._..._W_.._...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      </SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-25813618970/2177/1719126_
      120.790193185965520.032.8132075.51
      ::1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      1-25813491900/6845/1696084_
      403.7301403148558790.0121.4431680.43
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/8703-zapiski-nachinayuschego-svarschika/?do=fin
      
      2-25813629640/1608/1702638_
      102.93013160455020.031.6131580.41
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      3-258-0/0/1658696.
      0.006284263078058810.00.0031125.65
      ::1http/1.1
      
      4-25813491880/6815/1649453_
      406.58023040877700.0118.8331001.00
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      5-25813581210/3650/1462822_
      217.90012715904740.075.6627294.43
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      6-258-0/0/1470368.
      0.00628732632729652860.00.0027725.73
      ::1http/1.1
      
      7-25813492420/6817/1325403_
      414.97012469779330.0111.6824723.18
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      8-258-0/0/1339123.
      0.00628839772475115590.00.0025326.75
      ::1http/1.1
      
      9-258-0/0/1077567.
      0.00628930762035493730.00.0020453.58
      ::1http/1.1
      
      10-258-0/0/965862.
      0.00503701813949940.00.0017962.78
      ::1http/1.1
      
      11-25813620750/2097/706506_
      113.0102651358328570.038.9013283.18
      ::1http/1.1127.0.0.1:8080GET /talk/topic/8703-zapiski-nachinayuschego-svarschika/page/10
      
      12-25813618990/2183/522561W
      115.55001015766070.042.539677.51
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      13-25813620760/2094/375508_
      110.3901747313270.041.456987.27
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-258-0/0/328383.
      0.0062862535661478640.00.006141.19
      ::1http/1.1
      
      15-258-0/0/208124.
      0.006285406429859000.00.003971.40
      ::1http/1.1
      
      16-25813620790/2086/236212_
      107.6001485891900.031.934606.34
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      17-252-0/0/62311.
      0.001160909152165240.00.001131.08
      ::1http/1.1
      
      18-252-0/0/131689.
      0.0010919925279351690.00.002342.40
      ::1http/1.1127.0.0.1:8080GET /talk/offline/ HTTP/1.0
      
      19-252-0/0/46314.
      0.00116100295121287300.00.00871.92
      ::1http/1.1
      
      20-252-0/0/78919.
      0.0011609538186985680.00.001468.25
      ::1http/1.1
      
      21-252-0/0/66127.
      0.00116093718165000360.00.001138.40
      ::1http/1.1
      
      22-252-0/0/49580.
      0.001160990124490210.00.00935.66
      ::1http/1.1
      
      23-252-0/0/72341.
      0.001161020165449140.00.001348.94
      ::1http/1.1
      
      24-252-0/0/119420.
      0.001160972686255663320.00.002219.32
      ::1http/1.1
      
      25-252-0/0/10337.
      0.00149365101248486700.00.00182.49
      ::1http/1.1
      
      26-252-0/0/32789.
      0.0015164310494225520.00.00582.67
      ::1http/1.1
      
      27-252-0/0/32564.
      0.00151681922582549750.00.00622.52
      ::1http/1.1
      
      28-252-0/0/6732.
      0.00151658200237090320.00.00167.66
      ::1http/1.1
      
      29-252-0/0/20033.
      0.001516364255994300.00.00393.46
      ::1http/1.1
      
      30-252-0/0/28952.
      0.00151632976466790.00.00552.41
      ::1http/1.1
      
      31-252-0/0/6258.
      0.00151641276937736530.00.00109.64
      ::1http/1.1
      
      32-252-0/0/24484.
      0.00151644926264592330.00.00494.19
      ::1http/1.1
      
      33-252-0/0/19119.
      0.0015166349857660600.00.00330.68
      ::1http/1.1
      
      34-252-0/0/3195.
      0.00151680783228242990.00.0059.16
      ::1http/1.1
      
      35-252-0/0/5639.
      0.0015167675930744090.00.00146.63
      ::1http/1.1
      
      36-252-0/0/18333.
      0.0015166255756044960.00.00292.50
      ::1http/1.1
      
      37-252-0/0/6544.
      0.0015164716835890020.00.00119.71
      ::1http/1.1
      
      38-252-0/0/10241.
      0.0015167365543188360.00.00207.89
      ::1http/1.1
      
      39-252-0/0/14793.
      0.0015163922245290150.00.00211.02
      ::1http/1.1
      
      40-252-0/0/4960.
      0.0015162717433816380.00.0093.10
      ::1http/1.1
      
      41-252-0/0/7071.
      0.00151774629444980.00.00129.79
      ::1http/1.1
      
      42-252-0/0/435.
      0.00151790541419038330.00.0011.38
      ::1http/1.1
      
      43-252-0/0/13359.
      0.001517863739473220.00.00247.86
      ::1http/1.1
      
      44-252-0/0/11585.
      0.00151778035507150.00.00231.95
      ::1http/1.1
      
      45-246-0/0/4624.
      0.00287064823643560.00.00134.04
      ::1http/1.1
      
      46-246-0/0/11510.
      0.00287075134869070.00.00195.14
      ::1http/1.1
      
      47-246-0/0/7778.
      0.00287078357529963900.00.00135.16
      ::1http/1.1
      
      48-246-0/0/538.
      0.002870961020917229240.00.0011.90
      ::1http/1.1
      
      49-246-0/0/137.
      0.00287093747615464460.00.004.43
      ::1http/1.1
      
      50-246-0/0/12606.
      0.002875621641640016760.00.00196.23
      ::1http/1.1
      
      51-246-0/0/28912.
      0.00287544968178310.00.00535.82
      ::1http/1.1
      
      52-246-0/0/271.
      0.002872667517119100.00.004.19
      ::1http/1.1
      
      53-246-0/0/195.
      0.0028755014415595990.00.003.90
      ::1http/1.1
      
      54-246-0/0/14802.
      0.002875491341974500.00.00218.81
      ::1http/1.1
      
      55-246-0/0/6938.
      0.0028753314030792750.00.00181.53
      ::1http/1.1
      
      56-246-0/0/287.
      0.002875301116161650.00.004.94
      ::1http/1.1
      
      57-246-0/0/288.
      0.002875311915006740.00.005.78
      ::1http/1.1
      
      58-246-0/0/529.
      0.002875511917423530.00.0010.46
      ::1http/1.1
      
      59-246-0/0/6116.
      0.0028758113828156120.00.00127.72
      ::1http/1.1
      Found on 2023-08-24 06:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284510b7a14e8

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 23-Aug-2023 00:43:28 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 256
      Parent Server MPM Generation: 255
      Server uptime:  84 days 14 hours 27 minutes 53 seconds
      Server load: 0.38 0.41 0.33
      Total accesses: 19251655 - Total Traffic: 352.5 GB - Total Duration: 3757109029
      CPU Usage: u496.56 s298.85 cu923053 cs108518 - 14.1% CPU load
      2.63 requests/sec - 50.6 kB/second - 19.2 kB/request - 195.158 ms/request
      2 requests currently being processed, 7 idle workers
      ___W_...W__...._................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-25512911310/767/1686495_
      45.90083118844540.010.9031505.76
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      1-25512911350/761/1673083_
      46.640173098916890.014.2531281.16
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      2-25512911380/746/1669493_
      44.01113092451320.011.0831018.38
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      3-25512911410/728/1628535W
      46.73003016694150.011.5130624.86
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      4-25512911660/598/1623557_
      39.930292988133220.09.7930557.10
      ::1http/1.1127.0.0.1:8080GET /talk/offline/ HTTP/1.0
      
      5-252-0/0/1438168.
      0.009486202665988200.00.0026858.44
      ::1http/1.1
      
      6-252-0/0/1440166.
      0.002596272665687940.00.0027208.53
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/9806-prodayu-perchatki-nomeks-termol-podshlemni
      
      7-252-0/0/1306222.
      0.009488192428536660.00.0024383.62
      ::1http/1.1
      
      8-25512911300/763/1315659W
      44.61002427980110.010.9224929.04
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/5688-remont-resanta-160/page/5/ HTTP/1.0
      
      9-25512911330/754/1052074_
      47.04111983249520.013.9320006.28
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      10-25512911320/755/944581_
      51.37011769089230.028.9917593.46
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-252-0/0/699004.
      0.0094917641341321140.00.0013152.16
      ::1http/1.1
      
      12-252-0/0/511770.
      0.00259616993265040.00.009502.59
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      13-252-0/0/367689.
      0.009489153731495440.00.006854.26
      ::1http/1.1
      
      14-252-0/0/322658.
      0.0094984958649933390.00.006050.01
      ::1http/1.1
      
      15-25512911340/762/194742_
      43.6604402237120.011.053750.86
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      16-252-0/0/230380.
      0.005203117474275520.00.004509.40
      ::1http/1.1
      
      17-252-0/0/62311.
      0.0094879152165240.00.001131.08
      ::1http/1.1
      
      18-252-0/0/131689.
      0.00259625279351690.00.002342.40
      ::1http/1.1127.0.0.1:8080GET /talk/offline/ HTTP/1.0
      
      19-252-0/0/46314.
      0.009497295121287300.00.00871.92
      ::1http/1.1
      
      20-252-0/0/78919.
      0.00949238186985680.00.001468.25
      ::1http/1.1
      
      21-252-0/0/66127.
      0.009490718165000360.00.001138.40
      ::1http/1.1
      
      22-252-0/0/49580.
      0.0094960124490210.00.00935.66
      ::1http/1.1
      
      23-252-0/0/72341.
      0.0094990165449140.00.001348.94
      ::1http/1.1
      
      24-252-0/0/119420.
      0.0094942686255663320.00.002219.32
      ::1http/1.1
      
      25-252-0/0/10337.
      0.0042763101248486700.00.00182.49
      ::1http/1.1
      
      26-252-0/0/32789.
      0.004504010494225520.00.00582.67
      ::1http/1.1
      
      27-252-0/0/32564.
      0.0045078922582549750.00.00622.52
      ::1http/1.1
      
      28-252-0/0/6732.
      0.0045055200237090320.00.00167.66
      ::1http/1.1
      
      29-252-0/0/20033.
      0.00450334255994300.00.00393.46
      ::1http/1.1
      
      30-252-0/0/28952.
      0.0045029976466790.00.00552.41
      ::1http/1.1
      
      31-252-0/0/6258.
      0.0045038276937736530.00.00109.64
      ::1http/1.1
      
      32-252-0/0/24484.
      0.0045041926264592330.00.00494.19
      ::1http/1.1
      
      33-252-0/0/19119.
      0.004506049857660600.00.00330.68
      ::1http/1.1
      
      34-252-0/0/3195.
      0.0045077783228242990.00.0059.16
      ::1http/1.1
      
      35-252-0/0/5639.
      0.004507375930744090.00.00146.63
      ::1http/1.1
      
      36-252-0/0/18333.
      0.004505955756044960.00.00292.50
      ::1http/1.1
      
      37-252-0/0/6544.
      0.004504416835890020.00.00119.71
      ::1http/1.1
      
      38-252-0/0/10241.
      0.004507065543188360.00.00207.89
      ::1http/1.1
      
      39-252-0/0/14793.
      0.004503622245290150.00.00211.02
      ::1http/1.1
      
      40-252-0/0/4960.
      0.004502417433816380.00.0093.10
      ::1http/1.1
      
      41-252-0/0/7071.
      0.0045172629444980.00.00129.79
      ::1http/1.1
      
      42-252-0/0/435.
      0.0045188541419038330.00.0011.38
      ::1http/1.1
      
      43-252-0/0/13359.
      0.00451843739473220.00.00247.86
      ::1http/1.1
      
      44-252-0/0/11585.
      0.0045176035507150.00.00231.95
      ::1http/1.1
      
      45-246-0/0/4624.
      0.00180462823643560.00.00134.04
      ::1http/1.1
      
      46-246-0/0/11510.
      0.00180473134869070.00.00195.14
      ::1http/1.1
      
      47-246-0/0/7778.
      0.00180476357529963900.00.00135.16
      ::1http/1.1
      
      48-246-0/0/538.
      0.001804941020917229240.00.0011.90
      ::1http/1.1
      
      49-246-0/0/137.
      0.00180491747615464460.00.004.43
      ::1http/1.1
      
      50-246-0/0/12606.
      0.001809601641640016760.00.00196.23
      ::1http/1.1
      
      51-246-0/0/28912.
      0.00180942968178310.00.00535.82
      ::1http/1.1
      
      52-246-0/0/271.
      0.001806637517119100.00.004.19
      ::1http/1.1
      
      53-246-0/0/195.
      0.0018094814415595990.00.003.90
      ::1http/1.1
      
      54-246-0/0/14802.
      0.001809471341974500.00.00218.81
      ::1http/1.1
      
      55-246-0/0/6938.
      0.0018093114030792750.00.00181.53
      ::1http/1.1
      
      56-246-0/0/287.
      0.001809281116161650.00.004.94
      ::1http/1.1
      
      57-246-0/0/288.
      0.001809291915006740.00.005.78
      ::1http/1.1
      
      58-246-0/0/529.
      0.001809491917423530.00.0010.46
      ::1http/1.1
      
      59-246-0/0/6116.
      0.0018097913828156120.00.00127.72
      ::1http/1
      Found on 2023-08-23 00:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451ce301671

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Monday, 21-Aug-2023 08:16:35 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 250
      Parent Server MPM Generation: 249
      Server uptime:  82 days 22 hours 1 minute
      Server load: 0.16 0.33 0.38
      Total accesses: 18762903 - Total Traffic: 344.1 GB - Total Duration: 3642120466
      CPU Usage: u2556.03 s526.11 cu894964 cs105244 - 14% CPU load
      2.62 requests/sec - 50.4 kB/second - 19.2 kB/request - 194.113 ms/request
      1 requests currently being processed, 9 idle workers
      _._____..___..............W.....................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24912645180/313/1648002_
      18.14113029710840.05.7530825.79
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      1-249-0/0/1630997.
      0.00328143003222610.00.0030549.96
      ::1http/1.1
      
      2-24912639820/2475/1637404_
      137.03033018006660.036.5930457.97
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      3-24912605750/9140/1589852_
      517.90432929537710.0144.2929969.88
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_01_2017/post-17358-0-53216900-1484757
      
      4-24912605760/9157/1585236_
      535.30112903321120.0161.9729878.92
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      5-24912606440/8991/1405217_
      527.85022588803220.0156.4326277.55
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-24912634820/4426/1407161_
      242.72222589298280.067.9826631.63
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      7-249-0/0/1278870.
      0.00328610602365653030.00.0023817.82
      ::1http/1.1
      
      8-249-0/0/1283713.
      0.0010018392355431400.00.0024395.12
      ::1http/1.1
      
      9-24912643530/1126/1029995_
      60.90411930318150.016.7819605.86
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/reactions/react_up.png HTTP/1.0
      
      10-24912643540/1117/915418_
      64.18111702383430.018.7117038.36
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      11-24912643550/1130/685371_
      62.3123851309627370.018.4612923.99
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/3449-svarka-titana/ HTTP/1.0
      
      12-246-0/0/493836.
      0.00345862133952715470.00.009198.55
      ::1http/1.1
      
      13-246-0/0/349184.
      0.003456451689854520.00.006548.71
      ::1http/1.1
      
      14-246-0/0/309539.
      0.0034715427619393790.00.005826.72
      ::1http/1.1
      
      15-246-0/0/186051.
      0.00347267828381204640.00.003601.05
      ::1http/1.1
      
      16-246-0/0/223248.
      0.0034734310457448760.00.004385.98
      ::1http/1.1
      
      17-246-0/0/57771.
      0.00347366996140462430.00.001047.56
      ::1http/1.1
      
      18-246-0/0/127261.
      0.00347161194266958490.00.002258.50
      ::1http/1.1
      
      19-246-0/0/43841.
      0.00346251311114009370.00.00834.42
      ::1http/1.1
      
      20-246-0/0/71089.
      0.003471016166177730.00.001338.77
      ::1http/1.1
      
      21-246-0/0/63930.
      0.00347183158377950.00.001103.34
      ::1http/1.1
      
      22-246-0/0/48654.
      0.003471344121397090.00.00923.79
      ::1http/1.1
      
      23-246-0/0/70497.
      0.003471213159522260.00.001320.38
      ::1http/1.1
      
      24-249-0/0/116465.
      0.00198493146247915330.00.002170.78
      ::1http/1.1
      
      25-246-0/0/6877.
      0.0034587254639273100.00.00130.33
      ::1http/1.1
      
      26-24912605690/9123/30879W
      539.000088999400.0159.05551.66
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      27-246-0/0/31412.
      0.003473839978483820.00.00603.50
      ::1http/1.1
      
      28-246-0/0/5526.
      0.00347111733428110.00.00147.16
      ::1http/1.1
      
      29-246-0/0/19968.
      0.00347402680654894300.00.00392.28
      ::1http/1.1
      
      30-246-0/0/26721.
      0.00345852770101050.00.00515.89
      ::1http/1.1
      
      31-249-0/0/6173.
      0.001985011436480030.00.00107.12
      ::1http/1.1
      
      32-246-0/0/24459.
      0.0034739063670160.00.00493.42
      ::1http/1.1
      
      33-246-0/0/19103.
      0.003472224256797680.00.00330.42
      ::1http/1.1
      
      34-246-0/0/3180.
      0.0034886764327699080.00.0058.89
      ::1http/1.1
      
      35-246-0/0/5608.
      0.00348574230217880.00.00145.91
      ::1http/1.1
      
      36-246-0/0/17556.
      0.00348646653517230.00.00281.32
      ::1http/1.1
      
      37-246-0/0/5291.
      0.00348801587632185730.00.0095.49
      ::1http/1.1
      
      38-246-0/0/10027.
      0.0034869203742488190.00.00204.20
      ::1http/1.1
      
      39-246-0/0/13576.
      0.00348538441770850.00.00189.61
      ::1http/1.1
      
      40-246-0/0/2257.
      0.003486714626451240.00.0045.10
      ::1http/1.1
      
      41-246-0/0/7064.
      0.00348777529225660.00.00129.39
      ::1http/1.1
      
      42-246-0/0/433.
      0.0034879431718930000.00.0011.33
      ::1http/1.1
      
      43-246-0/0/13356.
      0.00348851245639385270.00.00247.80
      ::1http/1.1
      
      44-246-0/0/11580.
      0.003486621735339800.00.00231.86
      ::1http/1.1
      
      45-246-0/0/4624.
      0.0034849823643560.00.00134.04
      ::1http/1.1
      
      46-246-0/0/11510.
      0.0034860134869070.00.00195.14
      ::1http/1.1
      
      47-246-0/0/7778.
      0.0034863357529963900.00.00135.16
      ::1http/1.1
      
      48-246-0/0/538.
      0.00348811020917229240.00.0011.90
      ::1http/1.1
      
      49-246-0/0/137.
      0.0034878747615464460.00.004.43
      ::1http/1.1
      
      50-246-0/0/12606.
      0.00353471641640016760.00.00196.23
      ::1http/1.1
      
      51-246-0/0/28912.
      0.0035329968178310.00.00535.82
      ::1http/1.1
      
      52-246-0/0/271.
      0.00350507517119100.00.004.19
      ::1http/1.1
      
      53-246-0/0/195.
      0.003533514415595990.00.003.90
      ::1http/1.1
      
      54-246-0/0/14802.
      0.00353341341974500.00.00218.81
      ::1http/1.1
      
      55-246-0/0/6938.
      0.003531814030792750.00.00181.53
      ::1http/1.1
      
      56-246-0/0/287.
      0.00353151116161650.00.004.94
      ::1http/1.1
      
      57-246-0/0/288.
      0.00353161915006740.00.005.78
      ::1http/1.1
      
      58-246-0/0/529.
      0.00353361917423530.00.0010.46
      ::1http/1.1
      
      59-246-0/0/6116.
      0.003536613828156120.00.00127.72
      ::1http/1.1
      
      60-246-0/0/9385.
      0.00353431624430042080.0
      Found on 2023-08-21 08:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451855be116

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 20-Aug-2023 15:59:01 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 247
      Parent Server MPM Generation: 246
      Server uptime:  82 days 5 hours 43 minutes 26 seconds
      Server load: 0.44 0.33 0.34
      Total accesses: 18579121 - Total Traffic: 341.1 GB - Total Duration: 3596787286
      CPU Usage: u3123.8 s597.68 cu885145 cs104084 - 14% CPU load
      2.61 requests/sec - 50.3 kB/second - 19.3 kB/request - 193.593 ms/request
      1 requests currently being processed, 9 idle workers
      ___W._....__........_._._.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24612488300/8400/1632206_
      450.93092995232100.0142.4530567.04
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      1-24612515750/3363/1615710_
      179.75012970280040.056.6030287.60
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      2-24612454650/13067/1621710_
      725.390102984327830.0223.8530199.44
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/offline/ HTTP/1.0
      
      3-24612520360/3096/1572375W
      178.60002892883450.051.4829693.79
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      4-246-0/0/1569509.
      0.0016777262869304220.00.0029604.88
      ::1http/1.1
      
      5-24612488470/8377/1387592_
      445.450272550438810.0136.8725977.78
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/offline/ HTTP/1.0
      
      6-246-0/0/1395614.
      0.0016776112563643420.00.0026443.27
      ::1http/1.1
      
      7-246-0/0/1270575.
      0.001677522346614220.00.0023679.59
      ::1http/1.1
      
      8-246-0/0/1280378.
      0.001678212345631210.00.0024341.42
      ::1http/1.1
      
      9-246-0/0/1021170.
      0.001020015311910236510.00.0019467.87
      ::1http/1.1
      
      10-24612508780/5129/904650_
      264.120301680253770.089.3516857.18
      ::1http/1.1127.0.0.1:8080GET /talk/topic/3944-tig-svarka-medi/page/6/ HTTP/1.0
      
      11-24612508790/5130/678503_
      269.29011294797220.087.0712809.35
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      12-246-0/0/493055.
      0.00167800948104960.00.009186.80
      ::1http/1.1
      
