!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 9.41 GB of 239.26 GB (3.93%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2018.12.09.log (126.67 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Sun Dec 09 00:49:31.293993 2018] [core:error] [pid 5376:tid 16768] (22)Invalid argument: [client 193.128.108.226:43012] AH00127: Cannot map GET /Autoliquidacion/Grupo%20Forestal%20-%20Silvicultura/Formulario%20%FAnico%20nacional%20de%20solicitud%20de%20aprovechamiento%20forestal%20arboles%20aislados.xlsx HTTP/1.1 to file
[Sun Dec 09 00:57:17.454012 2018] [proxy:error] [pid 5376:tid 16884] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 09 00:57:17.454012 2018] [proxy:error] [pid 5376:tid 16884] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 09 00:57:17.454012 2018] [proxy_http:error] [pid 5376:tid 16884] [client 157.55.39.107:12984] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 09 00:58:27.872535 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.872535 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.872535 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.872535 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.888135 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 00:58:27.903736 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 01:00:45.745578 2018] [core:error] [pid 5376:tid 16768] (20024)The given path is misformatted or contained invalid characters: [client 207.46.13.15:4509] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Dec 09 01:43:36.255692 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 01:45:23.412281 2018] [proxy:error] [pid 5376:tid 16824] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 09 01:45:23.412281 2018] [proxy:error] [pid 5376:tid 16824] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 09 01:45:23.412281 2018] [proxy_http:error] [pid 5376:tid 16824] [client 207.46.13.75:17911] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 09 01:51:03.056077 2018] [access_compat:error] [pid 5376:tid 16484] [client 118.89.45.159:37164] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Dec 09 01:51:03.758078 2018] [access_compat:error] [pid 5376:tid 16484] [client 118.89.45.159:37203] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Dec 09 01:51:04.444480 2018] [access_compat:error] [pid 5376:tid 16484] [client 118.89.45.159:37226] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Dec 09 01:53:10.368901 2018] [proxy:error] [pid 5376:tid 16484] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Dec 09 01:53:10.368901 2018] [proxy:error] [pid 5376:tid 16484] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Dec 09 01:53:10.368901 2018] [proxy_http:error] [pid 5376:tid 16484] [client 152.61.192.232:41529] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Dec 09 01:53:10.618501 2018] [proxy:error] [pid 5376:tid 16484] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Dec 09 01:53:10.946102 2018] [proxy:error] [pid 5376:tid 16484] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Dec 09 02:01:46.043407 2018] [access_compat:error] [pid 5376:tid 16660] [client 118.89.45.159:62950] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Dec 09 02:05:34.927009 2018] [access_compat:error] [pid 5376:tid 16128] [client 118.89.45.159:6790] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Sun Dec 09 02:05:35.738210 2018] [access_compat:error] [pid 5376:tid 16128] [client 118.89.45.159:6837] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Sun Dec 09 02:05:36.565012 2018] [access_compat:error] [pid 5376:tid 16128] [client 118.89.45.159:6871] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Sun Dec 09 02:05:38.015814 2018] [access_compat:error] [pid 5376:tid 16128] [client 118.89.45.159:6902] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4.4.0
[Sun Dec 09 02:05:54.520643 2018] [access_compat:error] [pid 5376:tid 16128] [client 118.89.45.159:7632] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Sun Dec 09 02:05:55.253844 2018] [access_compat:error] [pid 5376:tid 16128] [client 118.89.45.159:7657] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin_bak
[Sun Dec 09 02:06:26.032698 2018] [access_compat:error] [pid 5376:tid 16128] [client 118.89.45.159:8632] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Sun Dec 09 02:06:26.890700 2018] [access_compat:error] [pid 5376:tid 16128] [client 118.89.45.159:8711] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Sun Dec 09 02:07:15.531585 2018] [access_compat:error] [pid 5376:tid 17284] [client 118.89.45.159:10297] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Sun Dec 09 02:07:18.074390 2018] [access_compat:error] [pid 5376:tid 17284] [client 118.89.45.159:10367] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Dec 09 02:07:31.350013 2018] [access_compat:error] [pid 5376:tid 17284] [client 118.89.45.159:10794] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin__
[Sun Dec 09 02:10:25.976720 2018] [proxy:error] [pid 5376:tid 16660] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Dec 09 02:10:25.976720 2018] [proxy:error] [pid 5376:tid 16660] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Dec 09 02:10:25.976720 2018] [proxy_http:error] [pid 5376:tid 16660] [client 152.61.128.50:43045] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Dec 09 02:10:26.241920 2018] [proxy:error] [pid 5376:tid 16660] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Dec 09 02:10:26.507121 2018] [proxy:error] [pid 5376:tid 16660] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Dec 09 02:25:19.390289 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 02:25:19.390289 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 04:02:43.473554 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 05:53:26.091021 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 08:52:59.082943 2018] [proxy:error] [pid 5376:tid 17284] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 09 08:52:59.082943 2018] [proxy:error] [pid 5376:tid 17284] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 09 08:52:59.082943 2018] [proxy_http:error] [pid 5376:tid 17284] [client 157.55.39.110:1268] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 09 09:07:15.196847 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.895128 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.895128 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.895128 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.895128 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.895128 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.910728 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.910728 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.910728 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:12:32.910728 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:17:25.348841 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 10:50:48.548360 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:00.235596 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:10.266413 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:11.764016 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:14.774821 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:15.773223 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:16.272424 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:28.159645 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:30.655649 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:32.168852 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:59.874500 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:31:59.890100 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:33:15.097833 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:33:53.707900 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:33:53.723500 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:34:28.246361 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:34:30.664365 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:36:19.302956 2018] [core:error] [pid 5376:tid 17712] [client 172.22.2.1:27320] AH00126: Invalid URI in request t3 12.2.1