      13-246-0/0/347877.
      0.00167790684364810.00.006530.67
      ::1http/1.1
      
      14-246-0/0/308825.
      0.00167780615267780.00.005815.61
      ::1http/1.1
      
      15-246-0/0/185690.
      0.00111040378096170.00.003595.59
      ::1http/1.1
      
      16-246-0/0/223031.
      0.001677418455141330.00.004382.42
      ::1http/1.1
      
      17-246-0/0/57159.
      0.00167880137032530.00.001037.56
      ::1http/1.1
      
      18-246-0/0/127152.
      0.00167864633264734840.00.002256.46
      ::1http/1.1
      
      19-246-0/0/43566.
      0.00167810111026660.00.00828.36
      ::1http/1.1
      
      20-24612508860/5105/69624_
      286.28018161463760.095.671316.07
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      21-246-0/0/63093.
      0.00167875139153934650.00.001087.77
      ::1http/1.1
      
      22-24612508880/5120/45300_
      272.6409113679930.088.92871.79
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      23-246-0/0/70457.
      0.00167831823158221570.00.001319.56
      ::1http/1.1
      
      24-24612508900/5123/106456_
      275.8801227323900.086.762006.64
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      25-246-0/0/6621.
      0.0045556515636567410.00.00124.94
      ::1http/1.1
      
      26-246-0/0/20185.
      0.0045543265039920.00.00366.15
      ::1http/1.1
      
      27-246-0/0/31306.
      0.0043855250276662690.00.00601.36
      ::1http/1.1
      
      28-246-0/0/5429.
      0.0045561376832098780.00.00144.99
      ::1http/1.1
      
      29-246-0/0/19893.
      0.0045570668653507650.00.00390.04
      ::1http/1.1
      
      30-246-0/0/26592.
      0.004556467768356550.00.00513.68
      ::1http/1.1
      
      31-246-0/0/1965.
      0.0045560215926847230.00.0031.90
      ::1http/1.1
      
      32-246-0/0/24324.
      0.00455692861904610.00.00491.49
      ::1http/1.1
      
      33-246-0/0/19021.
      0.00455681855102490.00.00328.94
      ::1http/1.1
      
      34-246-0/0/3168.
      0.004554441526779890.00.0058.73
      ::1http/1.1
      
      35-246-0/0/5591.
      0.0043851510229158300.00.00145.56
      ::1http/1.1
      
      36-246-0/0/17548.
      0.004553967352359200.00.00280.91
      ::1http/1.1
      
      37-246-0/0/5283.
      0.0034310198031237920.00.0095.30
      ::1http/1.1
      
      38-246-0/0/10011.
      0.0034315290141660850.00.00203.99
      ::1http/1.1
      
      39-246-0/0/13562.
      0.004554737740898440.00.00189.37
      ::1http/1.1
      
      40-246-0/0/2245.
      0.004555923325537470.00.0044.71
      ::1http/1.1
      
      41-240-0/0/7055.
      0.00227784328719040.00.00129.31
      ::1http/1.1
      
      42-240-0/0/419.
      0.00227798773018312120.00.0011.18
      ::1http/1.1
      
      43-240-0/0/13351.
      0.002277893238907450.00.00247.71
      ::1http/1.1
      
      44-240-0/0/11566.
      0.002277801834779400.00.00231.71
      ::1http/1.1
      
      45-240-0/0/4611.
      0.0022781736723187360.00.00133.82
      ::1http/1.1
      
      46-240-0/0/11470.
      0.00227778934003280.00.00194.67
      ::1http/1.1
      
      47-240-0/0/7767.
      0.00227793509429279990.00.00134.96
      ::1http/1.1
      
      48-240-0/0/531.
      0.00227812160916650780.00.0011.79
      ::1http/1.1
      
      49-240-0/0/134.
      0.002277641115269780.00.004.39
      ::1http/1.1
      
      50-240-0/0/12605.
      0.00226518498439688420.00.00196.19
      ::1http/1.1
      
      51-240-0/0/28905.
      0.002277771968125080.00.00535.66
      ::1http/1.1
      
      52-240-0/0/164.
      0.00227802116167100.00.002.42
      ::1http/1.1
      
      53-240-0/0/193.
      0.00227782415257600.00.003.85
      ::1http/1.1
      
      54-240-0/0/14800.
      0.002278121034241633270.00.00218.74
      ::1http/1.1
      
      55-240-0/0/6933.
      0.002277811930566680.00.00181.43
      ::1http/1.1
      
      56-240-0/0/283.
      0.0022779661915818690.00.004.83
      ::1http/1.1
      
      57-240-0/0/284.
      0.00227812155514672850.00.005.69
      ::1http/1.1
      
      58-240-0/0/527.
      0.00227769117101310.00.0010.41
      ::1http/1.1
      
      59-240-0/0/6116.
      0.0022779513828156120.00.00127.72
      ::1http/1.1
      
      60-240-0/0/9384.
      0.00
      Found on 2023-08-20 15:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e532845112d06077

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 28-Jul-2023 00:58:41 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 178
      Parent Server MPM Generation: 177
      Server uptime:  58 days 14 hours 43 minutes 6 seconds
      Server load: 0.13 0.13 0.15
      Total accesses: 12926970 - Total Traffic: 240.7 GB - Total Duration: 2395833500
      CPU Usage: u434.14 s212.64 cu604726 cs71026.7 - 13.4% CPU load
      2.55 requests/sec - 49.8 kB/second - 19.5 kB/request - 185.336 ms/request
      1 requests currently being processed, 8 idle workers
      ____W____.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1779068700/941/1159827_
      47.50032068147660.021.0821985.50
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_09_2017/post-1639-0-09918000-15056410
      
      1-1779068640/943/1138695_
      47.98022033945590.015.2421622.01
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_07_2015/post-13060-0-65270500-1438188
      
      2-1779068630/945/1127364_
      49.78012015007640.022.3221193.41
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      3-1779068730/932/1108494_
      45.39011983002030.017.3421325.04
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      4-1779068660/936/1142373W
      46.64002029492280.017.6321781.61
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      5-1779071220/539/979945_
      34.20111748119370.019.6718640.10
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      6-1779073720/162/990822_
      12.34021763552940.04.9818961.92
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      7-1779068650/935/925540_
      50.90011657983700.025.6317452.20
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-1779068670/937/958851_
      48.11011708533090.023.6518458.14
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      9-174-0/0/732329.
      0.003510171334535970.00.0014234.11
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      10-174-0/0/627729.
      0.0035101571126668750.00.0011736.92
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      11-174-0/0/463449.
      0.00351025850845570.00.008821.68
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/10973-kovkaguru-ostmetal-pereehal-navigator-po-
      
      12-174-0/0/303763.
      0.0050310569964130.00.005805.86
      ::1http/1.1
      
      13-168-0/0/203669.
      0.00186281186381562190.00.003850.42
      ::1http/1.1
      
      14-171-0/0/189654.
      0.001758502360119050.00.003592.21
      ::1http/1.1
      
      15-168-0/0/132941.
      0.0018628475249217670.00.002604.16
      ::1http/1.1
      
      16-168-0/0/150715.
      0.001763208293349680.00.003028.55
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      17-165-0/0/19489.
      0.003127438543754390.00.00395.75
      ::1http/1.1
      
      18-165-0/0/61598.
      0.003127454030121354060.00.001140.66
      ::1http/1.1
      
      19-165-0/0/13772.
      0.0031774242032771370.00.00289.67
      ::1http/1.1
      
      20-165-0/0/19428.
      0.00317741142646590.00.00392.00
      ::1http/1.1
      
      21-165-0/0/114.
      0.0031773631610076450.00.002.27
      ::1http/1.1
      
      22-165-0/0/22438.
      0.003177407450572880.00.00454.72
      ::1http/1.1
      
      23-165-0/0/25869.
      0.00317376101855188040.00.00520.16
      ::1http/1.1
      
      24-165-0/0/59175.
      0.003177333119877790.00.001151.57
      ::1http/1.1
      
      25-150-0/0/2558.
      0.0074983944113749300.00.0052.38
      ::1http/1.1
      
      26-150-0/0/9985.
      0.007340026529231930.00.00188.04
      ::1http/1.1
      
      27-150-0/0/30212.
      0.007498441061203880.00.00566.78
      ::1http/1.1
      
      28-150-0/0/4518.
      0.007498953379816418410.00.00123.59
      ::1http/1.1
      
      29-150-0/0/18740.
      0.007499131794339161650.00.00369.52
      ::1http/1.1
      
      30-150-0/0/25612.
      0.00749876152647010.00.00492.26
      ::1http/1.1
      
      31-150-0/0/84.
      0.00749884388950230.00.001.39
      ::1http/1.1
      
      32-150-0/0/23777.
      0.007498933541949266560.00.00479.78
      ::1http/1.1
      
      33-150-0/0/2267.
      0.007498341813452860.00.0035.26
      ::1http/1.1
      
      34-150-0/0/92.
      0.00749823278882130.00.001.49
      ::1http/1.1
      
      35-150-0/0/4511.
      0.007498973192515354830.00.00123.42
      ::1http/1.1
      
      36-150-0/0/16398.
      0.007361154338771600.00.00260.48
      ::1http/1.1
      
      37-150-0/0/352.
      0.007498401899666800.00.008.11
      ::1http/1.1
      
      38-150-0/0/6435.
      0.007339974622677270.00.00142.62
      ::1http/1.1
      
      39-150-0/0/11860.
      0.007498812628206190.00.00161.89
      ::1http/1.1
      
      40-150-0/0/59.
      0.0074987808799880.00.001.19
      ::1http/1.1
      
      41-150-0/0/6947.
      0.0074983018319756350.00.00126.95
      ::1http/1.1
      
      42-150-0/0/54.
      0.00749892346828416760.00.001.38
      ::1http/1.1
      
      43-150-0/0/13224.
      0.007498802429283830.00.00245.32
      ::1http/1.1
      
      44-150-0/0/11502.
      0.007498671126256010.00.00230.52
      ::1http/1.1
      
      45-150-0/0/4502.
      0.007499032312514040030.00.00131.64
      ::1http/1.1
      
      46-150-0/0/11396.
      0.007499081843225695600.00.00191.98
      ::1http/1.1
      
      47-150-0/0/7697.
      0.007498832389721126410.00.00133.78
      ::1http/1.1
      
      48-150-0/0/478.
      0.00749905207469009570.00.0010.62
      ::1http/1.1
      
      49-150-0/0/54.
      0.00749911174987875310.00.001.56
      ::1http/1.1
      
      50-150-0/0/2780.
      0.00749866112940560.00.0035.09
      ::1http/1.1
      
      51-150-0/0/12756.
      0.007498685331345070.00.00245.08
      ::1http/1.1
      
      52-150-0/0/47.
      0.007498631158166180.00.000.82
      ::1http/1.1
      
      53-150-0/0/65.
      0.00749832197173220.00.000.84
      ::1http/1.1
      
      54-150-0/0/14728.
      0.00749847133800520.00.00217.40
      ::1http/1.1
      
      55-150-0/0/6847.
      0.007340062021669180.00.00179.56
      ::1http/1.1
      
      56-150-0/0/89.
      0.0074985207332990.00.001.40
      ::1http/1.1
      
      57-150-0/0/202.
      0.00749837228178810.00.003.48
      ::1http/1.1
      
      58-150-0/0/185.
      0.00749909164067817740.00.003.37
      ::1http/1.1
      
      59-150-0/0/5758.
      0.007361164819752550.0
      Found on 2023-07-28 00:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c581571328aaa971

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 07-Jul-2023 00:48:59 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 115
      Parent Server MPM Generation: 114
      Server uptime:  37 days 14 hours 33 minutes 23 seconds
      Server load: 0.59 0.29 0.21
      Total accesses: 7811292 - Total Traffic: 146.0 GB - Total Duration: 1385049294
      CPU Usage: u342.51 s141.18 cu352306 cs40973 - 12.1% CPU load
      2.4 requests/sec - 47.1 kB/second - 19.6 kB/request - 177.314 ms/request
      1 requests currently being processed, 7 idle workers
      W______.._......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1144957790/732/695446W
      39.99001166834520.016.0213147.67
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      1-1144957820/733/692983_
      40.64011165237700.014.1213107.37
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      2-1144957870/731/689422_
      39.580161160185060.021.7813065.17
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      3-1144957830/729/667211_
      40.870101122112270.016.2412797.29
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/statuses/user/8695-supoplex/?status_id=4713 HTTP/1.0
      
      4-1144957880/721/706869_
      40.40011180175450.018.0213582.31
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      5-1144958870/556/597049_
      29.9701993236160.018.3311455.50
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-1144957800/731/603546_
      45.04011013644920.016.8611591.44
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      7-111-0/0/535275.
      0.002922386902881060.00.0010199.38
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/5688-remont-resanta-160/page/5/ HTTP/1.0
      
      8-111-0/0/551084.
      0.00292218925719040.00.0010754.51
      ::1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      9-1144957810/732/404931_
      37.8001695800290.012.878025.49
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      10-111-0/0/378175.
      0.00190136820635366700.00.007092.33
      ::1http/1.1
      
      11-111-0/0/296038.
      0.0010845162502671520.00.005562.80
      ::1http/1.1
      
      12-111-0/0/178382.
      0.0029224314184370.00.003421.04
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_05_2014/post-2965-0-36071200-13991926
      
      13-111-0/0/123281.
      0.00368931220283890.00.002361.75
      ::1http/1.1
      
      14-111-0/0/106324.
      0.003689683188670470.00.001987.99
      ::1http/1.1
      
      15-111-0/0/99435.
      0.00275931574177260840.00.001983.37
      ::1http/1.1
      
      16-111-0/0/79006.
      0.002945749146763360.00.001588.84
      ::1http/1.1
      
      17-108-0/0/15139.
      0.00136808834144870.00.00314.77
      ::1http/1.1
      
      18-108-0/0/39130.
      0.001368052676938120.00.00702.33
      ::1http/1.1
      
      19-108-0/0/13750.
      0.0013681711431228580.00.00289.12
      ::1http/1.1
      
      20-108-0/0/19410.
      0.0013680938041257620.00.00391.66
      ::1http/1.1
      
      21-108-0/0/89.
      0.00136804518536170.00.001.93
      ::1http/1.1
      
      22-108-0/0/6532.
      0.00136829362319676990.00.00145.32
      ::1http/1.1
      
      23-108-0/0/25428.
      0.001368102252706780.00.00513.09
      ::1http/1.1
      
      24-108-0/0/7240.
      0.001298715220341680.00.00179.37
      ::1http/1.1
      
      25-108-0/0/2540.
      0.001368148312282690.00.0051.94
      ::1http/1.1
      
      26-108-0/0/3585.
      0.00136820659513694930.00.0070.37
      ::1http/1.1
      
      27-108-0/0/30184.
      0.00136823434459730630.00.00566.43
      ::1http/1.1
      
      28-108-0/0/4504.
      0.0013680741115059720.00.00123.34
      ::1http/1.1
      
      29-111-0/0/18725.
      0.0066943238139880.00.00369.22
      ::1http/1.1
      
      30-108-0/0/25594.
      0.008932747151098810.00.00491.68
      ::1http/1.1127.0.0.1:8080GET /talk/topic/13477-pomogite-vybrat-invertor-mma-3 HTTP/1.0
      
      31-108-0/0/77.
      0.001368278487541670.00.001.19
      ::1http/1.1
      
      32-108-0/0/23759.
      0.00136828257847715300.00.00479.59
      ::1http/1.1
      
      33-108-0/0/2257.
      0.00136835011935770.00.0035.04
      ::1http/1.1
      
      34-108-0/0/71.
      0.00136813957356450.00.001.15
      ::1http/1.1
      
      35-108-0/0/4502.
      0.001367991614076870.00.00123.25
      ::1http/1.1
      
      36-108-0/0/10805.
      0.0013682649725389840.00.00138.35
      ::1http/1.1
      
      37-108-0/0/333.
      0.001368024558310960.00.007.89
      ::1http/1.1
      
      38-108-0/0/54.
      0.0013683421667104300.00.001.25
      ::1http/1.1
      
      39-108-0/0/11844.
      0.00136833136327021430.00.00161.67
      ::1http/1.1
      
      40-108-0/0/55.
      0.001368212967314820.00.001.10
      ::1http/1.1
      
      41-108-0/0/6939.
      0.00136822118332220.00.00126.86
      ::1http/1.1
      
      42-108-0/0/50.
      0.0013683212447102500.00.001.30
      ::1http/1.1
      
      43-108-0/0/13220.
      0.008932690027893360.00.00245.23
      ::1http/1.1127.0.0.1:8080GET /talk/topic/5203-uoni-1355-rasskazhite-pozhaluysta-chto-eto
      
      44-108-0/0/11496.
      0.0096865124879300.00.00230.43
      ::1http/1.1
      
      45-108-0/0/4490.
      0.0013681914313140190.00.00131.34
      ::1http/1.1
      
      46-108-0/0/46.
      0.001368182836067330.00.000.74
      ::1http/1.1
      
      47-108-0/0/88.
      0.00136831258207316120.00.003.60
      ::1http/1.1
      
      48-108-0/0/464.
      0.001368166887996360.00.0010.41
      ::1http/1.1
      
      49-78-0/0/51.
      0.00990500566800300.00.001.47
      ::1http/1.1
      
      50-78-0/0/2774.
      0.0099052419511514890.00.0034.98
      ::1http/1.1
      
      51-78-0/0/12742.
      0.00988427565630157200.00.00244.80
      ::1http/1.1
      
      52-78-0/0/41.
      0.0099048926771680.00.000.68
      ::1http/1.1
      
      53-78-0/0/55.
      0.00990460175908770.00.000.71
      ::1http/1.1
      
      54-78-0/0/14721.
      0.0099043579632405190.00.00217.26
      ::1http/1.1
      
      55-78-0/0/452.
      0.009904404406734270.00.0010.25
      ::1http/1.1
      
      56-78-0/0/73.
      0.00990519206013730.00.001.12
      ::1http/1.1
      
      57-78-0/0/187.
      0.0099048326854330.00.003.28
      ::1http/1.1
      
      58-78-0/0/183.
      0.0099049746803360.00.003.30
      ::1http/1.1
      
      59-78-0/0/203.
      0.0099048706581000.00.003.61
      ::1http/1.1
      Found on 2023-07-07 00:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713c3536378

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Thursday, 29-Jun-2023 01:49:40 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 91
      Parent Server MPM Generation: 90
      Server uptime:  29 days 15 hours 34 minutes 4 seconds
      Server load: 0.11 0.11 0.09
      Total accesses: 6575339 - Total Traffic: 121.4 GB - Total Duration: 1178229850
      CPU Usage: u432.18 s128.9 cu294725 cs34273.6 - 12.9% CPU load
      2.57 requests/sec - 49.7 kB/second - 19.4 kB/request - 179.189 ms/request
      1 requests currently being processed, 9 idle workers
      ________W_......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-903694970/791/589038_
      50.8201990152190.014.0711017.66
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-903695000/782/584719_
      55.58128985699460.016.8110980.92
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/11082-selma-udgu-251-acdc-tok-na-minimume-net-r
      
      2-903694950/792/579348_
      49.29034974399740.015.2510879.04
      ::1http/1.1127.0.0.1:8080GET /talk/topic/11082-selma-udgu-251-acdc-tok-na-minimume-net-r
      
      3-903695040/776/564175_
      47.1501952990830.013.5210717.03
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      4-903694960/800/595522_
      47.4401996774750.013.3811191.71
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      5-903694980/796/500384_
      46.8801832025940.013.549557.40
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      6-903694990/793/520470_
      46.8701874770390.015.259885.44
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      7-903695050/775/446150_
      46.6411755195620.012.398401.33
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      8-903698860/325/458165W
      21.9100772665250.04.928844.78
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      9-903701080/180/362340_
      12.9801620849200.03.496973.63
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      10-84-0/0/310976.
      0.009297611522497590.00.005761.08
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/blog/archive/104-crvnsks-blog/ HTTP/1.0
      
      11-84-0/0/284488.
      0.00952822482121450.00.005351.77
      ::1http/1.1
      
      12-87-0/0/140748.
      0.0017318216248650130.00.002758.46
      ::1http/1.1
      
      13-81-0/0/118677.
      0.001971841413211905040.00.002267.14
      ::1http/1.1
      
      14-81-0/0/91861.
      0.0023504519165729420.00.001653.66
      ::1http/1.1
      
      15-81-0/0/62410.
      0.0023504057115039380.00.001178.54
      ::1http/1.1
      
      16-81-0/0/41472.
      0.00232063140582478590.00.00867.17
      ::1http/1.1
      
      17-78-0/0/15119.
      0.00265734233363740.00.00314.38
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_09_2021/post-2965-0-33805600-16312218
      
      18-78-0/0/39109.
      0.00300844076460670.00.00702.19
      ::1http/1.1
      
      19-78-0/0/12325.
      0.00300855128033710.00.00262.88
      ::1http/1.1
      
      20-78-0/0/19399.
      0.0028431350040638650.00.00391.40
      ::1http/1.1
      
      21-78-0/0/77.
      0.0030086585307859020.00.001.61
      ::1http/1.1
      
      22-78-0/0/6521.
      0.00300843019263250.00.00145.11
      ::1http/1.1
      
      23-78-0/0/25415.
      0.00300854252133180.00.00512.80
      ::1http/1.1
      
      24-78-0/0/606.
      0.0030084219117640.00.0010.91
      ::1http/1.1
      
      25-78-0/0/2535.
      0.003008392911950970.00.0051.85
      ::1http/1.1
      
      26-78-0/0/3579.
      0.00289003156913116870.00.0070.20
      ::1http/1.1
      
      27-78-0/0/30172.
      0.0030085314159235780.00.00566.20
      ::1http/1.1
      
      28-78-0/0/61.
      0.0030086217854470.00.001.40
      ::1http/1.1
      
      29-78-0/0/55.
      0.0030086157151690.00.001.10
      ::1http/1.1
      
      30-78-0/0/12423.
      0.00300864783829595470.00.00226.29
      ::1http/1.1
      
      31-78-0/0/70.
      0.003008592017246230.00.000.98
      ::1http/1.1
      
      32-78-0/0/19306.
      0.00300866436640369430.00.00366.29
      ::1http/1.1
      
      33-78-0/0/2252.
      0.0030084821511832890.00.0035.02
      ::1http/1.1
      
      34-78-0/0/63.
      0.0030085206880060.00.000.90
      ::1http/1.1
      
      35-78-0/0/59.
      0.0030085898817097950.00.001.13
      ::1http/1.1
      
      36-78-0/0/10802.
      0.0030084724025252870.00.00138.33
      ::1http/1.1
      
      37-78-0/0/324.
      0.0030085633077898250.00.007.69
      ::1http/1.1
      
      38-78-0/0/50.
      0.00300840187007490.00.001.18
      ::1http/1.1
      
      39-78-0/0/11843.
      0.00302961260826994160.00.00161.63
      ::1http/1.1
      
      40-78-0/0/53.
      0.00302895377281640.00.001.06
      ::1http/1.1
      
      41-78-0/0/6936.
      0.00302873818306620.00.00126.81
      ::1http/1.1
      
      42-78-0/0/49.
      0.00302975126447077620.00.001.26
      ::1http/1.1
      
      43-78-0/0/64.
      0.0030289916802180.00.001.06
      ::1http/1.1
      
      44-78-0/0/45.
      0.003029725086510910.00.000.80
      ::1http/1.1
      
      45-78-0/0/53.
      0.00302977114416526710.00.000.70
      ::1http/1.1
      
      46-78-0/0/45.
      0.0030292026061660.00.000.74
      ::1http/1.1
      
      47-78-0/0/88.
      0.00302981258207316120.00.003.60
      ::1http/1.1
      
      48-78-0/0/463.
      0.00302885187982590.00.0010.40
      ::1http/1.1
      
      49-78-0/0/51.
      0.00302941566800300.00.001.47
      ::1http/1.1
      
      50-78-0/0/2774.
      0.0030296519511514890.00.0034.98
      ::1http/1.1
      
      51-78-0/0/12742.
      0.00300868565630157200.00.00244.80
      ::1http/1.1
      
      52-78-0/0/41.
      0.0030293026771680.00.000.68
      ::1http/1.1
      
      53-78-0/0/55.
      0.00302901175908770.00.000.71
      ::1http/1.1
      
      54-78-0/0/14721.
      0.0030287679632405190.00.00217.26
      ::1http/1.1
      
      55-78-0/0/452.
      0.003028814406734270.00.0010.25
      ::1http/1.1
      
      56-78-0/0/73.
      0.00302960206013730.00.001.12
      ::1http/1.1
      
      57-78-0/0/187.
      0.0030292426854330.00.003.28
      ::1http/1.1
      
      58-78-0/0/183.
      0.0030293846803360.00.003.30
      ::1http/1.1
      
      59-78-0/0/203.
      0.0030292806581000.00.003.61
      ::1http/1.1
      
      60-78-0/0/9278.
      0.0030292539221993010.00.00112.03
      ::1http/1.1
      Found on 2023-06-29 01:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451a5a2b886

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 09-Jun-2023 05:21:31 UTC
      Restart Time: Tuesday, 30-May-2023 10:15:35 UTC
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  9 days 19 hours 5 minutes 55 seconds
      Server load: 0.23 0.17 0.20
      Total accesses: 2495945 - Total Traffic: 42.3 GB - Total Duration: 424391320
      CPU Usage: u1468.45 s194.25 cu107137 cs12508.3 - 14.3% CPU load
      2.95 requests/sec - 52.4 kB/second - 17.8 kB/request - 170.032 ms/request
      1 requests currently being processed, 9 idle workers
      ____W_.__.__....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-301155530/5124/222681_
      226.4002371711830.091.763796.94
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_12_2016/post-5082-0-34172800-14812548
      
      1-301155540/5118/210471_
      215.8102351566730.092.043619.94
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      2-301155490/5116/214540_
      219.0801358118040.087.593733.68
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      3-301155510/5105/197380_
      224.2201331872560.0104.743389.28
      127.0.0.1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-301155520/5111/236450W
      231.0300389401570.090.404057.12
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      5-301155550/5098/197573_
      221.3311326156930.094.323444.12
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_10_2013/post-62-0-34156800-1381146846
      
      6-30-0/0/196112.
      0.0048578321613780.00.003545.33
      ::1http/1.1
      
      7-301171750/239/187028_
      10.9511309767350.05.023254.03
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      8-301172690/114/204446_
      4.7401339098160.03.263537.95
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      9-30-0/0/159794.
      0.00379546265632360.00.002822.30
      ::1http/1.1
      
      10-301155500/5124/125253_
      224.0711211796320.098.992208.83
      127.0.0.1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      11-301169790/984/73956_
      41.430165131551190.015.951304.84
      ::1http/1.1127.0.0.1:8080GET /talk/profile/8899-kenny/ HTTP/1.0
      
      12-27-0/0/26379.
      0.0059273243848147680.00.00465.50
      ::1http/1.1
      
      13-27-0/0/18408.
      0.005924310231147710.00.00287.74
      ::1http/1.1
      
      14-21-0/0/48991.
      0.00241089304282605510.00.00846.48
      ::1http/1.1
      
      15-21-0/0/7912.
      0.002371435912533590.00.00128.26
      ::1http/1.1
      
      16-21-0/0/4186.
      0.00235248198610708210.00.0084.16
      ::1http/1.1
      
      17-15-0/0/1177.
      0.00367186313093590220.00.0020.10
      ::1http/1.1
      
      18-15-0/0/29587.
      0.00367195352438040.00.00532.64
      ::1http/1.1
      
      19-15-0/0/9.
      0.003671376757540.00.000.11
      ::1http/1.1
      
      20-15-0/0/11.
      0.0036716511148950.00.000.14
      ::1http/1.1
      
      21-15-0/0/4.
      0.00367184322981347120.00.000.14
      ::1http/1.1
      
      22-15-0/0/20.
      0.0036716201190070.00.000.21
      ::1http/1.1
      
      23-15-0/0/10.
      0.0036717701228560.00.000.18
      ::1http/1.1
      
      24-15-0/0/9.
      0.0036718511491167090.00.000.14
      ::1http/1.1
      
      25-15-0/0/14.
      0.003671502970430.00.000.19
      ::1http/1.1
      
      26-15-0/0/7.
      0.003671911889100.00.000.10
      ::1http/1.1
      
      27-15-0/0/29757.
      0.00367135252390950.00.00553.27
      ::1http/1.1
      
      28-15-0/0/13.
      0.0036714211091510.00.000.22
      ::1http/1.1
      
      29-15-0/0/10.
      0.00367123291255810.00.000.20
      ::1http/1.1
      
      30-15-0/0/12352.
      0.00367157023279690.00.00224.73
      ::1http/1.1
      
      31-15-0/0/9.
      0.0036713821218350.00.000.19
      ::1http/1.1
      
      32-15-0/0/19113.
      0.0036714829433881930.00.00362.44
      ::1http/1.1
      
      33-15-0/0/5.
      0.00367156191200170.00.000.13
      ::1http/1.1
      
      34-15-0/0/3.
      0.0036718301079000.00.000.08
      ::1http/1.1
      
      35-15-0/0/18.
      0.0036711341034190.00.000.22
      ::1http/1.1
      
      36-18-0/0/10762.
      0.003455904118749120.00.00137.36
      ::1http/1.1
      
      37-15-0/0/6.
      0.0036714321166720.00.000.12
      ::1http/1.1
      
      38-15-0/0/10.
      0.0036713621267580.00.000.18
      ::1http/1.1
      
      39-18-0/0/11806.
      0.00342335221061790.00.00160.60
      ::1http/1.1
      
      40-15-0/0/9.
      0.0036712501129890.00.000.31
      ::1http/1.1
      
      41-15-0/0/6889.
      0.00367126212179880.00.00125.99
      ::1http/1.1
      
      42-15-0/0/8.
      0.0036716411158860.00.000.50
      ::1http/1.1
      
      43-15-0/0/10.
      0.00367155406910210.00.000.15
      ::1http/1.1
      
      44-15-0/0/9.
      0.0036715421114260.00.000.20
      ::1http/1.1
      
      45-15-0/0/14.
      0.003671213933160.00.000.12
      ::1http/1.1
      
      46-15-0/0/3.
      0.003671723131715540.00.000.05
      ::1http/1.1
      
      47-15-0/0/5.
      0.0036717311283070.00.000.32
      ::1http/1.1
      
      48-15-0/0/9.
      0.0036711711218330.00.000.20
      ::1http/1.1
      
      49-15-0/0/8.
      0.0036714121099570.00.000.13
      ::1http/1.1
      
      50-18-0/0/2736.
      0.00361781305728570.00.0034.18
      ::1http/1.1
      
      51-15-0/0/11947.
      0.00367153022562460.00.00228.74
      ::1http/1.1
      
      52-15-0/0/10.
      0.00367110141172390.00.000.17
      ::1http/1.1
      
      53-15-0/0/16.
      0.003671342386730.00.000.08
      ::1http/1.1
      
      54-18-0/0/14685.
      0.0033475435827106800.00.00216.42
      ::1http/1.1
      
      55-15-0/0/9.
      0.00367114111016330.00.000.13
      ::1http/1.1
      
      56-15-0/0/11.
      0.0036711818970020.00.000.17
      ::1http/1.1
      
      57-15-0/0/8.
      0.0036715921049520.00.000.11
      ::1http/1.1
      
      58-15-0/0/7.
      0.0036713921098120.00.000.13
      ::1http/1.1
      
      59-15-0/0/7.
      0.0036714021072520.00.000.13
      ::1http/1.1
      
      60-18-0/0/9252.
      0.0034861721116306620.00.00111.41
      ::1http/1.1
      
      61-15-0/0/5.
      0.0036718211011290.00.000.10
      ::1http/1.1
      
      
      Found on 2023-06-09 05:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284518f8ada0b

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 26-May-2023 10:26:14 UTC
      Restart Time: Wednesday, 22-Mar-2023 15:26:17 UTC
      Parent Server Config. Generation: 196
      Parent Server MPM Generation: 195
      Server uptime:  64 days 18 hours 59 minutes 56 seconds
      Server load: 0.39 0.30 0.28
      Total accesses: 11372875 - Total Traffic: 217.5 GB - Total Duration: 1940772350
      CPU Usage: u3411.03 s566.19 cu495920 cs58392.8 - 9.97% CPU load
      2.03 requests/sec - 40.7 kB/second - 20.0 kB/request - 170.649 ms/request
      2 requests currently being processed, 8 idle workers
      .W___W__._.__...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-195-0/0/1057523.
      0.00570417881766805680.00.0020773.27
      ::1http/1.1
      
      1-1958622180/10752/1012089W
      671.32001701903850.0209.5020028.34
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      2-1958654310/1544/1022861_
      95.79111716698230.027.4719979.80
      127.0.0.1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      3-1958642250/5578/995783_
      349.800471670343850.0103.7719422.73
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/11819-uchebnyy-tsentrvyatskiy-elektromashinostr
      
      4-1958651550/2840/956002_
      173.910231604693610.071.5618719.24
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/?app=core&module=system&controller=content&do=find&co
      
      5-1958621470/10780/919394W
      669.03001543735040.0358.4817953.27
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/16790-kustar/ HTTP/1.0
      
      6-1958621480/10806/829497_
      663.24011393443950.0198.8716508.29
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      7-1958621490/10837/771149_
      649.64011307248650.0193.2115151.11
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      8-195-0/0/712381.
      0.00570701191263530.00.0013785.77
      ::1http/1.1
      
      9-1958654370/1460/577380_
      85.2201991673050.024.9911246.46
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      10-195-0/0/307812.
      0.005706115553552310.00.006287.87
      ::1http/1.1
      
      11-1958649460/3843/224700_
      242.1301409940120.074.804273.23
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      12-1958654380/1466/213142_
      87.8301373670690.026.334245.93
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-192-0/0/113003.
      0.004243985203037930.00.002047.56
      ::1http/1.1
      
      14-192-0/0/103066.
      0.003752418186273900.00.002129.52
      ::1http/1.1127.0.0.1:8080GET /talk/blogs/entry/365-pomogite-novye-inovatsionnye-metody-p
      
      15-189-0/0/135321.
      0.001482632225804910.00.002512.27
      ::1http/1.1
      
      16-189-0/0/36139.
      0.00148334670779170.00.00689.25
      ::1http/1.1
      
      17-189-0/0/34174.
      0.00148332167113080.00.00611.44
      ::1http/1.1
      
      18-189-0/0/38692.
      0.00148322069843280.00.00694.73
      ::1http/1.1
      
      19-189-0/0/87553.
      0.001482701150339360.00.001612.88
      ::1http/1.1
      
      20-189-0/0/139813.
      0.001483231242885330.00.002880.27
      ::1http/1.1
      
      21-189-0/0/5374.
      0.00148345317953630.00.0090.00
      ::1http/1.1
      
      22-189-0/0/3074.
      0.00148320210977010.00.0048.89
      ::1http/1.1
      
      23-189-0/0/100871.
      0.001482571193177095700.00.001900.69
      ::1http/1.1
      
      24-189-0/0/4814.
      0.001483192796813585050.00.0088.50
      ::1http/1.1
      
      25-189-0/0/1813.
      0.0014835024097312060.00.0037.37
      ::1http/1.1
      
      26-189-0/0/70468.
      0.001483381302118067030.00.001401.20
      ::1http/1.1
      
      27-189-0/0/9243.
      0.001482897320045200.00.00195.14
      ::1http/1.1
      
      28-189-0/0/28377.
      0.00148347649948060.00.00534.95
      ::1http/1.1
      
      29-192-0/0/53338.
      0.0074635183844050.00.001004.59
      ::1http/1.1
      
      30-189-0/0/72.
      0.0014830125760820.00.000.86
      ::1http/1.1
      
      31-189-0/0/17110.
      0.00148346233146940.00.00309.43
      ::1http/1.1
      
      32-189-0/0/14019.
      0.00148297126552570.00.00321.22
      ::1http/1.1
      
      33-189-0/0/178371.
      0.001483300299944340.00.003486.45
      ::1http/1.1
      
      34-189-0/0/91.
      0.0014830815760110.00.001.07
      ::1http/1.1
      
      35-189-0/0/15535.
      0.00148340825666510.00.00317.33
      ::1http/1.1
      
      36-189-0/0/6353.
      0.0014831818713584070.00.00120.45
      ::1http/1.1
      
      37-189-0/0/80.
      0.00148328322225651930.00.000.86
      ::1http/1.1
      
      38-189-0/0/25654.
      0.0014826711243529280.00.00525.08
      ::1http/1.1
      
      39-192-0/0/56583.
      0.006833190596991590.00.001053.97
      ::1http/1.1
      
      40-189-0/0/6349.
      0.001483032410932410.00.00118.72
      ::1http/1.1
      
      41-189-0/0/10219.
      0.00135080113017722320.00.00210.63
      ::1http/1.1
      
      42-189-0/0/7485.
      0.001483132614954690.00.00158.80
      ::1http/1.1
      
      43-189-0/0/7176.
      0.00148302015690080.00.00146.77
      ::1http/1.1
      
      44-189-0/0/41.
      0.0014833623285000.00.001.10
      ::1http/1.1
      
      45-189-0/0/6921.
      0.001482626214687570.00.00131.54
      ::1http/1.1
      
      46-189-0/0/39.
      0.00148259223127080.00.000.56
      ::1http/1.1
      
      47-189-0/0/1442.
      0.0014826416409950.00.0018.91
      ::1http/1.1
      
      48-189-0/0/36.
      0.0014834223344250.00.000.85
      ::1http/1.1
      
      49-189-0/0/24.
      0.00148304283557090.00.000.36
      ::1http/1.1
      
      50-189-0/0/28.
      0.001482763883458030.00.000.43
      ::1http/1.1
      
      51-189-0/0/31.
      0.00148337246543223020.00.000.45
      ::1http/1.1
      
      52-195-0/0/90929.
      0.003158355147165430.00.001895.02
      ::1http/1.1
      
      53-189-0/0/31.
      0.0014827733587410.00.001.02
      ::1http/1.1
      
      54-189-0/0/16281.
      0.001483093212232640110.00.00301.79
      ::1http/1.1
      
      55-189-0/0/78001.
      0.00148279162119224790.00.001691.80
      ::1http/1.1
      
      56-189-0/0/4713.
      0.001282084579196440.00.0093.22
      ::1http/1.1
      
      57-189-0/0/32.
      0.001482864293481580.00.000.65
      ::1http/1.1
      
      58-189-0/0/29.
      0.0014829313338190.00.000.47
      ::1http/1.1
      
      59-189-0/0/27.
      0.00148273243388620.00.000.47
      ::1http/1.1
      
      60-189-0/0/29.
      0.00
      Found on 2023-05-26 10:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713002903ea

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Tuesday, 23-May-2023 07:47:42 UTC
      Restart Time: Wednesday, 22-Mar-2023 15:26:17 UTC
      Parent Server Config. Generation: 187
      Parent Server MPM Generation: 186
      Server uptime:  61 days 16 hours 21 minutes 24 seconds
      Server load: 0.41 0.36 0.30
      Total accesses: 10647497 - Total Traffic: 203.9 GB - Total Duration: 1810895273
      CPU Usage: u2512.78 s468.29 cu464769 cs54600.8 - 9.8% CPU load
      2 requests/sec - 40.1 kB/second - 20.1 kB/request - 170.077 ms/request
      1 requests currently being processed, 9 idle workers
      W______.__._....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1868298580/3594/996580W
      178.45001660790880.065.6219604.48
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      1-1868298620/3553/951495_
      174.2314741595418540.067.1218898.79
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/10285-mezhdunarodnye-standarty-iso-na-angliysko
      
      2-1868267490/7465/967601_
      391.12121619864000.0144.1618970.66
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      3-1868267530/7422/931783_
      373.65111558402250.0129.8418224.51
      127.0.0.1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      4-1868304750/1412/895243_
      63.9114251498849510.022.9317484.65
      ::1http/1.1127.0.0.1:8080GET /talk/forum/24-argonodugovaya-svarka-%E2%80%94-tig/page/2/ 
      
      5-1868301430/2703/862591_
      142.99011441284950.056.9616692.95
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      6-1868279470/6730/778757_
      319.23011302844450.0119.3815544.45
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      7-186-0/0/723101.
      0.008401222538090.00.0014242.18
      ::1http/1.1
      
      8-1868276840/6919/668695_
      342.57211113000730.0129.2012972.29
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      9-1868279440/6733/530739_
      338.9701907201870.0120.9010377.84
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-183-0/0/290798.
      0.004241554519971210.00.005948.63
      ::1http/1.1
      
      11-1868267450/7436/195448_
      381.1501359203210.0148.783728.62
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      12-183-0/0/206464.
      0.00424185360794500.00.004100.03
      ::1http/1.1
      
      13-183-0/0/111478.
      0.00423990199478530.00.002020.67
      ::1http/1.1
      
      14-183-0/0/99880.
      0.002801233179937780.00.002039.43
      ::1http/1.1127.0.0.1:8080GET /talk/topic/8373-valtcy-valtcovochnye-stanki HTTP/1.0
      
      15-183-0/0/132622.
      0.0041508227220930740.00.002462.79
      ::1http/1.1
      
      16-183-0/0/24647.
      0.00424124251486790.00.00489.09
      ::1http/1.1
      
      17-156-0/0/34172.
      0.008490402865066517780.00.00611.39
      ::1http/1.1
      
      18-156-0/0/38681.
      0.00849000269450710.00.00694.60
      ::1http/1.1
      
      19-156-0/0/87543.
      0.008490291149821690.00.001612.69
      ::1http/1.1
      
      20-171-0/0/139811.
      0.004261371809242254230.00.002880.22
      ::1http/1.1
      
      21-156-0/0/5362.
      0.00848957317652540.00.0089.88
      ::1http/1.1
      
      22-156-0/0/3072.
      0.008490201569710336910.00.0048.82
      ::1http/1.1
      
      23-156-0/0/100866.
      0.00848980427176334400.00.001900.27
      ::1http/1.1
      
      24-156-0/0/4811.
      0.0084896031612864900.00.0088.44
      ::1http/1.1
      
      25-156-0/0/1807.
      0.00848992116995760.00.0037.21
      ::1http/1.1
      
      26-156-0/0/70465.
      0.008489962117557620.00.001401.16
      ::1http/1.1
      
      27-156-0/0/9237.
      0.008490363031319528110.00.00194.94
      ::1http/1.1
      
      28-156-0/0/28374.
      0.00849005149620480.00.00534.88
      ::1http/1.1
      
      29-156-0/0/35070.
      0.0084895915055151920.00.00700.23
      ::1http/1.1
      
      30-156-0/0/69.
      0.00849033322645177380.00.000.77
      ::1http/1.1
      
      31-156-0/0/17107.
      0.00849023032801170.00.00309.39
      ::1http/1.1
      
      32-156-0/0/14016.
      0.00849047125969320.00.00321.18
      ::1http/1.1
      
      33-168-0/0/178368.
      0.00502026970299393970.00.003486.41
      ::1http/1.1
      
      34-156-0/0/89.
      0.0084897035129070.00.001.03
      ::1http/1.1
      
      35-156-0/0/15530.
      0.00848984225263090.00.00317.28
      ::1http/1.1
      
      36-156-0/0/6351.
      0.00848998012971850.00.00120.35
      ::1http/1.1
      
      37-156-0/0/79.
      0.0084900325007480.00.000.82
      ::1http/1.1
      
      38-156-0/0/25644.
      0.00849031143060700.00.00524.90
      ::1http/1.1
      
      39-156-0/0/36599.
      0.00849007165689630.00.00717.30
      ::1http/1.1
      
      40-156-0/0/6344.
      0.008489713910414020.00.00118.60
      ::1http/1.1
      
      41-156-0/0/7002.
      0.008056531113131530.00.00144.98
      ::1http/1.1127.0.0.1:8080GET /talk/rss/forums/1-websvarka/ HTTP/1.0
      