[Sun Dec 09 11:36:52.733815 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:36:52.733815 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:36:52.733815 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:37:45.025107 2018] [core:error] [pid 5376:tid 18224] [client 172.22.2.1:27363] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Dec 09 11:37:45.243507 2018] [core:error] [pid 5376:tid 18224] [client 172.22.2.1:27367] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Dec 09 11:37:45.415107 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:27368] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Dec 09 11:37:45.602308 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:27371] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Dec 09 11:37:51.530318 2018] [core:error] [pid 5376:tid 16628] (20025)The given path contained wildcard characters: [client 172.22.2.1:27394] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Dec 09 11:37:51.733118 2018] [core:error] [pid 5376:tid 16664] (20025)The given path contained wildcard characters: [client 172.22.2.1:27396] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Dec 09 11:37:59.267932 2018] [core:error] [pid 5376:tid 18224] [client 172.22.2.1:27449] AH00135: Invalid method in request TIANZT / HTTP/1.1
[Sun Dec 09 11:38:02.840338 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:27485] AH00126: Invalid URI in request some invalid request
[Sun Dec 09 11:38:03.292739 2018] [core:error] [pid 5376:tid 18224] [client 172.22.2.1:27483] AH00135: Invalid method in request ZBUEBM / HTTP/1.1
[Sun Dec 09 11:38:03.292739 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:27487] AH00126: Invalid URI in request some invalid request
[Sun Dec 09 11:38:39.297602 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/htdocs/G9CSAU5ttvWf.cgi
[Sun Dec 09 11:38:40.124403 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/htdocs/G9CSAU5ttvWf.pl
[Sun Dec 09 11:38:41.637606 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/htdocs/G9CSAU5ttvWf.asp
[Sun Dec 09 11:38:43.400409 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.html
[Sun Dec 09 11:38:43.462809 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.cgi
[Sun Dec 09 11:38:43.478409 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.sh
[Sun Dec 09 11:38:43.525209 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.pl
[Sun Dec 09 11:38:43.572010 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.inc
[Sun Dec 09 11:38:43.634410 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.shtml
[Sun Dec 09 11:38:43.665610 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.asp
[Sun Dec 09 11:38:43.696810 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.php
[Sun Dec 09 11:38:43.946410 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.php3
[Sun Dec 09 11:38:44.164811 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.cfm
[Sun Dec 09 11:38:45.662413 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/htdocs/G9CSAU5ttvWf.cgi
[Sun Dec 09 11:38:46.083614 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/htdocs/G9CSAU5ttvWf.pl
[Sun Dec 09 11:38:46.894815 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/htdocs/G9CSAU5ttvWf.asp
[Sun Dec 09 11:38:47.752817 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.html
[Sun Dec 09 11:38:47.862017 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.cgi
[Sun Dec 09 11:38:47.908817 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.sh
[Sun Dec 09 11:38:47.940017 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.pl
[Sun Dec 09 11:38:48.096017 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.inc
[Sun Dec 09 11:38:48.236418 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.shtml
[Sun Dec 09 11:38:48.392418 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.asp
[Sun Dec 09 11:38:48.532818 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.php
[Sun Dec 09 11:38:48.688818 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.php3
[Sun Dec 09 11:38:48.813619 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/G9CSAU5ttvWf.cfm
[Sun Dec 09 11:39:06.847250 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:41:26.639096 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:41:36.045912 2018] [access_compat:error] [pid 5376:tid 16884] [client 172.22.2.1:27813] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Dec 09 11:41:37.777515 2018] [access_compat:error] [pid 5376:tid 16884] [client 172.22.2.1:27817] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Dec 09 11:42:01.239957 2018] [cgi:error] [pid 5376:tid 16884] [client 172.22.2.1:27890] script not found or unable to stat: E:/nuevo/htdocs/niet185093506.asp
[Sun Dec 09 11:42:13.251978 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:27934] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Dec 09 11:42:15.435982 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:27938] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Dec 09 11:42:30.599208 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:27980] script not found or unable to stat: E:/nuevo/htdocs/niet1952772933.asp
[Sun Dec 09 11:42:56.510854 2018] [authz_core:error] [pid 5376:tid 16884] [client 172.22.2.1:28081] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Dec 09 11:43:00.707261 2018] [authz_core:error] [pid 5376:tid 16884] [client 172.22.2.1:28081] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Dec 09 11:43:10.316878 2018] [authz_core:error] [pid 5376:tid 17272] [client 172.22.2.1:28095] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Dec 09 11:43:11.081279 2018] [access_compat:error] [pid 5376:tid 18264] [client 172.22.2.1:28096] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Dec 09 11:43:11.783281 2018] [authz_core:error] [pid 5376:tid 17272] [client 172.22.2.1:28095] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Dec 09 11:43:15.792488 2018] [access_compat:error] [pid 5376:tid 18264] [client 172.22.2.1:28103] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Dec 09 11:43:16.775289 2018] [access_compat:error] [pid 5376:tid 17712] [client 172.22.2.1:28108] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Dec 09 11:43:16.806489 2018] [core:error] [pid 5376:tid 16884] [client 172.22.2.1:28110] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Dec 09 11:43:20.425696 2018] [access_compat:error] [pid 5376:tid 17272] [client 172.22.2.1:28118] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Dec 09 11:43:20.581696 2018] [core:error] [pid 5376:tid 16884] [client 172.22.2.1:28120] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Dec 09 11:43:22.718900 2018] [cgi:error] [pid 5376:tid 18264] [client 172.22.2.1:28129] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 09 11:43:24.809303 2018] [cgi:error] [pid 5376:tid 18264] [client 172.22.2.1:28135] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 09 11:43:27.788909 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28149] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Dec 09 11:43:29.941712 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28159] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Dec 09 11:43:39.566929 2018] [core:error] [pid 5376:tid 17712] [client 172.22.2.1:28201] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Dec 09 11:43:39.785330 2018] [core:error] [pid 5376:tid 17712] [client 172.22.2.1:28203] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Dec 09 11:43:42.499735 2018] [proxy:error] [pid 5376:tid 17400] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Dec 09 11:43:42.499735 2018] [proxy_ajp:error] [pid 5376:tid 17400] [client 172.22.2.1:28213] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Dec 09 11:43:43.856937 2018] [proxy:error] [pid 5376:tid 17400] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Dec 09 11:43:43.856937 2018] [proxy_ajp:error] [pid 5376:tid 17400] [client 172.22.2.1:28217] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Dec 09 11:43:47.491743 2018] [negotiation:error] [pid 5376:tid 18112] [client 172.22.2.1:28238] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:43:48.178145 2018] [negotiation:error] [pid 5376:tid 18112] [client 172.22.2.1:28242] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:44:17.771396 2018] [access_compat:error] [pid 5376:tid 18112] [client 172.22.2.1:28363] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Dec 09 11:44:20.579401 2018] [access_compat:error] [pid 5376:tid 17100] [client 172.22.2.1:28379] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Dec 09 11:44:27.786614 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28414] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Dec 09 11:44:28.878616 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28417] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 09 11:44:29.299817 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28419] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Dec 09 11:44:29.611817 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28421] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 09 11:44:30.251418 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28423] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:44:30.329419 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28426] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:44:30.516619 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28429] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:44:30.781819 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28432] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:44:39.829835 2018] [core:error] [pid 5376:tid 16812] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28450] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:40.453836 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:28454] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Dec 09 11:44:40.812637 2018] [core:error] [pid 5376:tid 16812] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28450] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:41.265038 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:28458] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Dec 09 11:44:42.232239 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28450] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Dec 09 11:44:42.450640 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28466] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Dec 09 11:44:42.715840 2018] [core:error] [pid 5376:tid 16812] [client 172.22.2.1:28468] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:44:43.121441 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28471] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:44:43.683042 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28479] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:44.759444 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28479] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:46.350647 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28479] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:48.191450 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28479] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:49.595452 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28479] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:51.139855 2018] [cgi:error] [pid 5376:tid 16884] [client 172.22.2.1:28524] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 09 11:44:51.280255 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28479] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:51.717056 2018] [cgi:error] [pid 5376:tid 16884] [client 172.22.2.1:28531] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 09 11:44:52.450257 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28479] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:53.557859 2018] [core:error] [pid 5376:tid 18112] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28479] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Dec 09 11:44:57.660667 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28479] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Dec 09 11:44:57.894667 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28560] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 09 11:44:58.908669 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28571] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:44:59.002269 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:28570] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Dec 09 11:44:59.127069 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28573] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:44:59.485870 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:28575] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Dec 09 11:44:59.688670 2018] [core:error] [pid 5376:tid 18112] (22)Invalid argument: [client 172.22.2.1:28576] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:01.014672 2018] [core:error] [pid 5376:tid 18112] (22)Invalid argument: [client 172.22.2.1:28576] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:01.966274 2018] [core:error] [pid 5376:tid 18112] (22)Invalid argument: [client 172.22.2.1:28576] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:03.245476 2018] [core:error] [pid 5376:tid 16884] [client 172.22.2.1:28599] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Dec 09 11:45:03.448277 2018] [core:error] [pid 5376:tid 18112] (22)Invalid argument: [client 172.22.2.1:28576] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:03.963078 2018] [core:error] [pid 5376:tid 16884] [client 172.22.2.1:28604] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Dec 09 11:45:05.226680 2018] [core:error] [pid 5376:tid 18112] (22)Invalid argument: [client 172.22.2.1:28576] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:05.975481 2018] [core:error] [pid 5376:tid 18112] (22)Invalid argument: [client 172.22.2.1:28576] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:10.936290 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:28641] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 09 11:45:11.419891 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:28644] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 09 11:45:11.653891 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:28648] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 09 11:45:12.028292 2018] [core:error] [pid 5376:tid 16628] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28651] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Dec 09 11:45:12.761493 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:28651] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Dec 09 11:45:14.134295 2018] [core:error] [pid 5376:tid 17272] [client 172.22.2.1:28668] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Dec 09 11:45:15.475898 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28683] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Dec 