      42-156-0/0/7483.
      0.00849030014367810.00.00158.73
      ::1http/1.1
      
      43-156-0/0/7173.
      0.0084896242115070500.00.00146.70
      ::1http/1.1
      
      44-156-0/0/35.
      0.00848964132862720.00.001.01
      ::1http/1.1
      
      45-156-0/0/6917.
      0.00849028114071980.00.00131.49
      ::1http/1.1
      
      46-156-0/0/28.
      0.0084897712742820.00.000.50
      ::1http/1.1
      
      47-156-0/0/1438.
      0.00848966555817990.00.0018.83
      ::1http/1.1
      
      48-156-0/0/34.
      0.0084898512951450.00.000.83
      ::1http/1.1
      
      49-156-0/0/22.
      0.00849032310862960390.00.000.31
      ::1http/1.1
      
      50-156-0/0/25.
      0.0084898622820020.00.000.33
      ::1http/1.1
      
      51-156-0/0/30.
      0.0084903512729930.00.000.42
      ::1http/1.1
      
      52-156-0/0/60502.
      0.0084896327497275290.00.001332.53
      ::1http/1.1
      
      53-156-0/0/28.
      0.0084897812967100.00.000.93
      ::1http/1.1
      
      54-156-0/0/16280.
      0.008489762431997650.00.00301.69
      ::1http/1.1
      
      55-156-0/0/77998.
      0.008489751118642750.00.001691.75
      ::1http/1.1
      
      56-156-0/0/21.
      0.00848991172733180.00.000.28
      ::1http/1.1
      
      57-156-0/0/30.
      0.0084898232859860.00.000.57
      ::1http/1.1
      
      58-156-0/0/27.
      0.008490161562735520.00.000.38
      ::1http/1.1
      
      59-156-0/0/24.
      0.0084903402779620.00.000.33
      ::1http/1.1
      
      60-156-0/0/23.
      0.00848993<
      Found on 2023-05-23 07:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713dd907942

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Thursday, 18-May-2023 00:39:31 UTC
      Restart Time: Wednesday, 22-Mar-2023 15:26:17 UTC
      Parent Server Config. Generation: 172
      Parent Server MPM Generation: 171
      Server uptime:  56 days 9 hours 13 minutes 13 seconds
      Server load: 0.20 0.15 0.14
      Total accesses: 9590833 - Total Traffic: 183.8 GB - Total Duration: 1606270248
      CPU Usage: u273.12 s177.87 cu414623 cs48768.8 - 9.52% CPU load
      1.97 requests/sec - 39.6 kB/second - 20.1 kB/request - 167.48 ms/request
      1 requests currently being processed, 8 idle workers
      _______...._........W...........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1717644140/404/907885_
      21.96111487549950.013.3617897.97
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      1-1717644160/407/870848_
      19.6241611436712250.012.2817330.11
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      2-1717644130/408/866481_
      25.72011424350500.07.3417018.41
      127.0.0.1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      3-1717644120/404/847608_
      22.19021392751340.07.5216597.00
      ::1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      4-1717644360/281/797106_
      19.71011310515410.09.2315635.23
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-1717644100/407/762891_
      21.65221248259260.011.8114800.49
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      6-1717644410/274/689620_
      18.39011133313110.08.2613879.67
      127.0.0.1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      7-168-0/0/646704.
      0.002331231071971360.00.0012633.80
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/166-svarochnye-shvy-chast-1/page/42/ HTTP/1.0
      
      8-168-0/0/582623.
      0.00852656949242960.00.0011353.06
      ::1http/1.1
      
      9-168-0/0/463230.
      0.001869846773203930.00.009107.25
      ::1http/1.1
      
      10-168-0/0/232630.
      0.00362782331406340240.00.004722.90
      ::1http/1.1
      
      11-1717644110/408/139330_
      24.8411248870070.07.272678.91
      127.0.0.1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      12-165-0/0/175153.
      0.00887692301155490.00.003265.08
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_08_2021/post-22903-0-00407700-1629377
      
      13-165-0/0/96545.
      0.001198103173029720.00.001750.80
      ::1http/1.1
      
      14-165-0/0/81518.
      0.001465471148092360.00.001686.43
      ::1http/1.1
      
      15-156-0/0/132353.
      0.00391296301220245310.00.002451.21
      ::1http/1.1
      
      16-156-0/0/24643.
      0.00391350051483040.00.00489.04
      ::1http/1.1
      
      17-156-0/0/34172.
      0.003913492865066517780.00.00611.39
      ::1http/1.1
      
      18-156-0/0/38681.
      0.00391309269450710.00.00694.60
      ::1http/1.1
      
      19-156-0/0/87543.
      0.003913381149821690.00.001612.69
      ::1http/1.1
      
      20-1717644090/405/133901W
      25.1800230915730.016.212751.14
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      21-156-0/0/5362.
      0.00391266317652540.00.0089.88
      ::1http/1.1
      
      22-156-0/0/3072.
      0.003913291569710336910.00.0048.82
      ::1http/1.1
      
      23-156-0/0/100866.
      0.00391289427176334400.00.001900.27
      ::1http/1.1
      
      24-156-0/0/4811.
      0.0039126931612864900.00.0088.44
      ::1http/1.1
      
      25-156-0/0/1807.
      0.00391301116995760.00.0037.21
      ::1http/1.1
      
      26-156-0/0/70465.
      0.003913052117557620.00.001401.16
      ::1http/1.1
      
      27-156-0/0/9237.
      0.003913453031319528110.00.00194.94
      ::1http/1.1
      
      28-156-0/0/28374.
      0.00391314149620480.00.00534.88
      ::1http/1.1
      
      29-156-0/0/35070.
      0.0039126815055151920.00.00700.23
      ::1http/1.1
      
      30-156-0/0/69.
      0.00391342322645177380.00.000.77
      ::1http/1.1
      
      31-156-0/0/17107.
      0.00391332032801170.00.00309.39
      ::1http/1.1
      
      32-156-0/0/14016.
      0.00391356125969320.00.00321.18
      ::1http/1.1
      
      33-168-0/0/178368.
      0.0044336970299393970.00.003486.41
      ::1http/1.1
      
      34-156-0/0/89.
      0.0039127935129070.00.001.03
      ::1http/1.1
      
      35-156-0/0/15530.
      0.00391293225263090.00.00317.28
      ::1http/1.1
      
      36-156-0/0/6351.
      0.00391307012971850.00.00120.35
      ::1http/1.1
      
      37-156-0/0/79.
      0.0039131225007480.00.000.82
      ::1http/1.1
      
      38-156-0/0/25644.
      0.00391340143060700.00.00524.90
      ::1http/1.1
      
      39-156-0/0/36599.
      0.00391316165689630.00.00717.30
      ::1http/1.1
      
      40-156-0/0/6344.
      0.003912803910414020.00.00118.60
      ::1http/1.1
      
      41-156-0/0/7002.
      0.003479631113131530.00.00144.98
      ::1http/1.1127.0.0.1:8080GET /talk/rss/forums/1-websvarka/ HTTP/1.0
      
      42-156-0/0/7483.
      0.00391339014367810.00.00158.73
      ::1http/1.1
      
      43-156-0/0/7173.
      0.0039127142115070500.00.00146.70
      ::1http/1.1
      
      44-156-0/0/35.
      0.00391273132862720.00.001.01
      ::1http/1.1
      
      45-156-0/0/6917.
      0.00391337114071980.00.00131.49
      ::1http/1.1
      
      46-156-0/0/28.
      0.0039128612742820.00.000.50
      ::1http/1.1
      
      47-156-0/0/1438.
      0.00391275555817990.00.0018.83
      ::1http/1.1
      
      48-156-0/0/34.
      0.0039129412951450.00.000.83
      ::1http/1.1
      
      49-156-0/0/22.
      0.00391341310862960390.00.000.31
      ::1http/1.1
      
      50-156-0/0/25.
      0.0039129522820020.00.000.33
      ::1http/1.1
      
      51-156-0/0/30.
      0.0039134412729930.00.000.42
      ::1http/1.1
      
      52-156-0/0/60502.
      0.0039127227497275290.00.001332.53
      ::1http/1.1
      
      53-156-0/0/28.
      0.0039128712967100.00.000.93
      ::1http/1.1
      
      54-156-0/0/16280.
      0.003912852431997650.00.00301.69
      ::1http/1.1
      
      55-156-0/0/77998.
      0.003912841118642750.00.001691.75
      ::1http/1.1
      
      56-156-0/0/21.
      0.00391300172733180.00.000.28
      ::1http/1.1
      
      57-156-0/0/30.
      0.0039129132859860.00.000.57
      ::1http/1.1
      
      58-156-0/0/27.
      0.003913251562735520.00.000.38
      ::1http/1.1
      
      59-156-0/0/24.
      0.0039134302779620.00.000.33
      ::1http/1.1
      
      60-156-0/0/23.
      0.00391302
      Found on 2023-05-18 00:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c58157131da50e90

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Saturday, 06-May-2023 05:17:52 UTC
      Restart Time: Wednesday, 22-Mar-2023 15:26:17 UTC
      Parent Server Config. Generation: 136
      Parent Server MPM Generation: 135
      Server uptime:  44 days 13 hours 51 minutes 35 seconds
      Server load: 0.29 0.18 0.12
      Total accesses: 7811273 - Total Traffic: 146.9 GB - Total Duration: 1313867940
      CPU Usage: u1037.86 s239.19 cu337073 cs39842.7 - 9.82% CPU load
      2.03 requests/sec - 40.0 kB/second - 19.7 kB/request - 168.202 ms/request
      2 requests currently being processed, 7 idle workers
      _______W...............................................W........
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1355955370/3555/738699_
      120.26011215590410.085.4814264.70
      ::1http/1.1127.0.0.1:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1355955380/3552/696628_
      127.32021155406200.067.0913586.23
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_11_2012/post-8817-0-31063800-13535516
      
      2-1355955360/3552/685974_
      122.62011136406750.073.4813172.14
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      3-1355955440/3560/679341_
      124.67011120459370.076.9213009.59
      ::1http/1.1127.0.0.1:8080GET /about HTTP/1.0
      
      4-1355955450/3550/643194_
      127.72011061230580.071.2312302.38
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      5-1355958320/3111/621282_
      117.18011017386040.068.0011847.21
      ::1http/1.1127.0.0.1:8080GET /v2/_catalog HTTP/1.0
      
      6-1355962520/2379/542279_
      87.7807897476440.045.2710828.56
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_09_2018/post-9258-0-55051000-15374578
      
      7-1355955350/3553/521650W
      124.3100873149310.076.8310046.59
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      8-132-0/0/477745.
      0.00190702780298690.00.009169.72
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_11_2015/post-15710-0-28428200-1448190
      
      9-132-0/0/353028.
      0.00440950589048700.00.006834.98
      ::1http/1.1
      
      10-126-0/0/167845.
      0.0019187227302664440.00.003364.52
      ::1http/1.1127.0.0.1:8080GET /talk/forum/48-svarka-v-remonte-avtomobilnogo-transporta/?c
      
      11-123-0/0/126400.
      0.003452160223229100.00.002391.67
      ::1http/1.1
      
      12-123-0/0/169297.
      0.003452251290476030.00.003153.63
      ::1http/1.1
      
      13-123-0/0/96540.
      0.0034516825172199840.00.001750.70
      ::1http/1.1
      
      14-123-0/0/37882.
      0.00345213177682280.00.00695.52
      ::1http/1.1
      
      15-123-0/0/132340.
      0.003452630219766230.00.002451.05
      ::1http/1.1
      
      16-123-0/0/24637.
      0.00345191151090010.00.00488.97
      ::1http/1.1
      
      17-123-0/0/34171.
      0.0034517854465944780.00.00611.35
      ::1http/1.1
      
      18-123-0/0/38677.
      0.00345250068725170.00.00694.47
      ::1http/1.1
      
      19-123-0/0/87538.
      0.003452420149178400.00.001612.63
      ::1http/1.1
      
      20-123-0/0/60498.
      0.00345182780101649070.00.001145.87
      ::1http/1.1
      
      21-123-0/0/5333.
      0.00345184316911640.00.0089.51
      ::1http/1.1
      
      22-123-0/0/3070.
      0.00345169229597950.00.0048.74
      ::1http/1.1
      
      23-123-0/0/100858.
      0.00345179394175745470.00.001900.15
      ::1http/1.1
      
      24-123-0/0/4801.
      0.0034518044312249710.00.0088.28
      ::1http/1.1
      
      25-123-0/0/1801.
      0.0034523806368270.00.0037.13
      ::1http/1.1
      
      26-132-0/0/70459.
      0.008743165116938660.00.001401.05
      ::1http/1.1
      
      27-123-0/0/9236.
      0.003451761018921850.00.00194.90
      ::1http/1.1
      
      28-123-0/0/28360.
      0.00345220149275840.00.00534.71
      ::1http/1.1
      
      29-123-0/0/35062.
      0.00345240054512860.00.00700.13
      ::1http/1.1
      
      30-123-0/0/68.
      0.0034521014532090.00.000.72
      ::1http/1.1
      
      31-123-0/0/17098.
      0.00306611132356230.00.00309.31
      ::1http/1.1
      
      32-123-0/0/14014.
      0.00345221125643950.00.00321.15
      ::1http/1.1
      
      33-123-0/0/113659.
      0.003451982190525170.00.002034.95
      ::1http/1.1
      
      34-123-0/0/83.
      0.003451723424487090.00.000.85
      ::1http/1.1
      
      35-123-0/0/15519.
      0.00345227124825510.00.00317.18
      ::1http/1.1
      
      36-123-0/0/6347.
      0.003452591917712321670.00.00120.28
      ::1http/1.1
      
      37-123-0/0/75.
      0.0034521504343590.00.000.75
      ::1http/1.1
      
      38-126-0/0/25642.
      0.00251765396942425360.00.00524.85
      ::1http/1.1
      
      39-123-0/0/36595.
      0.00345218065054480.00.00717.25
      ::1http/1.1
      
      40-123-0/0/6338.
      0.0034520319781490.00.00118.54
      ::1http/1.1
      
      41-123-0/0/23.
      0.0034523232303250.00.000.39
      ::1http/1.1
      
      42-123-0/0/7481.
      0.00345243013731040.00.00158.68
      ::1http/1.1
      
      43-123-0/0/7165.
      0.00345208214476100.00.00146.57
      ::1http/1.1
      
      44-123-0/0/20.
      0.0034524412509530.00.000.45
      ::1http/1.1
      
      45-123-0/0/6911.
      0.00345174113569990.00.00131.38
      ::1http/1.1
      
      46-123-0/0/22.
      0.0034525512158410.00.000.42
      ::1http/1.1
      
      47-123-0/0/1430.
      0.0034520715267480.00.0018.71
      ::1http/1.1
      
      48-123-0/0/30.
      0.0034519012320970.00.000.76
      ::1http/1.1
      
      49-123-0/0/21.
      0.0034524712338650.00.000.27
      ::1http/1.1
      
      50-123-0/0/16.
      0.0034520002366790.00.000.21
      ::1http/1.1
      
      51-123-0/0/28.
      0.0034523402219200.00.000.38
      ::1http/1.1
      
      52-132-0/0/60494.
      0.0049820267396716170.00.001332.45
      ::1http/1.1
      
      53-123-0/0/21.
      0.0034518322414970.00.000.85
      ::1http/1.1
      
      54-123-0/0/16276.
      0.00345209031370260.00.00301.61
      ::1http/1.1
      
      55-1355955340/3571/71890W
      124.7000110148740.068.611568.51
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/10964-obzor-invertornyh-istochnikov/ HTTP/1.0
      
      56-123-0/0/14.
      0.0034525702236160.00.000.19
      ::1http/1.1
      
      57-123-0/0/22.
      0.0034522912388590.00.000.38
      ::1http/1.1
      
      58-123-0/0/22.
      0.0034525302143530.00.000.29
      ::1http/1.1
      
      59-123-0/0/18.
      0.0034524102368240.00.000.24
      ::1http/1.1
      
      60-123-0/0/20.
      0.00
      Found on 2023-05-06 05:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451f4d92fad

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 03-May-2023 21:13:57 UTC
      Restart Time: Wednesday, 22-Mar-2023 15:26:17 UTC
      Parent Server Config. Generation: 127
      Parent Server MPM Generation: 126
      Server uptime:  42 days 5 hours 47 minutes 39 seconds
      Server load: 0.09 0.09 0.09
      Total accesses: 7415742 - Total Traffic: 138.2 GB - Total Duration: 1259124694
      CPU Usage: u6309.85 s856.36 cu317242 cs37491.6 - 9.92% CPU load
      2.03 requests/sec - 39.7 kB/second - 19.5 kB/request - 169.791 ms/request
      3 requests currently being processed, 7 idle workers
      _.__.C._._W...............C........................._.._........
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1265648011/10967/698210C
      568.75011159466111.6217.0213329.38
      ::1http/1.1127.0.0.1:8080GET /telescope/requests HTTP/1.0
      
      1-126-0/0/657892.
      0.004992821401103040950.00.0012741.71
      ::1http/1.1
      
      2-1265646970/11334/644826_
      587.23011080147470.0209.6612258.22
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      3-1265616420/15161/644105_
      754.14011071910990.0330.7612208.20
      127.0.0.1http/1.1127.0.0.1:8080GET /.env HTTP/1.0
      
      4-126-0/0/609039.
      0.00499311271014611780.00.0011542.91
      ::1http/1.1
      
      5-1265619951/14130/591416C
      737.5201977772061.6288.3611161.84
      127.0.0.1http/1.1127.0.0.1:8080GET /info.php HTTP/1.0
      
      6-126-0/0/512352.
      0.00499303638857012650.00.0010163.82
      ::1http/1.1
      
      7-1265645781/11737/480495C
      610.7401815482341.6225.299117.93
      127.0.0.1http/1.1127.0.0.1:8080GET /debug/default/view?panel=config HTTP/1.0
      
      8-126-0/0/471195.
      0.00485492216772031530.00.008994.71
      ::1http/1.1
      
      9-1265646991/11306/350232C
      609.7001584452731.6221.936778.96
      127.0.0.1http/1.1127.0.0.1:8080GET /.git/config HTTP/1.0
      
      10-1265647000/11336/166486W
      600.7500299995530.0210.283343.44
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      11-123-0/0/126400.
      0.001433810223229100.00.002391.67
      ::1http/1.1
      
      12-123-0/0/169297.
      0.001433901290476030.00.003153.63
      ::1http/1.1
      
      13-123-0/0/96540.
      0.0014333225172199840.00.001750.70
      ::1http/1.1
      
      14-123-0/0/37882.
      0.00143378177682280.00.00695.52
      ::1http/1.1
      
      15-123-0/0/132340.
      0.001434280219766230.00.002451.05
      ::1http/1.1
      
      16-123-0/0/24637.
      0.00143355151090010.00.00488.97
      ::1http/1.1
      
      17-123-0/0/34171.
      0.0014334254465944780.00.00611.35
      ::1http/1.1
      
      18-123-0/0/38677.
      0.00143415068725170.00.00694.47
      ::1http/1.1
      
      19-123-0/0/87538.
      0.001434070149178400.00.001612.63
      ::1http/1.1
      
      20-123-0/0/60498.
      0.00143346780101649070.00.001145.87
      ::1http/1.1
      
      21-123-0/0/5333.
      0.00143348316911640.00.0089.51
      ::1http/1.1
      
      22-123-0/0/3070.
      0.00143333229597950.00.0048.74
      ::1http/1.1
      
      23-123-0/0/100858.
      0.00143343394175745470.00.001900.15
      ::1http/1.1
      
      24-123-0/0/4801.
      0.0014334444312249710.00.0088.28
      ::1http/1.1
      
      25-123-0/0/1801.
      0.0014340306368270.00.0037.13
      ::1http/1.1
      
      26-1265608401/16402/48634C
      826.300184278211.6319.00935.59
      ::1http/1.1127.0.0.1:8080GET /.DS_Store HTTP/1.0
      
      27-123-0/0/9236.
      0.001433401018921850.00.00194.90
      ::1http/1.1
      
      28-123-0/0/28360.
      0.00143385149275840.00.00534.71
      ::1http/1.1
      
      29-123-0/0/35062.
      0.00143405054512860.00.00700.13
      ::1http/1.1
      
      30-123-0/0/68.
      0.0014337514532090.00.000.72
      ::1http/1.1
      
      31-123-0/0/17098.
      0.00104776132356230.00.00309.31
      ::1http/1.1
      
      32-123-0/0/14014.
      0.00143386125643950.00.00321.15
      ::1http/1.1
      
      33-123-0/0/113659.
      0.001433622190525170.00.002034.95
      ::1http/1.1
      
      34-123-0/0/83.
      0.001433363424487090.00.000.85
      ::1http/1.1
      
      35-123-0/0/15519.
      0.00143392124825510.00.00317.18
      ::1http/1.1
      
      36-123-0/0/6347.
      0.001434241917712321670.00.00120.28
      ::1http/1.1
      
      37-123-0/0/75.
      0.0014338004343590.00.000.75
      ::1http/1.1
      
      38-126-0/0/25642.
      0.0049929396942425360.00.00524.85
      ::1http/1.1
      
      39-123-0/0/36595.
      0.00143383065054480.00.00717.25
      ::1http/1.1
      
      40-123-0/0/6338.
      0.0014336819781490.00.00118.54
      ::1http/1.1
      
      41-123-0/0/23.
      0.0014339732303250.00.000.39
      ::1http/1.1
      
      42-123-0/0/7481.
      0.00143408013731040.00.00158.68
      ::1http/1.1
      
      43-123-0/0/7165.
      0.00143373214476100.00.00146.57
      ::1http/1.1
      
      44-123-0/0/20.
      0.0014340912509530.00.000.45
      ::1http/1.1
      
      45-123-0/0/6911.
      0.00143338113569990.00.00131.38
      ::1http/1.1
      
      46-123-0/0/22.
      0.0014342012158410.00.000.42
      ::1http/1.1
      
      47-123-0/0/1430.
      0.0014337215267480.00.0018.71
      ::1http/1.1
      
      48-123-0/0/30.
      0.0014335412320970.00.000.76
      ::1http/1.1
      
      49-123-0/0/21.
      0.0014341212338650.00.000.27
      ::1http/1.1
      
      50-123-0/0/16.
      0.0014336402366790.00.000.21
      ::1http/1.1
      
      51-123-0/0/28.
      0.0014339902219200.00.000.38
      ::1http/1.1
      
      52-1265608421/16404/29449C
      832.050151548750.6350.24636.71
      ::1http/1.1127.0.0.1:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      53-123-0/0/21.
      0.0014334722414970.00.000.85
      ::1http/1.1
      
      54-123-0/0/16276.
      0.00143374031370260.00.00301.61
      ::1http/1.1
      
      55-1265608431/16427/30651C
      848.840153737041.6337.96621.20
      127.0.0.1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      56-123-0/0/14.
      0.0014342202236160.00.000.19
      ::1http/1.1
      
      57-123-0/0/22.
      0.0014339412388590.00.000.38
      ::1http/1.1
      
      58-123-0/0/22.
      0.0014341802143530.00.000.29
      ::1http/1.1
      
      59-123-0/0/18.
      0.0014340602368240.00.000.24
      ::1http/1.1
      
      60-123-0/0/20.
      0.0014340012195340.00.000.26
      ::1http/1.1
      
      61-123-0/0/37779
      Found on 2023-05-03 21:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284516ab8f926

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 12-Apr-2023 13:44:01 UTC
      Restart Time: Wednesday, 22-Mar-2023 15:26:17 UTC
      Parent Server Config. Generation: 64
      Parent Server MPM Generation: 63
      Server uptime:  20 days 22 hours 17 minutes 43 seconds
      Server load: 0.23 0.21 0.18
      Total accesses: 3732199 - Total Traffic: 68.7 GB - Total Duration: 619918518
      CPU Usage: u4275.03 s559.28 cu157414 cs18501.8 - 10% CPU load
      2.06 requests/sec - 39.8 kB/second - 19.3 kB/request - 166.1 ms/request
      1 requests currently being processed, 9 idle workers
      ___W____........................._............................._
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-632792050/2123/350844_
      97.93317570499950.036.646593.51
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      1-632736050/12839/323862_
      669.051409534468040.0258.996207.02
      ::1http/1.1127.0.0.1:8080GET /talk/topic/12404-voprosy-novichka-po-pa-svarke/page/149/ H
      
      2-632736060/12823/320335_
      687.17318526492530.0223.676158.74
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      3-632784730/3963/309324W
      199.6800501185150.065.685711.57
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      4-632787450/3092/292216_
      152.354289475271760.064.445405.51
      ::1http/1.1127.0.0.1:8080GET /talk/topic/18462-srochno-ischu-panel-ta33-esab-cabby/ HTTP
      
      5-632737060/12638/282886_
      648.324298453399850.0201.965333.83
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      6-632738010/12331/247022_
      643.4908407524520.0221.814944.30
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/manifest.webmanifest/ HTTP/1.0
      
      7-632776060/6194/213102_
      315.630324342289260.0119.173906.83
      ::1http/1.1127.0.0.1:8080GET /talk/topic/18344-sharoshki-po-metallu-f8mm/ HTTP/1.0
      
      8-63-0/0/220852.
      0.00870926350167370.00.004107.68
      ::1http/1.1
      
      9-54-0/0/178379.
      0.0024830223280681400.00.003382.36
      ::1http/1.1
      
      10-54-0/0/45424.
      0.002483272183371252240.00.00954.23
      ::1http/1.1
      
      11-63-0/0/81092.
      0.001486822137031950.00.001447.46
      ::1http/1.1
      
      12-54-0/0/75484.
      0.00248244229128420090.00.001379.27
      ::1http/1.1
      
      13-54-0/0/61065.
      0.0024827624107187760.00.001117.28
      ::1http/1.1
      
      14-54-0/0/9751.
      0.0024825646318569960.00.00199.83
      ::1http/1.1
      
      15-54-0/0/68580.
      0.002482622123835720.00.001262.25
      ::1http/1.1
      
      16-54-0/0/24244.
      0.00248242248333080.00.00482.71
      ::1http/1.1
      
      17-54-0/0/17709.
      0.002482368136298740.00.00328.36
      ::1http/1.1
      
      18-54-0/0/22254.
      0.00248301138850950.00.00392.44
      ::1http/1.1
      
      19-54-0/0/87505.
      0.0024832622228147797560.00.001612.27
      ::1http/1.1
      
      20-54-0/0/20839.
      0.00248306136516280.00.00400.27
      ::1http/1.1
      
      21-54-0/0/422.
      0.00248308234204256880.00.0012.60
      ::1http/1.1
      
      22-54-0/0/3043.
      0.0024829008282840.00.0048.46
      ::1http/1.1
      
      23-54-0/0/100657.
      0.002483220173683140.00.001897.20
      ::1http/1.1
      
      24-54-0/0/4776.
      0.00248271310906020.00.0087.93
      ::1http/1.1
      
      25-54-0/0/1779.
      0.0024829825212310.00.0036.95
      ::1http/1.1
      
      26-54-0/0/9245.
      0.002482922216894450.00.00190.41
      ::1http/1.1
      
      27-54-0/0/9217.
      0.0024824010117612270.00.00194.73
      ::1http/1.1
      
      28-54-0/0/28342.
      0.00248259147938540.00.00534.51
      ::1http/1.1
      
      29-60-0/0/35043.
      0.0089973053454560.00.00699.97
      ::1http/1.1
      
      30-54-0/0/53.
      0.0024826423114740.00.000.52
      ::1http/1.1
      
      31-54-0/0/39.
      0.0024830513220720.00.000.49
      ::1http/1.1
      
      32-54-0/0/13992.
      0.002483143013324571470.00.00320.85
      ::1http/1.1
      
      33-632736020/12848/57798_
      669.783997329150.0208.691053.38
      ::1http/1.1127.0.0.1:8080GET /talk/offline/ HTTP/1.0
      
      34-54-0/0/58.
      0.0024827723122590.00.000.49
      ::1http/1.1
      
      35-54-0/0/15503.
      0.00248288123626260.00.00316.98
      ::1http/1.1
      
      36-54-0/0/6339.
      0.0024831316411075290.00.00120.15
      ::1http/1.1
      
      37-54-0/0/60.
      0.00248239183042070.00.000.59
      ::1http/1.1
      
      38-54-0/0/6359.
      0.0024827038210234840.00.00109.70
      ::1http/1.1
      
      39-54-0/0/7.
      0.0024827901302400.00.000.14
      ::1http/1.1
      
      40-54-0/0/6317.
      0.0024826558538110.00.00117.24
      ::1http/1.1
      
      41-54-0/0/12.
      0.00248266449986530.00.000.21
      ::1http/1.1
      
      42-54-0/0/7471.
      0.00248282212506290.00.00158.55
      ::1http/1.1
      
      43-54-0/0/12.
      0.0024830711087000.00.000.10
      ::1http/1.1
      
      44-54-0/0/8.
      0.00248246351336090.00.000.34
      ::1http/1.1
      
      45-54-0/0/14.
      0.002482411311165470.00.000.11
      ::1http/1.1
      
      46-54-0/0/8.
      0.0024831631180730.00.000.19
      ::1http/1.1
      
      47-54-0/0/13.
      0.0024825011287900.00.000.17
      ::1http/1.1
      
      48-54-0/0/16.
      0.00248237241056860.00.000.27
      ::1http/1.1
      
      49-54-0/0/10.
      0.0024826321304380.00.000.15
      ::1http/1.1
      
      50-54-0/0/5.
      0.0024829721218700.00.000.10
      ::1http/1.1
      
      51-54-0/0/20.
      0.002482722977910.00.000.25
      ::1http/1.1
      
      52-54-0/0/15.
      0.00248245481148170.00.000.22
      ::1http/1.1
      
      53-54-0/0/10.
      0.0024829411173950.00.000.14
      ::1http/1.1
      
      54-54-0/0/16264.
      0.002483092906730154710.00.00301.45
      ::1http/1.1
      
      55-54-0/0/9.
      0.0024829601224290.00.000.10
      ::1http/1.1
      
      56-54-0/0/10.
      0.00248243111217300.00.000.12
      ::1http/1.1
      
      57-54-0/0/13.
      0.002482681711167200.00.000.15
      ::1http/1.1
      
      58-54-0/0/16.
      0.0024830311001100.00.000.20
      ::1http/1.1
      
      59-54-0/0/6.
      0.00248310277231230550.00.000.09
      ::1http/1.1
      
      60-54-0/0/8.
      0.0024826121237980.00.000.13
      ::1http/1.1
      
      61-60-0/0/37768.
      
      Found on 2023-04-12 13:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e5328451b3e6b4c5

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Thursday, 02-Mar-2023 04:44:12 UTC
      Restart Time: Monday, 06-Feb-2023 04:53:56 UTC
      Parent Server Config. Generation: 73
      Parent Server MPM Generation: 72
      Server uptime:  23 days 23 hours 50 minutes 15 seconds
      Server load: 0.05 0.11 0.14
      Total accesses: 3768391 - Total Traffic: 79.2 GB - Total Duration: 725553963
      CPU Usage: u1200.51 s206.66 cu183276 cs21991.4 - 9.97% CPU load
      1.82 requests/sec - 40.1 kB/second - 22.0 kB/request - 192.537 ms/request
      1 requests currently being processed, 8 idle workers
      W_______........_...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-723824230/2447/345321W
      161.8500639547220.044.577600.37
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      1-723824150/2447/355734_
      146.0301658909910.036.427758.87
      ::1http/1.1127.0.0.1:8080GET /.git/config HTTP/1.0
      
      2-723824180/2459/348801_
      154.2200641888340.046.567469.39
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/profile/photo-thumb-25949.png HTTP/1.0
      
      3-723824340/2408/323937_
      149.0201597245850.037.097189.94
      127.0.0.1http/1.1127.0.0.1:8080GET /s/633323e2930313e2933323e27383/_/;/META-INF/maven/com.atla
      
      4-723824160/2465/303133_
      148.9700566608120.036.906245.53
      127.0.0.1http/1.1127.0.0.1:8080GET /.env HTTP/1.0
      
      5-723825240/2313/255535_
      157.2501486419560.037.225469.35
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      6-723824140/2461/238346_
      161.6400448551020.042.945036.68
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/profile/photo-thumb-63317.jpg HTTP/1.0
      
      7-723831130/1338/181825_
      69.5601350211740.021.033687.71
      127.0.0.1http/1.1127.0.0.1:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      8-69-0/0/186068.
      0.001704911350221570.00.003812.88
      ::1http/1.1127.0.0.1:8080GET /talk/user/15663-carcass/ HTTP/1.0
      
      9-69-0/0/149546.
      0.0017049161305598740.00.003082.25
      ::1http/1.1127.0.0.1:8080POST /talk/forum/34-remont-i-modernizatsiya/?do=add HTTP/1.0
      
      10-66-0/0/147398.
      0.00103449148287547510.00.003106.70
      ::1http/1.1127.0.0.1:8080GET /talk/topic/13120-cwi-aws-cswip-iwe-v-rf/?ysclid=l9f84kgz46
      
      11-66-0/0/130106.
      0.001232183282255428870.00.002665.68
      ::1http/1.1
      
      12-66-0/0/76330.
      0.00123219285157866040.00.001465.94
      ::1http/1.1
      
      13-66-0/0/39096.
      0.001232130105229070.00.00757.20
      ::1http/1.1
      
      14-66-0/0/93977.
      0.0010344927194585330.00.001989.46
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/5546-forsazh-200-asdc/page-52?ysclid=l7tf9z6llo
      
      15-66-0/0/82920.
      0.0011646518177847090.00.001718.01
      ::1http/1.1
      
      16-723824170/2464/43790_
      156.940196676030.040.53909.89
      ::1http/1.1127.0.0.1:8080GET /.DS_Store HTTP/1.0
      
      17-63-0/0/12582.
      0.002124651141449590.00.00259.91
      ::1http/1.1
      
      18-63-0/0/20582.
      0.00209222331057331700.00.00422.56
      ::1http/1.1
      
      19-63-0/0/3996.
      0.00212462202319574680.00.0068.79
      ::1http/1.1
      
      20-63-0/0/7473.
      0.002124498229916040.00.00161.69
      ::1http/1.1
      
      21-63-0/0/16308.
      0.00207575118237288320.00.00319.58
      ::1http/1.1
      
      22-63-0/0/65260.
      0.0021245042122830800.00.001385.67
      ::1http/1.1
      
      23-63-0/0/83292.
      0.002124511141719810.00.001982.00
      ::1http/1.1
      
      24-63-0/0/3286.
      0.0021245468346520.00.0067.77
      ::1http/1.1
      
      25-51-0/0/60.
      0.00589191202708680.00.000.99
      ::1http/1.1
      
      26-51-0/0/10266.
      0.00589235023074940.00.00195.38
      ::1http/1.1
      
      27-51-0/0/55.
      0.0058922012650980.00.000.82
      ::1http/1.1
      
      28-51-0/0/45.
      0.0058926082844620.00.000.76
      ::1http/1.1
      
      29-51-0/0/24447.
      0.0058920315038749850.00.00758.71
      ::1http/1.1
      
      30-51-0/0/46.
      0.0058919012598730.00.001.06
      ::1http/1.1
      
      31-51-0/0/3.
      0.0058927824423971940.00.000.08
      ::1http/1.1
      
      32-51-0/0/13.
      0.005891934001010640.00.000.24
      ::1http/1.1
      
      33-51-0/0/15.
      0.005892308910300.00.000.20
      ::1http/1.1
      
      34-51-0/0/34.
      0.0058919810733610.00.000.20
      ::1http/1.1
      
      35-51-0/0/58575.
      0.005892491100806040.00.001734.06
      ::1http/1.1
      
      36-51-0/0/53003.
      0.0058919731089327990.00.001394.43
      ::1http/1.1
      
      37-51-0/0/29.
      0.005892531647340.00.000.34
      ::1http/1.1
      
      38-51-0/0/15.
      0.0058924140909020.00.000.25
      ::1http/1.1
      
      39-51-0/0/18.
      0.005892193867060.00.000.16
      ::1http/1.1
      
      40-51-0/0/17.
      0.005892801729040.00.000.09
      ::1http/1.1
      
      41-51-0/0/17.
      0.005892341778870.00.000.16
      ::1http/1.1
      
      42-51-0/0/13.
      0.005892422811680.00.000.14
      ::1http/1.1
      
      43-51-0/0/23.
      0.005892144743730.00.000.31
      ::1http/1.1
      
      44-51-0/0/11.
      0.0058927524945959780.00.000.18
      ::1http/1.1
      
      45-51-0/0/8.
      0.005892690889570.00.000.16
      ::1http/1.1
      
      46-51-0/0/17.
      0.005892461862400.00.000.18
      ::1http/1.1
      
      47-51-0/0/14.
      0.005892720762580.00.000.18
      ::1http/1.1
      
      48-63-0/0/60783.
      0.002364701462110983250.00.001554.33
      ::1http/1.1
      
      49-51-0/0/7.
      0.005892251898610.00.000.15
      ::1http/1.1
      
      50-51-0/0/432.
      0.0058926201368290.00.008.39
      ::1http/1.1
      
      51-51-0/0/15.
      0.00589192151818060.00.000.18
      ::1http/1.1
      
      52-51-0/0/426.
      0.00589213321518150.00.008.72
      ::1http/1.1
      
      53-51-0/0/8.
      0.0058924412902320.00.000.17
      ::1http/1.1
      
      54-51-0/0/8632.
      0.00535451114651650.00.00167.27
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_07_2018/post-24699-0-90432700-1531724
      
      55-51-0/0/16.
      0.005892500761320.00.000.17
      ::1http/1.1
      
      56-51-0/0/8.
      0.005892080894220.00.000.12
      ::1http/1.1
      
      57-51-0/0/11.
      0.005892670752790.00.000.12
      ::1http/1.1
      
      58-51-0/0/8651.
      0.0053545113314414620.00.00151.78
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      59-51-0/0/16.
      0.00589216454756490.00.000.18
      ::1http/1.1
      
      
      Found on 2023-03-02 04:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e532845117e8c435

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Friday, 17-Feb-2023 03:27:19 UTC
      Restart Time: Monday, 06-Feb-2023 04:53:56 UTC
      Parent Server Config. Generation: 34
      Parent Server MPM Generation: 33
      Server uptime:  10 days 22 hours 33 minutes 22 seconds
      Server load: 0.07 0.11 0.09
      Total accesses: 1736350 - Total Traffic: 37.0 GB - Total Duration: 338428369
      CPU Usage: u884.93 s139.98 cu82295.9 cs9723.91 - 9.84% CPU load
      1.84 requests/sec - 41.0 kB/second - 22.3 kB/request - 194.908 ms/request
      2 requests currently being processed, 8 idle workers
      ____W_.C__..._..................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-331677900/2512/167468_
      108.750353307770930.052.813838.18
      ::1http/1.1127.0.0.1:8080GET /talk/topic/13582-porzhat-6/page/44/ HTTP/1.0
      
      1-331677930/2515/160857_
      115.07146296227930.067.453601.51
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/5873-torus-250-obzor-i-testirovanie/?do=findCom
      
      2-331680190/2251/170576_
      95.1001315294010.049.313648.16
      127.0.0.1http/1.1127.0.0.1:8080GET /.git/config HTTP/1.0
      
      3-331682300/2066/152631_
      83.570435279593140.047.843504.42
      ::1http/1.1127.0.0.1:8080GET /talk/topic/7184-otsenka-helvi-tp220-synergi-pulsed/page/56
      
      4-331677840/2511/133395W
      105.8000248689050.060.042697.06
      ::1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      5-331677830/2489/106397_
      110.6601207079490.055.782274.95
      ::1http/1.1127.0.0.1:8080GET /.env HTTP/1.0
      
      6-33-0/0/103601.
      0.0047571230198085590.00.002015.86
      ::1http/1.1
      
      7-331677861/2500/69123C
      105.9701140047541.657.311395.27
      127.0.0.1http/1.1127.0.0.1:8080GET /info.php HTTP/1.0
      
      8-331677850/2508/96512_
      99.05119185432090.064.472046.77
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      9-331687370/817/65430_
      40.90037138823350.017.911299.84
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/5873-torus-250-obzor-i-testirovanie/?do=findCom
      
      10-30-0/0/78694.
      0.0012436312151085600.00.001550.09
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/11841-podgotovka-k-svarke-poluavtomatom/ HTTP/1
      
      11-30-0/0/83913.
      0.00432443805163143960.00.001697.30
      ::1http/1.1
      
      12-30-0/0/70719.
      0.00316331767139420830.00.001355.76
      ::1http/1.1
      
      13-331677820/2492/18756_
      114.420155613810.061.54379.50
      ::1http/1.1127.0.0.1:8080GET /.vscode/sftp.json HTTP/1.0
      
      14-30-0/0/5553.
      0.0038430143220507790.00.00111.09
      ::1http/1.1
      
      15-30-0/0/32143.
      0.003200953175085720.00.00659.32
      ::1http/1.1
      
      16-30-0/0/9364.
      0.0043222289226011540.00.00181.63
      ::1http/1.1
      
      17-30-0/0/3418.
      0.0043269018507020.00.0061.90
      ::1http/1.1
      
      18-30-0/0/8656.
      0.0043322397432659520.00.00167.86
      ::1http/1.1
      
      19-30-0/0/228.
      0.004328024477060090.00.003.63
      ::1http/1.1
      
      20-30-0/0/5160.
      0.006516327420610120.00.0095.45
      ::1http/1.1
      
      21-30-0/0/11502.
      0.0066133136524250040.00.00226.91
      ::1http/1.1
      
      22-30-0/0/35.
      0.0066132331406530.00.000.44
      ::1http/1.1
      
      23-30-0/0/33028.
      0.0065286504354606720.00.00924.96
      ::1http/1.1
      
      24-27-0/0/19.
      0.0011794464321151700.00.000.28
      ::1http/1.1
      
      25-27-0/0/51.
      0.00117935612224700.00.000.92
      ::1http/1.1
      
      26-30-0/0/10259.
      0.00661283122707260.00.00195.27
      ::1http/1.1
      
      27-27-0/0/51.
      0.001179382112107400.00.000.72
      ::1http/1.1
      
      28-27-0/0/41.
      0.00117939112338610.00.000.70
      ::1http/1.1
      
      29-27-0/0/24438.
      0.001179371838402680.00.00758.61
      ::1http/1.1
      
      30-27-0/0/36.
      0.001179349102203250.00.000.93
      ::1http/1.1
      
      31-15-0/0/2.
      0.00449008769483480.00.000.04
      ::1http/1.1
      
      32-15-0/0/6.
      0.004489922468750.00.000.07
      ::1http/1.1
      
      33-15-0/0/10.
      0.004489662429840.00.000.13
      ::1http/1.1
      
      34-15-0/0/25.
      0.004489652336390.00.000.14
      ::1http/1.1
      
      35-27-0/0/58569.
      0.001187644100412910.00.001733.97
      ::1http/1.1
      
      36-27-0/0/52994.
      0.00142987288910100.00.001394.30
      ::1http/1.1
      
      37-15-0/0/23.
      0.004489622265150.00.000.27
      ::1http/1.1
      
      38-15-0/0/8.
      0.004489771491930.00.000.20
      ::1http/1.1
      
      39-15-0/0/11.
      0.004489872492810.00.000.10
      ::1http/1.1
      
      40-15-0/0/15.
      0.004490010401010.00.000.06
      ::1http/1.1
      
      41-15-0/0/11.
      0.004489971371040.00.000.06
      ::1http/1.1
      
      42-15-0/0/7.
      0.0044899130425800.00.000.07
      ::1http/1.1
      
      43-15-0/0/18.
      0.004490100236220.00.000.14
      ::1http/1.1
      
      44-15-0/0/10.
      0.004489981460880.00.000.14
      ::1http/1.1
      
      45-15-0/0/4.
      0.004489900466100.00.000.10
      ::1http/1.1
      
      46-15-0/0/13.
      0.004490041187379880.00.000.07
      ::1http/1.1
      
      47-15-0/0/10.
      0.00448985340360500.00.000.11
      ::1http/1.1
      
      48-15-0/0/5.
      0.00448970153456940.00.000.09
      ::1http/1.1
      
      49-15-0/0/2.
      0.00449005195428390.00.000.05
      ::1http/1.1
      
      50-15-0/0/426.
      0.00444437261000790.00.008.35
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/2447-pravila-izgotovleniya-otopleniya/page/32/ 
      