09 11:45:15.819098 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28688] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 09 11:45:16.505500 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28693] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Dec 09 11:45:17.082701 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28697] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 09 11:45:17.535101 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28701] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:45:18.081102 2018] [core:error] [pid 5376:tid 18112] [client 172.22.2.1:28704] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:45:19.173104 2018] [core:error] [pid 5376:tid 16664] [client 172.22.2.1:28710] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:45:19.797105 2018] [core:error] [pid 5376:tid 17272] [client 172.22.2.1:28714] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:45:22.261910 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28737] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:22.293110 2018] [negotiation:error] [pid 5376:tid 16628] [client 172.22.2.1:28739] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:45:22.932711 2018] [negotiation:error] [pid 5376:tid 16628] [client 172.22.2.1:28742] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:45:23.587912 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28737] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:24.882714 2018] [cgi:error] [pid 5376:tid 16812] [client 172.22.2.1:28751] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Dec 09 11:45:25.194715 2018] [core:error] [pid 5376:tid 17512] [client 172.22.2.1:28737] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Dec 09 11:45:26.224317 2018] [core:error] [pid 5376:tid 17512] [client 172.22.2.1:28759] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Dec 09 11:45:26.598717 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:28765] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:45:26.629917 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28766] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Dec 09 11:45:27.051118 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:28770] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:45:27.082318 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28774] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Dec 09 11:45:27.160318 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28775] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Dec 09 11:45:28.611121 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28784] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Dec 09 11:45:28.657921 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28783] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:29.297522 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28790] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Dec 09 11:45:29.937123 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28783] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:30.592324 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28783] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:31.107125 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28802] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Dec 09 11:45:31.200725 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28783] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:31.793527 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28807] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Dec 09 11:45:31.824727 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28783] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:31.996327 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28809] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Dec 09 11:45:32.573528 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28783] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:33.197529 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:28816] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Dec 09 11:45:33.431529 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28783] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:34.648332 2018] [core:error] [pid 5376:tid 17512] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28783] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:35.818334 2018] [core:error] [pid 5376:tid 17512] [client 172.22.2.1:28783] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Dec 09 11:45:36.551535 2018] [core:error] [pid 5376:tid 17512] [client 172.22.2.1:28837] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 09 11:45:37.409536 2018] [core:error] [pid 5376:tid 17144] [client 172.22.2.1:28846] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:45:37.690337 2018] [core:error] [pid 5376:tid 17144] [client 172.22.2.1:28849] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:45:39.156739 2018] [core:error] [pid 5376:tid 17144] (22)Invalid argument: [client 172.22.2.1:28853] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:39.889941 2018] [core:error] [pid 5376:tid 17144] (22)Invalid argument: [client 172.22.2.1:28853] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:40.919543 2018] [core:error] [pid 5376:tid 17144] (22)Invalid argument: [client 172.22.2.1:28853] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:42.245545 2018] [core:error] [pid 5376:tid 17144] (22)Invalid argument: [client 172.22.2.1:28853] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:43.181547 2018] [core:error] [pid 5376:tid 17144] (22)Invalid argument: [client 172.22.2.1:28853] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:46.457552 2018] [core:error] [pid 5376:tid 17144] (22)Invalid argument: [client 172.22.2.1:28853] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Dec 09 11:45:51.792762 2018] [core:error] [pid 5376:tid 16884] [client 172.22.2.1:28910] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 09 11:45:52.728763 2018] [core:error] [pid 5376:tid 16884] [client 172.22.2.1:28915] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 09 11:45:53.617965 2018] [core:error] [pid 5376:tid 17780] [client 172.22.2.1:28920] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 09 11:45:54.319966 2018] [core:error] [pid 5376:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28922] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Dec 09 11:45:55.209168 2018] [core:error] [pid 5376:tid 17780] [client 172.22.2.1:28922] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Dec 09 11:45:56.956371 2018] [core:error] [pid 5376:tid 17780] [client 172.22.2.1:28940] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Dec 09 11:46:00.076376 2018] [core:error] [pid 5376:tid 16152] [client 172.22.2.1:28968] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:46:00.747177 2018] [core:error] [pid 5376:tid 18152] [client 172.22.2.1:28969] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:46:01.417979 2018] [core:error] [pid 5376:tid 18152] [client 172.22.2.1:28975] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 09 11:46:02.026380 2018] [core:error] [pid 5376:tid 18152] [client 172.22.2.1:28981] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 09 11:46:27.860025 2018] [access_compat:error] [pid 5376:tid 18112] [client 172.22.2.1:28999] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Dec 09 11:46:31.494831 2018] [access_compat:error] [pid 5376:tid 16152] [client 172.22.2.1:29022] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Dec 09 11:46:36.611640 2018] [cgi:error] [pid 5376:tid 17272] [client 172.22.2.1:29089] script not found or unable to stat: E:/nuevo/htdocs/n1YXpzsF.asp
[Sun Dec 09 11:46:37.298042 2018] [cgi:error] [pid 5376:tid 17272] [client 172.22.2.1:29096] script not found or unable to stat: E:/nuevo/htdocs/rF0HJ8s1.asp
[Sun Dec 09 11:46:39.669246 2018] [negotiation:error] [pid 5376:tid 18152] [client 172.22.2.1:29113] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:39.950046 2018] [negotiation:error] [pid 5376:tid 18152] [client 172.22.2.1:29113] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:40.152847 2018] [negotiation:error] [pid 5376:tid 18152] [client 172.22.2.1:29113] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:40.277647 2018] [negotiation:error] [pid 5376:tid 18152] [client 172.22.2.1:29113] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:40.418047 2018] [negotiation:error] [pid 5376:tid 18152] [client 172.22.2.1:29113] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:41.432049 2018] [negotiation:error] [pid 5376:tid 17780] [client 172.22.2.1:29129] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:41.744049 2018] [negotiation:error] [pid 5376:tid 17780] [client 172.22.2.1:29129] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:42.414851 2018] [negotiation:error] [pid 5376:tid 17780] [client 172.22.2.1:29129] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:43.756453 2018] [negotiation:error] [pid 5376:tid 17780] [client 172.22.2.1:29129] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:44.427254 2018] [negotiation:error] [pid 5376:tid 17780] [client 172.22.2.1:29129] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 09 11:46:44.676855 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29141] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Dec 09 11:46:46.002857 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29141] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Dec 09 11:46:47.640860 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29141] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Dec 09 11:46:49.091662 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29141] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Dec 09 11:46:49.247663 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29173] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Dec 09 11:46:49.559663 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29179] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Dec 09 11:46:49.668863 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29141] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Dec 09 11:46:50.573665 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29195] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Dec 09 11:46:51.587667 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29195] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Dec 09 11:46:53.584470 2018] [core:error] [pid 5376:tid 18152] [client 172.22.2.1:29216] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Dec 09 11:46:54.177271 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29223] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Dec 09 11:46:54.302071 2018] [core:error] [pid 5376:tid 18264] [client 172.22.2.1:29225] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Dec 09 11:46:57.094476 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29223] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Dec 09 11:46:57.890078 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29223] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Dec 09 11:46:58.326878 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29223] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Dec 09 11:46:58.779279 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29223] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Dec 09 11:47:00.105282 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29257] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Dec 09 11:47:01.946085 2018] [authz_core:error] [pid 5376:tid 17712] [client 172.22.2.1:29257] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Dec 09 11:47:13.006504 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:29337] script not found or unable to stat: E:/nuevo/htdocs/qr4327bv.asp
[Sun Dec 09 11:47:13.630505 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:29337] script not found or unable to stat: E:/nuevo/htdocs/qr4327bv.asp
[Sun Dec 09 11:47:16.828511 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:29337] script not found or unable to stat: E:/nuevo/htdocs/qr4327bv.pl
[Sun Dec 09 11:47:17.156112 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:29337] script not found or unable to stat: E:/nuevo/htdocs/qr4327bv.pl
[Sun Dec 09 11:47:17.296512 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:29337] script not found or unable to stat: E:/nuevo/htdocs/qr4327bv.cgi
[Sun Dec 09 11:47:17.390112 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:29337] script not found or unable to stat: E:/nuevo/htdocs/qr4327bv.cgi
[Sun Dec 09 11:47:30.556535 2018] [core:error] [pid 5376:tid 17712] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:29337] AH00127: Cannot map GET /<script>document.cookie=%22testbtsi=5153;%22</script> HTTP/1.1 to file
[Sun Dec 09 11:47:30.603335 2018] [core:error] [pid 5376:tid 17712] [client 172.22.2.1:29337] AH00126: Invalid URI in request GET <script>document.cookie=%22testbtsi=5153;%22</script> HTTP/1.1
[Sun Dec 09 11:47:30.665735 2018] [core:error] [pid 5376:tid 17712] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:29387] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testbtsi=5153%22> HTTP/1.1 to file
[Sun Dec 09 11:47:30.696935 2018] [core:error] [pid 5376:tid 17712] [client 172.22.2.1:29387] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testbtsi=5153%22> HTTP/1.1
[Sun Dec 09 11:47:30.977736 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29392] script not found or unable to stat: E:/nuevo/htdocs/sfl29yun.asp
[Sun Dec 09 11:47:39.760551 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29392] script not found or unable to stat: E:/nuevo/htdocs/sfl29yun.asp
[Sun Dec 09 11:47:44.908560 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29392] script not found or unable to stat: E:/nuevo/htdocs/sfl29yun.pl
[Sun Dec 09 11:47:46.296963 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29392] script not found or unable to stat: E:/nuevo/htdocs/sfl29yun.pl
[Sun Dec 09 11:47:49.026968 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29392] script not found or unable to stat: E:/nuevo/htdocs/sfl29yun.cgi
[Sun Dec 09 11:47:49.260968 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29392] script not found or unable to stat: E:/nuevo/htdocs/sfl29yun.cgi
[Sun Dec 09 11:47:51.476172 2018] [core:error] [pid 5376:tid 17144] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:29392] AH00127: Cannot map GET /<script>document.cookie=%22testynka=3480;%22</script> HTTP/1.1 to file
[Sun Dec 09 11:47:51.538572 2018] [core:error] [pid 5376:tid 17144] [client 172.22.2.1:29392] AH00126: Invalid URI in request GET <script>document.cookie=%22testynka=3480;%22</script> HTTP/1.1
[Sun Dec 09 11:47:51.663372 2018] [core:error] [pid 5376:tid 17144] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:29426] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testynka=3480%22> HTTP/1.1 to file
[Sun Dec 09 11:47:51.834972 2018] [core:error] [pid 5376:tid 17144] [client 172.22.2.1:29426] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testynka=3480%22> HTTP/1.1