      51-15-0/0/6.
      0.00448958223441410.00.000.08
      ::1http/1.1
      
      52-15-0/0/419.
      0.00444437251116550.00.008.63
      ::1http/1.1127.0.0.1:8080GET /talk/topic/2447-pravila-izgotovleniya-otopleniya/page/18/ 
      
      53-15-0/0/5.
      0.004489732433310.00.000.07
      ::1http/1.1
      
      54-15-0/0/7.
      0.004489960412770.00.000.05
      ::1http/1.1
      
      55-15-0/0/13.
      0.004489841303090.00.000.12
      ::1http/1.1
      
      56-15-0/0/3.
      0.004489940430630.00.000.05
      ::1http/1.1
      
      57-15-0/0/6.
      0.00448972135427430.00.000.06
      ::1http/1.1
      
      58-15-0/0/10.
      0.004489682423660.00.000.07
      ::1http/1.1
      
      59-15-0/0/9.
      0.00448981174395390.00.000.09
      ::1http/1.1
      
      60-15-0/0/25.
      0.00448975606320110.00.000.21
      
      Found on 2023-02-17 03:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c58157139219756b

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Tuesday, 07-Feb-2023 22:21:36 UTC
      Restart Time: Monday, 06-Feb-2023 04:53:56 UTC
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  1 day 17 hours 27 minutes 39 seconds
      Server load: 0.12 0.19 0.23
      Total accesses: 301491 - Total Traffic: 6.0 GB - Total Duration: 49292468
      CPU Usage: u7174.57 s816.88 cu6280.1 cs739.99 - 10.1% CPU load
      2.02 requests/sec - 42.0 kB/second - 20.8 kB/request - 163.496 ms/request
      1 requests currently being processed, 9 idle workers
      ___._W_____.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3132150/17385/27872_
      927.250345185980.0353.90562.37
      127.0.0.1http/1.1127.0.0.1:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      1-3132040/17374/32009_
      908.291251105170.0356.09745.70
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_12_2013/post-9141-0-77321100-13866903
      
      2-3133280/17210/28977_
      928.183248078480.0352.01591.20
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_02_2014/post-9592-0-48036900-13924856
      
      3-3-0/0/30624.
      0.005475189449340630.00.00583.70
      ::1http/1.1
      
      4-3136380/16662/29037_
      876.944346754590.0342.09599.45
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_12_2013/post-8860-0-01620600-13873620
      
      5-3132060/17378/31962W
      939.920055447390.0366.32717.72
      127.0.0.1http/1.1127.0.0.1:8080GET /server-status HTTP/1.0
      
      6-3155390/13344/24603_
      747.412141213130.0260.64458.73
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_04_2016/post-12827-0-20454400-1459578
      
      7-3159150/12744/26383_
      713.812143475250.0289.94521.88
      ::1http/1.1127.0.0.1:8080GET / HTTP/1.0
      
      8-3263250/1354/9000_
      104.690115636620.028.83159.38
      ::1http/1.1127.0.0.1:8080GET /.git/config HTTP/1.0
      
      9-3132070/17352/27215_
      907.850243523030.0353.59541.36
      ::1http/1.1127.0.0.1:8080GET /talk/uploads/monthly_12_2013/post-9604-0-16780500-13868773
      
      10-3132080/17401/27123_
      930.1414544029820.0357.04518.88
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/topic/4037-svarochnyy-vypryamitel-dlya-raboty-v-tsehu
      
      11-0-0/0/3344.
      0.00804921364451150.00.0072.41
      127.0.0.1http/1.1127.0.0.1:8080GET /talk/profile/30770-leha137/content/page/3/ HTTP/1.0
      
      12-0-0/0/3342.
      0.00804923804683390.00.0056.47
      ::1http/1.1127.0.0.1:8080GET /talk/topic/12171-avrora-sistema-200-acdc-puls/page/2/ HTTP
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080
      
      
      Found on 2023-02-07 22:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284517b05ae38

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Tuesday, 24-Jan-2023 21:44:04 UTC
      Restart Time: Friday, 25-Nov-2022 16:54:09 UTC
      Parent Server Config. Generation: 152
      Parent Server MPM Generation: 151
      Server uptime:  60 days 4 hours 49 minutes 54 seconds
      Server load: 0.12 0.22 0.30
      Total accesses: 15572472 - Total Traffic: 318.4 GB - Total Duration: 4942567589
      CPU Usage: u9600.03 s1476.22 cu928304 cs109451 - 20.2% CPU load
      2.99 requests/sec - 64.2 kB/second - 21.4 kB/request - 317.391 ms/request
      1 requests currently being processed, 9 idle workers
      __.W___..._..................._..........__.....................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15118323470/22995/1393746_
      1145.12014184923880.0547.7629459.72
      127.0.0.1http/1.1websvarka.ru:8080GET / HTTP/1.0
      
      1-15118323520/22995/1389008_
      1138.00014146284450.0478.5828670.72
      ::1http/1.1websvarka.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-151-0/0/1373671.
      0.0050960854103834230.00.0028781.13
      ::1http/1.1
      
      3-15118341580/22658/1355497W
      1112.09004043723030.0461.0228206.14
      ::1http/1.1websvarka.ru:8080GET /server-status HTTP/1.0
      
      4-15118342570/22612/1261228_
      1094.80013874485460.0462.0926222.74
      127.0.0.1http/1.1websvarka.ru:8080GET /info.php HTTP/1.0
      
      5-15118536590/17978/1140088_
      854.82013650072960.0328.0524030.54
      127.0.0.1http/1.1websvarka.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      6-15118596920/16431/1063192_
      778.16013460430850.0334.2821175.67
      ::1http/1.1websvarka.ru:8080GET /s/633323e2930313e2933323e27383/_/;/META-INF/maven/com.atla
      
      7-145-0/0/944241.
      0.00183618143177236300.00.0019415.04
      ::1http/1.1
      
      8-145-0/0/825636.
      0.00183609322906843030.00.0016869.90
      ::1http/1.1
      
      9-145-0/0/716154.
      0.00183694250892625880830.00.0014792.35
      ::1http/1.1
      
      10-15118323430/22995/703815_
      1143.59012336477780.0516.2315601.65
      ::1http/1.1websvarka.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      11-145-0/0/503519.
      0.00183637761877147770.00.0010427.01
      ::1http/1.1
      
      12-145-0/0/173551.
      0.001836501171040321360.00.003593.06
      ::1http/1.1
      
      13-145-0/0/164528.
      0.001836452839739610.00.003446.30
      ::1http/1.1
      
      14-145-0/0/92293.
      0.0018364819515648190.00.002076.61
      ::1http/1.1
      
      15-145-0/0/103470.
      0.001836951500525070.00.002200.31
      ::1http/1.1
      
      16-145-0/0/53791.
      0.001837002325135280.00.001094.20
      ::1http/1.1
      
      17-145-0/0/97465.
      0.001791792301411430.00.002264.41
      ::1http/1.1
      
      18-145-0/0/40609.
      0.00183675103156966260.00.00850.22
      ::1http/1.1
      
      19-145-0/0/63667.
      0.001836651208162530.00.001322.44
      ::1http/1.1
      
      20-145-0/0/18057.
      0.00183702090657360.00.00565.74
      ::1http/1.1
      
      21-145-0/0/3023.
      0.00183696147343858010.00.0058.89
      ::1http/1.1
      
      22-145-0/0/4119.
      0.001836863153754970760.00.0090.48
      ::1http/1.1
      
      23-145-0/0/38124.
      0.001836982115279880.00.00857.02
      ::1http/1.1
      
      24-145-0/0/82527.
      0.0018369028644225942980.00.001573.26
      ::1http/1.1
      
      25-145-0/0/93796.
      0.00183608136188711710.00.002212.55
      ::1http/1.1
      
      26-145-0/0/7762.
      0.0018361318334891450.00.00107.44
      ::1http/1.1
      
      27-145-0/0/403.
      0.0018362882017361840.00.006.30
      ::1http/1.1
      
      28-145-0/0/80666.
      0.001836790164892380.00.001570.96
      ::1http/1.1
      
      29-145-0/0/764.
      0.00183684314628260.00.0012.21
      ::1http/1.1
      
      30-15118323440/23013/125024_
      1157.0401239680980.0467.042951.78
      127.0.0.1http/1.1websvarka.ru:8080GET /.env HTTP/1.0
      
      31-145-0/0/233.
      0.00183682012248420.00.004.15
      ::1http/1.1
      
      32-145-0/0/5193.
      0.0018362734923080100.00.00111.16
      ::1http/1.1
      
      33-148-0/0/61414.
      0.00100902143135926980.00.001289.46
      ::1http/1.1
      
      34-145-0/0/77626.
      0.0018362351146208410.00.001697.72
      ::1http/1.1
      
      35-145-0/0/2203.
      0.001836291217635080.00.0036.92
      ::1http/1.1
      
      36-145-0/0/87467.
      0.001836892165405080.00.001853.92
      ::1http/1.1
      
      37-145-0/0/101.
      0.001836511111032300.00.002.25
      ::1http/1.1
      
      38-145-0/0/191.
      0.00183699112370660.00.003.06
      ::1http/1.1
      
      39-145-0/0/17034.
      0.00183641154521230.00.00311.25
      ::1http/1.1
      
      40-145-0/0/13794.
      0.00183626345631380.00.00202.68
      ::1http/1.1
      
      41-15118323450/23035/45963_
      1162.470187568040.0516.271084.94
      127.0.0.1http/1.1websvarka.ru:8080GET /.git/config HTTP/1.0
      
      42-15118323460/23028/45990_
      1151.750187853420.0525.671123.93
      127.0.0.1http/1.1websvarka.ru:8080GET /telescope/requests HTTP/1.0
      
      43-145-0/0/91.
      0.0018363011310802770.00.001.32
      ::1http/1.1
      
      44-145-0/0/136933.
      0.00183611399301978850.00.002583.42
      ::1http/1.1
      
      45-145-0/0/102.
      0.001836063610366110.00.001.93
      ::1http/1.1
      
      46-145-0/0/4734.
      0.001836552121384650.00.0092.35
      ::1http/1.1
      
      47-145-0/0/6101.
      0.0018363270123227270.00.00124.37
      ::1http/1.1
      
      48-145-0/0/1155.
      0.001836203012146560.00.0019.35
      ::1http/1.1
      
      49-145-0/0/86797.
      0.00164643357174099690.00.001703.37
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/2969-provoloka-zabivaetsya-v-nakonechnike/page/
      
      50-145-0/0/3250.
      0.001646432215685800.00.0093.21
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/index.php?app=forums&module=forums&section=findpost&p
      
      51-145-0/0/3491.
      0.00183636218773430.00.0053.53
      ::1http/1.1
      
      52-145-0/0/74604.
      0.0018368129542134484060.00.001591.37
      ::1http/1.1
      
      53-145-0/0/87.
      0.001836772847210542680.00.001.37
      ::1http/1.1
      
      54-145-0/0/88.
      0.001836145579858740.00.001.54
      ::1http/1.1
      
      55-145-0/0/15208.
      0.00183654041398810.00.00394.47
      ::1http/1.1
      
      56-145-0/0/23687.
      0.00183672162815210.00.00471.48
      ::1http/1.1
      
      57-145-0/0/3271.
      0.001836782982121313370.00.0065.73
      ::1http/1.1
      
      58-145-0/0/55342.
      0.001836800116200830.00.001179.22
      ::1http/1.1
      
      59-145-0/0/75.
      0.00183671110313790.0
      Found on 2023-01-24 21:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284511f721c69

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 22-Jan-2023 13:09:02 UTC
      Restart Time: Friday, 25-Nov-2022 16:54:09 UTC
      Parent Server Config. Generation: 146
      Parent Server MPM Generation: 145
      Server uptime:  57 days 20 hours 14 minutes 52 seconds
      Server load: 0.30 0.24 0.25
      Total accesses: 15080951 - Total Traffic: 307.1 GB - Total Duration: 4854561734
      CPU Usage: u3429.81 s613.76 cu912267 cs107509 - 20.5% CPU load
      3.02 requests/sec - 64.4 kB/second - 21.4 kB/request - 321.9 ms/request
      1 requests currently being processed, 9 idle workers
      _._______W......._..............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14517019560/9313/1344479_
      484.77014101616670.0258.5228269.79
      ::1http/1.1websvarka.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      1-145-0/0/1346336.
      0.002805474073392730.00.0027701.10
      ::1http/1.1
      
      2-14517019620/9308/1343794_
      505.79014049291740.0246.4628087.70
      127.0.0.1http/1.1websvarka.ru:8080GET / HTTP/1.0
      
      3-14517205480/821/1309553_
      35.1703673964719500.022.4927204.31
      ::1http/1.1websvarka.ru:8080GET /talk/topic/1184-svarka-alyuminievyh-radiatorov/ HTTP/1.0
      
      4-14517019660/9311/1219059_
      494.24013802454670.0232.2225263.56
      ::1http/1.1websvarka.ru:8080GET /telescope/requests HTTP/1.0
      
      5-14517023570/8357/1113045_
      446.90013603068000.0211.4623473.16
      127.0.0.1http/1.1websvarka.ru:8080GET /.DS_Store HTTP/1.0
      
      6-14517027870/7253/1042355_
      363.3432543425184300.0197.1120719.13
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/5842-plazma-i-propanovo-kislr-gorelka-chpu-pomo
      
      7-14517019580/9297/939857_
      496.82013168414370.0252.8019236.74
      127.0.0.1http/1.1websvarka.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-14517031120/6942/821235_
      360.19312897626590.0158.6316756.43
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/uploads/monthly_11_2014/post-3288-0-01134900-14152917
      
      9-14517205240/841/711754W
      36.90002617145790.021.2214677.76
      ::1http/1.1websvarka.ru:8080GET /server-status HTTP/1.0
      
      10-145-0/0/657947.
      0.002804192258269410.00.0014493.72
      ::1http/1.1
      
      11-139-0/0/503512.
      0.00133703261876496530.00.0010426.97
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/1091-%C2%ABdinozavry%C2%BB-ili-%C2%ABraritety%C
      
      12-139-0/0/173541.
      0.0018085831651039788650.00.003592.96
      ::1http/1.1
      
      13-139-0/0/164517.
      0.0013370327839207570.00.003446.15
      ::1http/1.1websvarka.ru:8080GET /talk/topic/11168-ballony-evrotsilindr/?view=getlastpost HT
      
      14-139-0/0/92289.
      0.0013370322514909070.00.002076.49
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/8198-masterskaya-saper-pervye-kamni/page/5/ HTT
      
      15-139-0/0/103460.
      0.0013370328500230950.00.002200.19
      ::1http/1.1websvarka.ru:8080GET /talk/topic/10467-samodelnyy-shleyf/?view=getlastpost HTTP/
      
      16-139-0/0/53787.
      0.00180857829324819720.00.001094.10
      ::1http/1.1
      
      17-14517019550/9279/92095_
      492.7931290642300.0252.732143.06
      ::1http/1.1websvarka.ru:8080GET /talk/uploads/monthly_11_2014/post-3288-0-35773000-14152916
      
      18-136-0/0/40582.
      0.00237508181156630800.00.00849.92
      ::1http/1.1
      
      19-133-0/0/63663.
      0.003564542207549590.00.001322.39
      ::1http/1.1
      
      20-133-0/0/18053.
      0.003564161690382830.00.00565.72
      ::1http/1.1
      
      21-133-0/0/3020.
      0.0035639159543462780.00.0058.82
      ::1http/1.1
      
      22-133-0/0/4118.
      0.00356386354340000.00.0090.43
      ::1http/1.1
      
      23-139-0/0/38121.
      0.00217857277114928860.00.00856.97
      ::1http/1.1
      
      24-133-0/0/82526.
      0.00356437946225370100.00.001573.22
      ::1http/1.1
      
      25-133-0/0/93788.
      0.0035640835188091260.00.002212.37
      ::1http/1.1
      
      26-133-0/0/7754.
      0.003564203034298960.00.00107.36
      ::1http/1.1
      
      27-133-0/0/398.
      0.003564592704116725120.00.006.18
      ::1http/1.1
      
      28-133-0/0/80649.
      0.0035642516678164628810.00.001570.88
      ::1http/1.1
      
      29-133-0/0/762.
      0.00356448014035730.00.0012.16
      ::1http/1.1
      
      30-133-0/0/79144.
      0.00356427330161970880.00.001901.41
      ::1http/1.1
      
      31-133-0/0/231.
      0.00356388311653340.00.004.11
      ::1http/1.1
      
      32-133-0/0/5188.
      0.0035637528722462910.00.00111.08
      ::1http/1.1
      
      33-136-0/0/43197.
      0.00239323381105631470.00.00852.08
      ::1http/1.1
      
      34-133-0/0/77621.
      0.00356385434145577360.00.001697.62
      ::1http/1.1
      
      35-133-0/0/2198.
      0.003564302078817020960.00.0036.83
      ::1http/1.1
      
      36-133-0/0/87461.
      0.003253131275164995130.00.001853.84
      ::1http/1.1
      
      37-133-0/0/98.
      0.00356423110383030.00.002.17
      ::1http/1.1
      
      38-133-0/0/187.
      0.00356441212105310.00.003.03
      ::1http/1.1
      
      39-133-0/0/17027.
      0.00356445054013550.00.00311.17
      ::1http/1.1
      
      40-133-0/0/13789.
      0.003564262312845016940.00.00202.53
      ::1http/1.1
      
      41-133-0/0/80.
      0.0035645629440490.00.001.33
      ::1http/1.1
      
      42-133-0/0/84.
      0.00356431361319839960.00.001.44
      ::1http/1.1
      
      43-133-0/0/87.
      0.00356413210183870.00.001.26
      ::1http/1.1
      
      44-133-0/0/136923.
      0.0035640756301499990.00.002583.31
      ::1http/1.1
      
      45-133-0/0/86.
      0.003563732929991470.00.001.77
      ::1http/1.1
      
      46-133-0/0/4731.
      0.003563689620796930.00.0092.30
      ::1http/1.1
      
      47-133-0/0/6093.
      0.00329442122715260.00.00124.27
      ::1http/1.1
      
      48-133-0/0/1143.
      0.003513273911750820.00.0019.28
      ::1http/1.1
      
      49-133-0/0/83627.
      0.003564441168840030.00.001611.94
      ::1http/1.1
      
      50-133-0/0/86.
      0.00356440110282510.00.002.38
      ::1http/1.1
      
      51-133-0/0/3480.
      0.0035638430618413030.00.0053.46
      ::1http/1.1
      
      52-133-0/0/74600.
      0.0035644727556133891220.00.001591.33
      ::1http/1.1
      
      53-133-0/0/80.
      0.0035643629934350.00.001.28
      ::1http/1.1
      
      54-133-0/0/81.
      0.0035636929285030.00.001.42
      ::1http/1.1
      
      55-133-0/0/15205.
      0.003564196140831090.00.00394.42
      ::1http/1.1
      
      56-133-0/0/23683.
      0.003564381374862228080.00.00471.44
      ::1http/1.1
      
      57-133-0/0/3269.
      0.00356409120714630.00.0065.69
      ::1http/1.1
      
      58-133-0/0/55339.
      0.003563813115673910.00.00
      Found on 2023-01-22 13:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713426357a9

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 25-Dec-2022 15:44:14 UTC
      Restart Time: Friday, 25-Nov-2022 16:54:09 UTC
      Parent Server Config. Generation: 62
      Parent Server MPM Generation: 61
      Server uptime:  29 days 22 hours 50 minutes 4 seconds
      Server load: 0.22 0.41 0.46
      Total accesses: 10433107 - Total Traffic: 204.6 GB - Total Duration: 3967718848
      CPU Usage: u1324.57 s288.71 cu683778 cs80257.9 - 29.6% CPU load
      4.03 requests/sec - 82.9 kB/second - 20.6 kB/request - 380.301 ms/request
      2 requests currently being processed, 8 idle workers
      _C__.___W__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-613951600/2785/919511_
      187.63013312791550.047.8418614.20
      ::1http/1.1websvarka.ru:8080GET /.git/config HTTP/1.0
      
      1-613949001/3290/923473C
      223.26013286323891.661.7818177.00
      ::1http/1.1websvarka.ru:8080GET /telescope/requests HTTP/1.0
      
      2-613963880/82/915945_
      4.67013257811040.01.3518252.70
      127.0.0.1http/1.1websvarka.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      3-613933570/5885/902879_
      396.270333209557850.0116.8517994.37
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/index.php?app=core&module=system&controller=servicewo
      
      4-61-0/0/856798.
      0.00241483125306450.00.0017209.96
      ::1http/1.1
      
      5-613957660/1449/894480_
      74.92013182058180.023.5318065.60
      127.0.0.1http/1.1websvarka.ru:8080GET /s/633323e2930313e2933323e27383/_/;/META-INF/maven/com.atla
      
      6-613957130/1582/859463_
      86.90013066523460.026.6316680.13
      ::1http/1.1websvarka.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-613956800/1702/828052_
      99.77012941655180.028.7016557.79
      127.0.0.1http/1.1websvarka.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      8-613957240/1558/743423W
      82.98002731322990.028.3115057.87
      127.0.0.1http/1.1websvarka.ru:8080GET /server-status HTTP/1.0
      