[Sun Dec 09 11:48:27.824236 2018] [core:error] [pid 5376:tid 16152] [client 172.22.2.1:29590] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Dec 09 11:48:29.119038 2018] [core:error] [pid 5376:tid 18152] [client 172.22.2.1:29602] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Dec 09 11:48:30.554240 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29612] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 09 11:48:31.661842 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29617] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 09 11:48:36.154650 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29645] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Dec 09 11:48:36.263851 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29647] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Dec 09 11:48:36.482251 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29651] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Dec 09 11:48:37.043852 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29654] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Dec 09 11:48:37.699053 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29658] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Dec 09 11:48:38.525854 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29660] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Dec 09 11:48:38.572655 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29662] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Dec 09 11:48:39.352656 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29666] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Dec 09 11:48:39.461856 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29668] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Dec 09 11:48:39.539856 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29670] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Dec 09 11:48:39.586656 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29671] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Dec 09 11:48:40.475858 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29672] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Dec 09 11:48:40.772258 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29676] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Dec 09 11:48:40.850259 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29680] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Dec 09 11:48:41.068659 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29683] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 09 11:48:41.162259 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29686] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Dec 09 11:48:41.287059 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29690] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Dec 09 11:48:41.474260 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29692] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Dec 09 11:48:41.645860 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29695] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Dec 09 11:48:41.677060 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29697] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Dec 09 11:48:41.957861 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29699] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 09 11:48:42.051461 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29701] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Dec 09 11:48:42.363461 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29703] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Dec 09 11:48:42.628662 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29705] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Dec 09 11:48:42.753462 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29707] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Dec 09 11:48:42.831462 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29709] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 09 11:48:42.847062 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29712] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 09 11:48:42.940662 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29714] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 09 11:48:42.971862 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29716] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 09 11:48:43.081062 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29718] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Dec 09 11:48:43.143463 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29720] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 09 11:48:43.174663 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29722] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Dec 09 11:48:43.252663 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29724] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Dec 09 11:48:43.268263 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29725] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 09 11:48:43.393063 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29728] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Dec 09 11:48:43.517863 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29729] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 09 11:48:43.892264 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29731] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Dec 09 11:48:44.048264 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29733] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Dec 09 11:48:44.063864 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29734] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Dec 09 11:48:44.219864 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29737] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Dec 09 11:48:44.266665 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29739] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Dec 09 11:48:44.329065 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29741] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Dec 09 11:48:44.407065 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29744] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Dec 09 11:48:44.594265 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29747] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Dec 09 11:48:44.703465 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29749] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Dec 09 11:48:45.124666 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29751] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Dec 09 11:48:45.155866 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29753] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Dec 09 11:48:45.202666 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29756] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Dec 09 11:48:45.811067 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29766] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Dec 09 11:48:45.857867 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29769] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Dec 09 11:48:46.013868 2018] [core:error] [pid 5376:tid 17144] [client 172.22.2.1:29772] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Dec 09 11:48:46.123068 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29775] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Dec 09 11:48:46.138668 2018] [core:error] [pid 5376:tid 17144] [client 172.22.2.1:29776] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Dec 09 11:48:46.169868 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29778] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Dec 09 11:48:46.388268 2018] [core:error] [pid 5376:tid 16152] [client 