      9-613957160/1569/658065_
      90.8001052500185570.029.8213394.14
      ::1http/1.1websvarka.ru:8080GET /talk/profile/18826-sanchess/?csrfKey=c059db9f61817d34f6943
      
      10-613951460/2820/449056_
      177.5501781845535650.063.219303.46
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      11-61-0/0/376697.
      0.00345981531629979690.00.007628.07
      ::1http/1.1
      
      12-61-0/0/163072.
      0.002477621006662750.00.003403.45
      ::1http/1.1
      
      13-58-0/0/155166.
      0.0067855117818108370.00.003263.43
      ::1http/1.1
      
      14-61-0/0/83169.
      0.00349300495055250.00.001902.54
      ::1http/1.1
      
      15-58-0/0/94410.
      0.0069440363480706360.00.002002.77
      ::1http/1.1
      
      16-58-0/0/53699.
      0.00692921321631890.00.001091.75
      ::1http/1.1
      
      17-55-0/0/16692.
      0.00157547127147267710.00.00383.92
      ::1http/1.1
      
      18-55-0/0/15865.
      0.0015849570107263100.00.00318.16
      ::1http/1.1
      
      19-55-0/0/63614.
      0.0016509016204911100.00.001321.87
      ::1http/1.1
      
      20-55-0/0/18016.
      0.001648522187277420.00.00565.06
      ::1http/1.1
      
      21-55-0/0/3000.
      0.0016497212940442600.00.0058.27
      ::1http/1.1
      
      22-55-0/0/4077.
      0.00165105382651862160.00.0089.56
      ::1http/1.1
      
      23-55-0/0/9873.
      0.00163669258826350.00.00239.22
      ::1http/1.1
      
      24-55-0/0/82486.
      0.0016509135222267590.00.001572.56
      ::1http/1.1
      
      25-55-0/0/5955.
      0.0016508813530717270.00.00136.73
      ::1http/1.1
      
      26-55-0/0/7714.
      0.0016510632831200920.00.00106.47
      ::1http/1.1
      
      27-55-0/0/370.
      0.00165032204113626050.00.005.75
      ::1http/1.1
      
      28-55-0/0/6859.
      0.00165103188528324930.00.00111.08
      ::1http/1.1
      
      29-55-0/0/734.
      0.0016509810510977800.00.0011.77
      ::1http/1.1
      
      30-55-0/0/287.
      0.00165092429586120.00.003.61
      ::1http/1.1
      
      31-55-0/0/187.
      0.00165089408743100.00.003.24
      ::1http/1.1
      
      32-55-0/0/1854.
      0.00166393102313260660.00.0028.17
      ::1http/1.1
      
      33-55-0/0/18976.
      0.0016620212356457720.00.00386.18
      ::1http/1.1
      
      34-55-0/0/3118.
      0.00166377217466850.00.0051.66
      ::1http/1.1
      
      35-55-0/0/2149.
      0.0016635159013883870.00.0036.08
      ::1http/1.1
      
      36-55-0/0/110.
      0.00166366217650480.00.001.42
      ::1http/1.1
      
      37-55-0/0/74.
      0.00166370127261440.00.001.67
      ::1http/1.1
      
      38-55-0/0/142.
      0.00166395279500480.00.002.34
      ::1http/1.1
      
      39-55-0/0/16984.
      0.0016583023751294460.00.00310.37
      ::1http/1.1
      
      40-55-0/0/13756.
      0.0016598817141777100.00.00202.01
      ::1http/1.1
      
      41-55-0/0/49.
      0.00227523446739390.00.000.78
      ::1http/1.1
      
      42-55-0/0/47.
      0.002275681556601510.00.000.62
      ::1http/1.1
      
      43-55-0/0/52.
      0.002275121517277970.00.000.73
      ::1http/1.1
      
      44-55-0/0/74204.
      0.002275613184574670.00.001323.17
      ::1http/1.1
      
      45-55-0/0/53.
      0.0022755056908960.00.001.20
      ::1http/1.1
      
      46-55-0/0/4693.
      0.0021645866317980010.00.0091.68
      ::1http/1.1
      
      47-55-0/0/51.
      0.0022756927421230.00.000.90
      ::1http/1.1
      
      48-55-0/0/39.
      0.0022758416990760.00.000.68
      ::1http/1.1
      
      49-55-0/0/10546.
      0.00227593134026390.00.00145.11
      ::1http/1.1
      
      50-55-0/0/49.
      0.00227566527343460.00.001.77
      ::1http/1.1
      
      51-55-0/0/3441.
      0.00227600515529480.00.0052.91
      ::1http/1.1
      
      52-55-0/0/51.
      0.002275182406875120.00.000.88
      ::1http/1.1
      
      53-55-0/0/43.
      0.0022755506988330.00.000.52
      ::1http/1.1
      
      54-55-0/0/37.
      0.0022755816555240.00.000.75
      ::1http/1.1
      
      55-55-0/0/515.
      0.0022754708192180.00.007.86
      ::1http/1.1
      
      56-55-0/0/8686.
      0.00227581028680940.00.00136.33
      ::1http/1.1
      
      57-55-0/0/3210.
      0.00227580017928350.00.0064.45
      ::1http/1.1
      
      58-55-0/0/19474.
      0.00181560554614220.00.00399.16
      ::1http/1.1
      
      59-55-0/0/36.
      0.0022758916951870.00.000.63
      ::1http/1.1
      
      60-55-0/0/3744.
      0.00227563216980900.0
      Found on 2022-12-25 15:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713b3be65a4

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 14-Dec-2022 04:07:52 UTC
      Restart Time: Friday, 25-Nov-2022 16:54:09 UTC
      Parent Server Config. Generation: 29
      Parent Server MPM Generation: 28
      Server uptime:  18 days 11 hours 13 minutes 42 seconds
      Server load: 1.20 1.00 0.84
      Total accesses: 5837868 - Total Traffic: 125.7 GB - Total Duration: 2810972291
      CPU Usage: u1520.53 s347.26 cu417449 cs47976.5 - 29.3% CPU load
      3.66 requests/sec - 82.6 kB/second - 22.6 kB/request - 481.507 ms/request
      1 requests currently being processed, 9 idle workers
      ..................._......W._..........._........_._...._....._.
      .._....._.......................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-28-0/0/509417.
      0.00483732282030970.00.0011247.44
      ::1http/1.1
      
      1-28-0/0/505860.
      0.0048071082251684680.00.0010938.58
      ::1http/1.1
      
      2-28-0/0/513742.
      0.004774922255190180.00.0011160.79
      ::1http/1.1
      
      3-28-0/0/491551.
      0.00480642189032970.00.0010868.08
      ::1http/1.1
      
      4-28-0/0/473573.
      0.00482897812171147720.00.0010492.29
      ::1http/1.1
      
      5-28-0/0/492636.
      0.00483342184907280.00.0010858.40
      ::1http/1.1
      
      6-28-0/0/470432.
      0.00475182110661520.00.0010029.65
      ::1http/1.1
      
      7-28-0/0/444227.
      0.004791301993535620.00.0010019.53
      ::1http/1.1
      
      8-28-0/0/425182.
      0.004769331932909350.00.009453.03
      ::1http/1.1
      
      9-28-0/0/372457.
      0.0047751851788161580.00.008400.63
      ::1http/1.1
      
      10-28-0/0/265577.
      0.004785311380682310.00.006028.17
      ::1http/1.1
      
      11-28-0/0/242658.
      0.004799691290088760.00.005382.60
      ::1http/1.1
      
      12-28-0/0/124043.
      0.00476540894161030.00.002803.95
      ::1http/1.1
      
      13-28-0/0/122830.
      0.004778517728039610.00.002698.14
      ::1http/1.1
      
      14-28-0/0/63984.
      0.00481911438202260.00.001566.17
      ::1http/1.1
      
      15-28-0/0/61832.
      0.004814401394426490.00.001343.62
      ::1http/1.1
      
      16-28-0/0/39323.
      0.00476343275871280.00.00863.82
      ::1http/1.1
      
      17-28-0/0/15986.
      0.00477947142943200.00.00370.46
      ::1http/1.1
      
      18-28-0/0/15471.
      0.0048185104442000.00.00311.28
      ::1http/1.1
      
      19-282031360/2258/59356_
      149.8601191644590.029.461264.56
      127.0.0.1http/1.1websvarka.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      20-28-0/0/17802.
      0.0047965685587750.00.00562.29
      ::1http/1.1
      
      21-28-0/0/1978.
      0.0047932235040590.00.0038.01
      ::1http/1.1
      
      22-28-0/0/3796.
      0.004831349360260.00.0080.56
      ::1http/1.1
      
      23-28-0/0/8935.
      0.004838354545430.00.00224.71
      ::1http/1.1
      
      24-28-0/0/11935.
      0.0048013052065740.00.00271.59
      ::1http/1.1
      
      25-28-0/0/5922.
      0.0047813129341900.00.00136.18
      ::1http/1.1
      
      26-282031430/2258/6364W
      142.070026617820.029.1287.11
      127.0.0.1http/1.1websvarka.ru:8080GET /server-status HTTP/1.0
      
      27-28-0/0/273.
      0.004830111917470.00.004.49
      ::1http/1.1
      
      28-282031450/2273/5518_
      141.7101723587110.028.3384.89
      ::1http/1.1websvarka.ru:8080GET /talk/offline/ HTTP/1.0
      
      29-28-0/0/710.
      0.004794249705320.00.0011.56
      ::1http/1.1
      
      30-28-0/0/269.
      0.00475710358421480.00.003.32
      ::1http/1.1
      
      31-28-0/0/143.
      0.0047664987715080.00.002.27
      ::1http/1.1
      
      32-28-0/0/1845.
      0.0047543312261120.00.0028.06
      ::1http/1.1
      
      33-28-0/0/2232.
      0.004776712766310.00.0037.27
      ::1http/1.1
      
      34-28-0/0/3100.
      0.0047587216351290.00.0051.32
      ::1http/1.1
      
      35-28-0/0/2110.
      0.00478043512579860.00.0035.53
      ::1http/1.1
      
      36-28-0/0/67.
      0.004835294166334390.00.000.82
      ::1http/1.1
      
      37-28-0/0/43.
      0.0047605106059230.00.001.06
      ::1http/1.1
      
      38-28-0/0/126.
      0.00482108228480.00.001.99
      ::1http/1.1
      
      39-28-0/0/5106.
      0.0048343194320242910.00.0073.80
      ::1http/1.1
      
      40-282023220/6980/12280_
      448.960136217520.092.49170.30
      ::1http/1.1websvarka.ru:8080GET / HTTP/1.0
      
      41-28-0/0/32.
      0.004762635695790.00.000.49
      ::1http/1.1
      
      42-28-0/0/35.
      0.004803925735890.00.000.44
      ::1http/1.1
      
      43-28-0/0/29.
      0.00482626159230.00.000.50
      ::1http/1.1
      
      44-28-0/0/31.
      0.004782445904450.00.000.54
      ::1http/1.1
      
      45-28-0/0/30.
      0.00480414495721740.00.000.86
      ::1http/1.1
      
      46-28-0/0/72.
      0.00479086647580.00.001.67
      ::1http/1.1
      
      47-28-0/0/43.
      0.00482536141240.00.000.70
      ::1http/1.1
      
      48-28-0/0/31.
      0.0047732445808610.00.000.56
      ::1http/1.1
      
      49-282031670/2269/2293_
      137.46011410393360.028.6729.10
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/1359-svarka-chuguna-tig-om-chast-1/?do=findComm
      
      50-28-0/0/36.
      0.004753566372710.00.001.55
      ::1http/1.1
      
      51-282031690/2258/2292_
      143.690011458470.035.5336.02
      127.0.0.1http/1.1websvarka.ru:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0
      
      52-28-0/0/27.
      0.00482046058400.00.000.51
      ::1http/1.1
      
      53-28-0/0/25.
      0.004809316037400.00.000.36
      ::1http/1.1
      
      54-28-0/0/28.
      0.00480805544830.00.000.54
      ::1http/1.1
      
      55-28-0/0/499.
      0.0047554417227580.00.007.65
      ::1http/1.1
      
      56-282031740/2265/2283_
      143.960110745540.039.3039.55
      127.0.0.1http/1.1websvarka.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      57-28-0/0/3185.
      0.0047872816849640.00.0064.17
      ::1http/1.1
      
      58-28-0/0/29.
      0.00483615667590.00.000.52
      ::1http/1.1
      
      59-28-0/0/30.
      0.004789465771240.00.000.54
      ::1http/1.1
      
      60-28-0/0/22.
      0.004811575721250.00.000.36
      ::1http/1.1
      
      61-28-0/0/27.
      0.00477715785550.00.000.48
      ::1http/1.1
      
      62-282031810/2265/2751_
      143.960112063740.0</
      Found on 2022-12-14 04:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c581571382a5e50c

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 11-Dec-2022 18:12:51 UTC
      Restart Time: Friday, 25-Nov-2022 16:54:09 UTC
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  16 days 1 hour 18 minutes 41 seconds
      Server load: 0.81 0.83 0.75
      Total accesses: 4989340 - Total Traffic: 111.9 GB - Total Duration: 2570821986
      CPU Usage: u3096.02 s389.89 cu358441 cs40616.8 - 29% CPU load
      3.6 requests/sec - 84.6 kB/second - 23.5 kB/request - 515.263 ms/request
      1 requests currently being processed, 9 idle workers
      _______.W.._...._...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-191620800/5816/431455_
      641.59012065230450.0141.229965.48
      ::1http/1.1websvarka.ru:8080GET /info.php HTTP/1.0
      
      1-191631670/1805/429054_
      163.04012040884300.037.459604.24
      ::1http/1.1websvarka.ru:8080GET /.env HTTP/1.0
      
      2-191633830/1263/435305_
      117.87012035489570.024.959906.33
      127.0.0.1http/1.1websvarka.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-191626200/3838/415240_
      395.84011976045800.079.299573.75
      127.0.0.1http/1.1websvarka.ru:8080GET /telescope/requests HTTP/1.0
      
      4-191631770/1708/393566_
      167.39011948798970.039.159174.08
      ::1http/1.1websvarka.ru:8080GET /.DS_Store HTTP/1.0
      
      5-191632920/1444/420467_
      139.16011984132680.030.609651.71
      127.0.0.1http/1.1websvarka.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      6-191623160/4888/396202_
      522.6101611904031720.0112.078792.10
      ::1http/1.1websvarka.ru:8080GET /talk/discover/?view=condensed&csrfKey=be562b44723f46a09d8d
      
      7-19-0/0/383112.
      0.0040009761817692290.00.008978.22
      ::1http/1.1
      
      8-191624460/4490/355838W
      461.88001736700300.0102.938273.34
      127.0.0.1http/1.1websvarka.ru:8080GET /server-status HTTP/1.0
      
      9-19-0/0/309939.
      0.00364119021616508140.00.007400.11
      ::1http/1.1
      
      10-19-0/0/235990.
      0.00399501297040060.00.005605.97
      ::1http/1.1
      
      11-191632940/1438/205416_
      139.85011174562050.030.374689.82
      127.0.0.1http/1.1websvarka.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      12-19-0/0/119157.
      0.0066751019881040860.00.002715.57
      ::1http/1.1
      
      13-19-0/0/122810.
      0.0015350429727326570.00.002697.90
      ::1http/1.1
      
      14-19-0/0/63807.
      0.0015349109437214370.00.001563.58
      ::1http/1.1
      
      15-19-0/0/61015.
      0.0015341515391667570.00.001331.95
      ::1http/1.1
      
      16-191621020/5737/37337_
      624.1901268314960.0128.20826.18
      ::1http/1.1websvarka.ru:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0
      
      17-19-0/0/15969.
      0.00149581332142190190.00.00370.31
      ::1http/1.1
      
      18-18-0/0/15459.
      0.00870157103724380.00.00311.05
      ::1http/1.1
      
      19-18-0/0/57091.
      0.0085088535185507730.00.001235.04
      ::1http/1.1
      
      20-18-0/0/17788.
      0.00869461984830150.00.00562.08
      ::1http/1.1
      
      21-18-0/0/1963.
      0.008694812334499650.00.0037.84
      ::1http/1.1
      
      22-18-0/0/3785.
      0.0086984248818880.00.0080.45
      ::1http/1.1
      
      23-18-0/0/8920.
      0.00870682671454126000.00.00224.47
      ::1http/1.1
      
      24-18-0/0/11926.
      0.00870043351353580.00.00271.47
      ::1http/1.1
      
      25-18-0/0/5358.
      0.008702313927165380.00.00128.51
      ::1http/1.1
      
      26-18-0/0/145.
      0.00870752285210768710.00.002.95
      ::1http/1.1
      
      27-18-0/0/267.
      0.0087050273811280830.00.004.41
      ::1http/1.1
      
      28-18-0/0/3245.
      0.008699910518098250.00.0056.56
      ::1http/1.1
      
      29-18-0/0/143.
      0.00869804627518130.00.003.41
      ::1http/1.1
      
      30-18-0/0/259.
      0.0087071180567693970.00.003.24
      ::1http/1.1
      
      31-18-0/0/134.
      0.0086955336982030.00.002.13
      ::1http/1.1
      
      32-18-0/0/41.
      0.0087056165886807530.00.000.63
      ::1http/1.1
      
      33-18-0/0/2215.
      0.0087006212261310.00.0037.03
      ::1http/1.1
      
      34-18-0/0/3081.
      0.00870702064415933450.00.0050.99
      ::1http/1.1
      
      35-18-0/0/2096.
      0.00870602268311842890.00.0035.28
      ::1http/1.1
      
      36-18-0/0/58.
      0.008704115684610.00.000.64
      ::1http/1.1
      
      37-18-0/0/31.
      0.0087073224815265230.00.000.85
      ::1http/1.1
      
      38-18-0/0/108.
      0.008695627737600.00.001.92
      ::1http/1.1
      
      39-18-0/0/161.
      0.0087052161697808590.00.003.08
      ::1http/1.1
      
      40-18-0/0/355.
      0.008699148286600.00.005.32
      ::1http/1.1
      
      41-18-0/0/21.
      0.008704634995890.00.000.31
      ::1http/1.1
      
      42-18-0/0/29.
      0.00869531155120990.00.000.34
      ::1http/1.1
      
      43-18-0/0/27.
      0.00870197165478880.00.000.44
      ::1http/1.1
      
      44-18-0/0/25.
      0.00869642445195540.00.000.38
      ::1http/1.1
      
      45-18-0/0/27.
      0.0087063154914990960.00.000.67
      ::1http/1.1
      
      46-18-0/0/61.
      0.0087072229505958100.00.001.58
      ::1http/1.1
      
      47-18-0/0/32.
      0.008694525783770.00.000.62
      ::1http/1.1
      
      48-18-0/0/23.
      0.008705155805136410.00.000.49
      ::1http/1.1
      
      49-18-0/0/24.
      0.0086975544846900.00.000.43
      ::1http/1.1
      
      50-18-0/0/26.
      0.008701345677180.00.001.41
      ::1http/1.1
      
      51-18-0/0/34.
      0.00869621015694650.00.000.48
      ::1http/1.1
      
      52-18-0/0/24.
      0.0087003165377520.00.000.45
      ::1http/1.1
      
      53-18-0/0/19.
      0.00869961785485920.00.000.32
      ::1http/1.1
      
      54-18-0/0/25.
      0.008695424887460.00.000.44
      ::1http/1.1
      
      55-18-0/0/488.
      0.008594914636541390.00.007.54
      ::1http/1.1
      
      56-18-0/0/18.
      0.00870283795281380.00.000.25
      ::1http/1.1
      
      57-18-0/0/3180.
      0.0087020216162020.00.0064.05
      ::1http/1.1
      
      58-18-0/0/25.
      0.0087032915219940.00.000.43
      ::1http/1.1
      
      59-18-0/0/26.
      0.008698825117960.00.000.40
      ::1http/1.1
      
      60-18-0/0/14.
      0.0087062162705272710.00.000.28
      ::1http/1.1
      
      61-18-0/0/20.
      0.00869761515555
      Found on 2022-12-11 18:12
  • Apache server-status page is publicly available
    First seen 2022-11-24 23:24
    Last seen 2022-12-08 15:21
    Open for 13 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713d57e0aee

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Thursday, 08-Dec-2022 15:21:55 UTC
      Restart Time: Friday, 25-Nov-2022 16:54:09 UTC
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  12 days 22 hours 27 minutes 45 seconds
      Server load: 0.36 0.57 0.53
      Total accesses: 3710165 - Total Traffic: 80.3 GB - Total Duration: 1926712581
      CPU Usage: u1999.94 s294.14 cu253230 cs29916.4 - 25.5% CPU load
      3.32 requests/sec - 75.4 kB/second - 22.7 kB/request - 519.306 ms/request
      8 requests currently being processed, 2 idle workers
      _CCW_C.WCWC.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-161271230/722/317028_
      61.79011523645130.011.887042.50
      ::1http/1.1websvarka.ru:8080GET / HTTP/1.0
      
      1-161258681/3698/311164C
      304.25011497155831.673.436642.25
      127.0.0.1http/1.1websvarka.ru:8080GET /.env HTTP/1.0
      
      2-161260671/3338/319376C
      277.57011500649161.752.757006.45
      127.0.0.1http/1.1websvarka.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-161263640/2528/312724W
      196.02001486841940.040.886870.11
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/9816-svarochnye-maski/page/20/ HTTP/1.0
      
      4-161250930/4920/284414_
      426.4403801435553420.097.386436.80
      ::1http/1.1websvarka.ru:8080GET /talk/index.php?app=forums&module=forums&section=index&do=p
      
      5-161272551/639/309944C
      53.80001475233201.610.776731.42
      ::1http/1.1websvarka.ru:8080GET /.DS_Store HTTP/1.0
      