172.22.2.1:29781] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Dec 09 11:48:46.403868 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29782] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Dec 09 11:48:46.419468 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29785] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Dec 09 11:48:46.513069 2018] [core:error] [pid 5376:tid 16152] [client 172.22.2.1:29787] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Dec 09 11:48:46.544269 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29790] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Dec 09 11:48:46.715869 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29797] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Dec 09 11:48:46.856269 2018] [cgi:error] [pid 5376:tid 17512] [client 172.22.2.1:29803] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Dec 09 11:48:46.918669 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29805] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Dec 09 11:48:46.949869 2018] [access_compat:error] [pid 5376:tid 17144] [client 172.22.2.1:29807] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Dec 09 11:48:47.511470 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29826] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Dec 09 11:48:47.651871 2018] [cgi:error] [pid 5376:tid 16152] [client 172.22.2.1:29830] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Dec 09 11:48:47.729871 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29833] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Dec 09 11:48:47.917071 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29840] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Dec 09 11:48:47.979471 2018] [cgi:error] [pid 5376:tid 16152] [client 172.22.2.1:29841] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Dec 09 11:48:48.135471 2018] [core:error] [pid 5376:tid 16628] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:29838] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-512514805'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Dec 09 11:48:48.135471 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29843] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Dec 09 11:48:48.213472 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29845] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Dec 09 11:48:48.322672 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29848] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Dec 09 11:48:48.385072 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29852] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Dec 09 11:48:48.494272 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29853] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Dec 09 11:48:48.587872 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29856] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Dec 09 11:48:48.634672 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29859] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Dec 09 11:48:48.634672 2018] [core:error] [pid 5376:tid 16628] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:29854] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1194320906'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Dec 09 11:48:48.665872 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29861] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Dec 09 11:48:48.728272 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29862] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Dec 09 11:48:48.806273 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29865] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Dec 09 11:48:48.806273 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29864] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 09 11:48:48.884273 2018] [core:error] [pid 5376:tid 16628] [client 172.22.2.1:29866] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Dec 09 11:48:48.884273 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29867] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Dec 09 11:48:48.946673 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29870] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Dec 09 11:48:48.962273 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29871] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Dec 09 11:48:48.977873 2018] [core:error] [pid 5376:tid 18152] [client 172.22.2.1:29874] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Dec 09 11:48:48.993473 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29873] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Dec 09 11:48:49.180673 2018] [cgi:error] [pid 5376:tid 16152] [client 172.22.2.1:29878] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Dec 09 11:48:49.305473 2018] [cgi:error] [pid 5376:tid 16152] [client 172.22.2.1:29881] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Dec 09 11:48:49.399074 2018] [cgi:error] [pid 5376:tid 16152] [client 172.22.2.1:29885] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 09 11:48:49.508274 2018] [cgi:error] [pid 5376:tid 16152] [client 172.22.2.1:29888] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Dec 09 11:48:49.601874 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29891] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Dec 09 11:48:49.648674 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29893] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Dec 09 11:48:50.147875 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29895] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Dec 09 11:48:50.974676 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29899] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 09 11:48:51.099477 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29901] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 09 11:48:51.208677 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29904] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 09 11:48:51.286677 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29906] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 09 11:48:51.333477 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29908] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Dec 09 11:48:51.473877 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29910] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 09 11:48:51.676678 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29912] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Dec 09 11:48:51.910678 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29916] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Dec 09 11:48:51.910678 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29915] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Dec 09 11:48:52.004278 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29918] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 09 11:48:52.051078 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29920] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Dec 09 11:48:52.066678 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29921] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Dec 09 11:48:52.113478 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29923] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 09 11:48:52.207079 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29925] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Dec 09 11:48:52.300679 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29928] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Dec 09 11:48:52.659479 