      6-16-0/0/290347.
      0.001139911413481280.00.006171.95
      ::1http/1.1
      
      7-161259250/3625/275645W
      292.95001327239670.081.036255.41
      127.0.0.1http/1.1websvarka.ru:8080GET /telescope/requests HTTP/1.0
      
      8-161267151/1471/249698C
      109.22011251715341.625.105589.11
      ::1http/1.1websvarka.ru:8080GET /info.php HTTP/1.0
      
      9-161250130/5239/215847W
      457.87001168182030.0110.284953.85
      127.0.0.1http/1.1websvarka.ru:8080GET /server-status HTTP/1.0
      
      10-161273531/303/157439C
      22.1501930270881.63.873563.87
      ::1http/1.1websvarka.ru:8080GET /.git/config HTTP/1.0
      
      11-16-0/0/161716.
      0.002416126945019320.00.003657.19
      ::1http/1.1
      
      12-16-0/0/87522.
      0.0089202491704505620.00.001973.70
      ::1http/1.1
      
      13-15-0/0/116293.
      0.00820620676145080.00.002521.84
      ::1http/1.1
      
      14-14-0/0/59521.
      0.0020584368400550600.00.001459.85
      ::1http/1.1
      
      15-15-0/0/56303.
      0.001177741325356824720.00.001208.97
      ::1http/1.1
      
      16-14-0/0/28885.
      0.00205857384218151240.00.00644.07
      ::1http/1.1
      
      17-14-0/0/14827.
      0.00205854491129768100.00.00336.81
      ::1http/1.1
      
      18-14-0/0/15386.
      0.00186285199144680.00.00309.50
      ::1http/1.1
      
      19-14-0/0/55923.
      0.002058501494176342460.00.001210.70
      ::1http/1.1
      
      20-14-0/0/17448.
      0.00190707478788270.00.00554.51
      ::1http/1.1
      
      21-13-0/0/1921.
      0.00278771031017950.00.0037.04
      ::1http/1.1
      
      22-13-0/0/2825.
      0.0027867727139109860.00.0062.72
      ::1http/1.1
      
      23-13-0/0/8906.
      0.00278785198351017120.00.00224.21
      ::1http/1.1
      
      24-13-0/0/11817.
      0.0027890839646994160.00.00264.21
      ::1http/1.1
      
      25-13-0/0/5347.
      0.0028028527623717600.00.00128.31
      ::1http/1.1
      
      26-13-0/0/139.
      0.0028087839697715450.00.002.82
      ::1http/1.1
      
      27-13-0/0/228.
      0.0028088312997709530.00.003.82
      ::1http/1.1
      
      28-13-0/0/3190.
      0.0028089648214263090.00.0055.45
      ::1http/1.1
      
      29-13-0/0/122.
      0.0028087387574337880.00.003.06
      ::1http/1.1
      
      30-13-0/0/243.
      0.00280293116354746040.00.002.93
      ::1http/1.1
      
      31-13-0/0/121.
      0.0028089289944129330.00.001.82
      ::1http/1.1
      
      32-13-0/0/28.
      0.0028088543293230610.00.000.41
      ::1http/1.1
      
      33-13-0/0/2205.
      0.0028086712418729020.00.0036.85
      ::1http/1.1
      
      34-13-0/0/3075.
      0.00280876927813175780.00.0050.89
      ::1http/1.1
      
      35-13-0/0/2081.
      0.0028088758502420.00.0035.03
      ::1http/1.1
      
      36-13-0/0/47.
      0.0028087530222522580.00.000.50
      ::1http/1.1
      
      37-13-0/0/25.
      0.0028090215832578040.00.000.73
      ::1http/1.1
      
      38-13-0/0/93.
      0.0028087230194422210.00.001.68
      ::1http/1.1
      
      39-13-0/0/146.
      0.0028089817764376900.00.002.78
      ::1http/1.1
      
      40-13-0/0/333.
      0.002802963174932210.00.004.89
      ::1http/1.1
      
      41-13-0/0/13.
      0.0030045111831340.00.000.14
      ::1http/1.1
      
      42-13-0/0/8.
      0.0030043422001650.00.000.14
      ::1http/1.1
      
      43-13-0/0/15.
      0.00300396152026650.00.000.20
      ::1http/1.1
      
      44-13-0/0/7.
      0.0030046919741901910.00.000.11
      ::1http/1.1
      
      45-13-0/0/14.
      0.0030040341638140.00.000.11
      ::1http/1.1
      
      46-13-0/0/11.
      0.003004015752473370.00.000.33
      ::1http/1.1
      
      47-13-0/0/12.
      0.00300395352323570.00.000.26
      ::1http/1.1
      
      48-13-0/0/12.
      0.0030041771853990.00.000.24
      ::1http/1.1
      
      49-13-0/0/12.
      0.0030045802012260.00.000.19
      ::1http/1.1
      
      50-13-0/0/12.
      0.0030044632359530.00.001.14
      ::1http/1.1
      
      51-13-0/0/10.
      0.00300430232271960.00.000.17
      ::1http/1.1
      
      52-13-0/0/9.
      0.0030043561873410.00.000.17
      ::1http/1.1
      
      53-13-0/0/9.
      0.00300400331976520.00.000.12
      ::1http/1.1
      
      54-13-0/0/8.
      0.0030046021546300.00.000.10
      ::1http/1.1
      
      55-13-0/0/9.
      0.0030044741549470.00.000.15
      ::1http/1.1
      
      56-13-0/0/12.
      0.0030043722153370.00.000.15
      ::1http/1.1
      
      57-13-0/0/3170.
      0.0029162513812994100.00.0063.81
      ::1http/1.1
      
      58-13-0/0/11.
      0.003004271251987100.00.000.20
      ::1http/1.1
      
      59-13-0/0/11.
      0.00300412532002990.00.000.21
      ::1http/1.1
      
      60-13-0/0/8.
      0.00300443822292040.00.000.18
      ::1http/1.1
      
      61-13-0/0/8.
      0.00
      Found on 2022-12-08 15:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c58157134b5c4a82

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Saturday, 03-Dec-2022 15:04:39 UTC
      Restart Time: Friday, 25-Nov-2022 16:54:09 UTC
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  7 days 22 hours 10 minutes 30 seconds
      Server load: 0.11 0.17 0.23
      Total accesses: 2344332 - Total Traffic: 52.8 GB - Total Duration: 1461259522
      CPU Usage: u6757.96 s912.27 cu153977 cs18496.1 - 26.3% CPU load
      3.42 requests/sec - 80.8 kB/second - 23.6 kB/request - 623.316 ms/request
      5 requests currently being processed, 5 idle workers
      _C___CCWC.........._............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11820940/12961/200859_
      836.56011136939250.0283.214717.03
      127.0.0.1http/1.1websvarka.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      1-11820931/12946/199113C
      843.51011123667411.6246.264410.79
      ::1http/1.1websvarka.ru:8080GET /.env HTTP/1.0
      
      2-11820950/12923/201686_
      842.062271116283580.0261.214586.85
      ::1http/1.1websvarka.ru:8080GET /talk/topic/7674-antistick-plyusy-minusy-opros-ot-aurorapro
      
      3-11821160/12950/197338_
      830.75011108994530.0304.444491.42
      ::1http/1.1websvarka.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      4-11821880/12895/177064_
      814.94011072096600.0240.644166.29
      127.0.0.1http/1.1websvarka.ru:8080GET / HTTP/1.0
      
      5-11841901/7106/193727C
      433.39011090763810.7136.994314.02
      127.0.0.1http/1.1websvarka.ru:8080GET / HTTP/1.0
      
      6-11822901/12847/185954C
      822.40011064288241.6243.324134.65
      ::1http/1.1websvarka.ru:8080GET /.DS_Store HTTP/1.0
      
      7-11828610/12060/166894W
      751.1400980044750.0262.483777.18
      127.0.0.1http/1.1websvarka.ru:8080GET /server-status HTTP/1.0
      
      8-11836831/9578/151853C
      593.6901944311551.6191.963654.72
      127.0.0.1http/1.1websvarka.ru:8080GET /.git/config HTTP/1.0
      
      9-10-0/0/143563.
      0.00639051599908758910.00.003445.05
      ::1http/1.1
      
      10-10-0/0/100640.
      0.0054277402735432920.00.002386.90
      ::1http/1.1websvarka.ru:8080GET /talk/topic/2611-pribambasing/page/76/ HTTP/1.0
      
      11-11-0/0/126755.
      0.00266722799346260.00.002961.48
      ::1http/1.1
      
      12-9-0/0/69471.
      0.001639760611328750.00.001627.09
      ::1http/1.1
      
      13-10-0/0/72987.
      0.00962930529270500.00.001658.40
      ::1http/1.1
      
      14-9-0/0/52059.
      0.001639794208363950580.00.001252.13
      ::1http/1.1
      
      15-9-0/0/20472.
      0.00163989214254412830.00.00514.85
      ::1http/1.1
      
      16-9-0/0/11795.
      0.001639751151602510.00.00291.12
      ::1http/1.1
      
      17-9-0/0/10949.
      0.001639945161112610300.00.00271.65
      ::1http/1.1
      
      18-9-0/0/3821.
      0.001639745858855960.00.0080.99
      ::1http/1.1
      
      19-11820920/12952/43813_
      839.1200143042430.0250.25960.41
      ::1http/1.1websvarka.ru:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0
      
      20-9-0/0/1151.
      0.00163784126125800.00.0027.11
      ::1http/1.1
      
      21-9-0/0/1119.
      0.0016400146724302950.00.0024.91
      ::1http/1.1
      
      22-9-0/0/2477.
      0.00164092520633785610.00.0057.33
      ::1http/1.1
      
      23-9-0/0/4839.
      0.00164036455039446880.00.00121.19
      ::1http/1.1
      
      24-9-0/0/1326.
      0.0016408828216380680.00.0038.90
      ::1http/1.1
      
      25-4-0/0/1151.
      0.00247686013380860.00.0030.87
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      26-4-0/0/122.
      0.002476826546478630.00.002.66
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/events/2-svarochnyy-kalendar/2008/5/23/ HTTP/1.0
      
      27-4-0/0/206.
      0.0024768124346435060.00.003.69
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/discover/?view=expanded&csrfKey=89ecb7694080c4ac7cbdd
      
      28-4-0/0/145.
      0.0024768703401620.00.001.93
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      29-4-0/0/109.
      0.0024768231702683590.00.002.83
      ::1http/1.1websvarka.ru:8080GET /talk/topic/2930-otkatnye-vorota/ HTTP/1.0
      
      30-4-0/0/6.
      0.0024768234701614540.00.000.15
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/9903-napryazhenie-holostogo-hoda-arc-force-fors
      
      31-4-0/0/106.
      0.0024769002626100.00.001.62
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      32-4-0/0/14.
      0.0024768213891915680.00.000.24
      ::1http/1.1websvarka.ru:8080GET /talk/discover/?view=expanded&csrfKey=93d595ce37737732317e4
      
      33-4-0/0/22.
      0.0024768215801107360.00.000.32
      ::1http/1.1websvarka.ru:8080GET /talk/discover/?view=condensed&csrfKey=df9de833850e4fb40e41
      
      34-4-0/0/7.
      0.002476829091557970.00.000.09
      ::1http/1.1websvarka.ru:8080GET /talk/events/week/2008-06-09/ HTTP/1.0
      
      35-4-0/0/15.
      0.0024770801699280.00.000.16
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      36-4-0/0/18.
      0.002477261731017840.00.000.22
      ::1http/1.1websvarka.ru:8080GET /talk/uploads/profile/photo-thumb-9297.jpg HTTP/1.0
      
      37-4-0/0/9.
      0.0024768211871405050.00.000.53
      ::1http/1.1websvarka.ru:8080GET /talk/discover/?view=condensed&csrfKey=a52fb89cb23493f2afb2
      
      38-4-0/0/21.
      0.002476825622269510.00.000.34
      ::1http/1.1websvarka.ru:8080GET /talk/events/2-svarochnyy-kalendar/2008/5/29/ HTTP/1.0
      
      39-4-0/0/124.
      0.002476827403149110.00.002.58
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/events/2-svarochnyy-kalendar/2008/5/4/ HTTP/1.0
      
      40-4-0/0/17.
      0.0024769201539480.00.000.13
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      41-4-0/0/8.
      0.002477270969630.00.000.10
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      42-4-0/0/4.
      0.00247682661133360.00.000.07
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/index.php?app=core&attach_id=34472&module=attach&sect
      
      43-4-0/0/7.
      0.0024771401126350.00.000.13
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      44-4-0/0/3.
      0.002476826331366020.00.000.09
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/events/2008/6/16/ HTTP/1.0
      
      45-4-0/0/5.
      0.002477160981350.00.000.05
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      46-4-0/0/5.
      0.0024768050601608080.00.000.21
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/10443-svarka-alyuminiya/page/80/ HTTP/1.0
      
      47-4-0/0/5.
      0.00247682122781420960.00.000.15
      ::1http/1.1websvarka.ru:8080GET /talk/topic/2315-ogranicheniya-i-tsenzura-na-forume/page/6/
      
      48-4-0/0/7.
      0.002477070980650.00.000.10
      ::1http/1.1websvarka.ru:8080OPTIONS * HTTP/1.0
      
      49-4-0/0/5.
      0.0024768124731493290.00.000.10
      ::1http/1.1websvarka.ru:8080GET /talk/discover/?view=expanded&csrfKey=0207a8a550d82d48f5620
      
      50-4-0/0/8.
      0.0024768145651472570.00.001.01
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/topic/11819-uchebnyy-tsentrvyatskiy-elektromashinostr
      
      51-4-0/0/4.
      0.0024768215141405750.00.000.10
      ::1http/1.1websvarka.ru:8080GET /talk/discover/?view=condensed&csrfKey=16c799664132a528112a
      
      52-4-0/0/5.
      0.0024768213411036960.00.000.06
      127.0.0.1http/1.1websvarka.ru:8080GET /talk/events/2-svarochnyy-kalendar/2008/5/15/ HTTP/1.0
      
      53-4-0/0/4.
      0.00247682
      Found on 2022-12-03 15:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e5328451e53284514151fe09

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via ::1)
      
      Server Version: Apache/2.4.54 (Debian)
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Sunday, 27-Nov-2022 03:22:01 UTC
      Restart Time: Friday, 25-Nov-2022 16:54:09 UTC
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 10 hours 27 minutes 52 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 32168 - Total Traffic: 77.2 MB - Total Duration: 49344897
      CPU Usage: u1.91 s4.32 cu5119.5 cs1160.33 - 5.07% CPU load
      .259 requests/sec - 652 B/second - 2515 B/request - 1533.97 ms/request
      5 requests currently being processed, 0 idle workers
      CC...CC....W....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1304721/5/3359C
      0.000052587300.80.017.98
      ::1http/1.1134.mcs.mail.ru:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0
      
      1-1304751/5/3213C
      0.000047011701.70.018.18
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /s/633323e2930313e2933323e27383/_/;/META-INF/maven/com.atla
      
      2-0-0/0/3315.
      0.00121192750579200.00.008.22
      ::1http/1.1134.mcs.mail.ru:8080GET /talk/?app=core&module=system&controller=ajax&do=instantNot
      
      3-0-0/0/3322.
      0.00121191654065250.00.007.97
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /talk/?app=core&module=system&controller=ajax&do=instantNot
      
      4-0-0/0/3328.
      0.00121191754653430.00.008.06
      ::1http/1.1134.mcs.mail.ru:8080GET /talk/?app=core&module=system&controller=ajax&do=instantNot
      
      5-1304731/5/3339C
      0.000052191111.60.018.21
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /telescope/requests HTTP/1.0
      
      6-1304740/4/3342_
      0.010053171040.00.018.79
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /.env HTTP/1.0
      
      7-0-0/0/785.
      0.0066707026117810.00.003.11
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      8-0-0/0/2674.
      0.00121191731152420.00.005.34
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /talk/?app=core&module=system&controller=ajax&do=instantNot
      
      9-0-0/0/170.
      0.006676707055900.00.000.42
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      10-0-0/0/170.
      0.006735707003700.00.000.53
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      11-1304760/3/2579W
      0.010029853560.00.005.10
      ::1http/1.1134.mcs.mail.ru:8080GET /server-status HTTP/1.0
      
      12-0-0/0/2572.
      0.00121191928006500.00.005.26
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /talk/?app=core&module=system&controller=ajax&do=instantNot
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080
      
      
      Found on 2022-11-27 03:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5815713c5815713d9d0de79

      Apache Status
      
      Apache Server Status for 87.239.109.236 (via 127.0.0.1)
      
      Server Version: Apache/2.4.54 (Debian)
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Thursday, 24-Nov-2022 23:25:00 UTC
      Restart Time: Wednesday, 23-Nov-2022 12:29:36 UTC
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 10 hours 55 minutes 23 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 12468 - Total Traffic: 49.9 MB - Total Duration: 40302131
      CPU Usage: u6.41 s6.46 cu2344.67 cs542.66 - 2.31% CPU load
      .0992 requests/sec - 416 B/second - 4198 B/request - 3232.45 ms/request
      7 requests currently being processed, 3 idle workers
      .C......_.............CWC_C_CC..................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1-0/0/1449.
      0.0055575040900850.00.005.64
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      1-1500481/92/1474C
      4.160141405130.60.485.42
      ::1http/1.1134.mcs.mail.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      2-1-0/0/1437.
      0.0055577040737700.00.005.32
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      3-1-0/0/1462.
      0.0055572038590450.00.005.51
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      4-1-0/0/969.
      0.0055576035159260.00.003.86
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      5-1-0/0/1476.
      0.0055573041420820.00.005.32
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      6-1-0/0/1034.
      0.0055578030911220.00.004.76
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      7-1-0/0/349.
      0.0055574010795880.00.002.23
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      8-1507780/24/773_
      0.6444326036060.00.323.55
      ::1http/1.1134.mcs.mail.ru:8080GET / HTTP/1.0
      
      9-1-0/0/730.
      0.0055580026248580.00.003.30
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      10-1-0/0/129.
      0.005556806789840.00.000.62
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      11-1-0/0/531.
      0.0055581023065600.00.002.21
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      12-1-0/0/541.
      0.0055582022275370.00.001.89
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      13-1-0/0/2.
      0.005556704405330.00.000.00
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      14-1-0/0/2.
      0.005557903782730.00.000.00
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      15-1-0/0/2.
      0.005557103677130.00.000.00
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      16-1-0/0/2.
      0.005557003558950.00.000.00
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      17-1-0/0/2.
      0.005556903121350.00.000.00
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      18-1-0/0/4.
      0.0055565024750.00.000.01
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      19-1-0/0/4.
      0.0055566024570.00.000.01
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      20-1-0/0/4.
      0.0055564024760.00.000.01
      ::1http/1.1134.mcs.mail.ru:8080OPTIONS * HTTP/1.0
      
      21-1-0/0/2.
      0.0055582000.00.000.00
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /talk/admin/?app=core&module=system&controller=livesearch&c
      
      22-1508301/12/12C
      0.240124931.60.020.02
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /.DS_Store HTTP/1.0
      
      23-1508310/11/11W
      0.16009080.00.020.02
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /server-status HTTP/1.0
      
      24-1508321/12/12C
      0.18015361.60.040.04
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      25-1508330/11/11_
      0.16013360.00.020.02
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET / HTTP/1.0
      
      26-1508341/11/11C
      0.18013441.60.050.05
      ::1http/1.1134.mcs.mail.ru:8080GET /telescope/requests HTTP/1.0
      
      27-1508350/11/11_
      0.15023300.00.030.03
      ::1http/1.1134.mcs.mail.ru:8080GET / HTTP/1.0
      
      28-1508361/11/11C
      0.14013051.70.040.04
      ::1http/1.1134.mcs.mail.ru:8080GET /s/633323e2930313e2933323e27383/_/;/META-INF/maven/com.atla
      
      29-1508371/11/11C
      0.180212301.60.030.03
      127.0.0.1http/1.1134.mcs.mail.ru:8080GET /.git/config HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080
      
      
      Found on 2022-11-24 23:24
  • Open service 87.239.109.236:443

    2024-06-19 22:59

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Wed, 19 Jun 2024 22:59:15 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 12 hours ago by HttpPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-17 22:48

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Mon, 17 Jun 2024 22:48:58 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-15 23:22

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Sat, 15 Jun 2024 23:22:18 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 2024-06-15 by HttpPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-15 10:03

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Sat, 15 Jun 2024 10:03:41 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 2024-06-15 by HttpPlugin
    Create report
  • Open service 87.239.109.236:22

    2024-06-15 04:26

    
                                
    Found 2024-06-15 by SSHOpenPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-11 22:32

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Tue, 11 Jun 2024 22:32:11 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 2024-06-11 by HttpPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-09 22:25

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Sun, 09 Jun 2024 22:25:22 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 2024-06-09 by HttpPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-07 22:29

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Fri, 07 Jun 2024 22:29:50 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 2024-06-07 by HttpPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-05 22:16

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Wed, 05 Jun 2024 22:16:20 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 2024-06-05 by HttpPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-03 22:45

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Mon, 03 Jun 2024 22:45:58 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 2024-06-03 by HttpPlugin
    Create report
  • Open service 87.239.109.236:443

    2024-06-02 22:18

    HTTP/1.1 403 Forbidden
    Server: nginx/1.18.0
    Date: Sun, 02 Jun 2024 22:18:20 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <hr>
    <address>Apache/2.4.54 (Debian) Server at 87.239.109.236 Port 8080</address>
    </body></html>
    
    Found 2024-06-02 by HttpPlugin
    Create report
  • Open service 87.239.109.236:80

    2024-06-02 11:14

    HTTP/1.1 301 Moved Permanently
    Server: nginx/1.18.0
    Date: Sun, 02 Jun 2024 11:14:16 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://websvarka.ru/
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx/1.18.0</center>
    </body>
    </html>
    
    Found 2024-06-02 by HttpPlugin
    Create report
CN:
websvarka
Key:
RSA-2048
Issuer:
Not before:
2022-11-30 17:54
Not after:
2023-11-30 17:54
Domain summary
No record