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29931] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Dec 09 11:48:52.768680 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29934] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Dec 09 11:48:52.784280 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29936] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Dec 09 11:48:52.831080 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29937] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Dec 09 11:48:52.862280 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29939] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Dec 09 11:48:52.893480 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29941] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Dec 09 11:48:52.924680 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29940] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Dec 09 11:48:53.049480 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29944] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Dec 09 11:48:53.158680 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29947] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Dec 09 11:48:53.189880 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29949] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Dec 09 11:48:53.205480 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29948] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Dec 09 11:48:53.221080 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29950] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Dec 09 11:48:53.267880 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29951] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Dec 09 11:48:53.267880 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29953] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Dec 09 11:48:53.330280 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29954] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Dec 09 11:48:53.330280 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29956] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Dec 09 11:48:53.377081 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29959] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Dec 09 11:48:53.392681 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29957] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Dec 09 11:48:53.408281 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29961] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Dec 09 11:48:53.486281 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29962] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Dec 09 11:48:53.501881 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29963] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Dec 09 11:48:53.595481 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29966] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Dec 09 11:48:53.642281 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29968] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Dec 09 11:48:53.704681 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29971] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Dec 09 11:48:53.735881 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29973] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 09 11:48:53.782681 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29975] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Dec 09 11:48:53.813881 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29977] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Dec 09 11:48:54.016682 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29978] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Dec 09 11:48:54.157082 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29979] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Dec 09 11:48:54.188282 2018] [cgi:error] [pid 5376:tid 17780] [client 172.22.2.1:29982] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Dec 09 11:48:54.203882 2018] [cgi:error] [pid 5376:tid 17144] [client 172.22.2.1:29985] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Dec 09 11:48:54.203882 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29983] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Dec 09 11:48:54.203882 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29986] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 09 11:48:54.235082 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29989] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Dec 09 11:48:54.281882 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29990] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Dec 09 11:48:54.313082 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29991] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Dec 09 11:48:54.313082 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29992] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Dec 09 11:48:54.344282 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29994] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Dec 09 11:48:54.359882 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29993] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Dec 09 11:48:54.406682 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29996] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Dec 09 11:48:54.484683 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:29998] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 09 11:48:54.484683 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:29997] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Dec 09 11:48:54.531483 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30001] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 09 11:48:54.593883 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30000] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Dec 09 11:48:54.609483 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30003] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 09 11:48:54.640683 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30005] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 09 11:48:54.671883 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30006] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Dec 09 11:48:54.718683 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30008] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 09 11:48:54.734283 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30009] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Dec 09 11:48:54.765483 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30007] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Dec 09 11:48:54.843483 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30010] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Dec 09 11:48:54.999483 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30013] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 09 11:48:55.061884 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30015] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Dec 09 11:48:55.108684 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30016] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Dec 09 11:48:55.389484 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30020] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 09 11:48:55.451884 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30022] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Dec 09 11:48:55.451884 2018] [cgi:error] [pid 5376:tid 16152] [client 172.22.2.1:30021] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Dec 09 11:48:55.467484 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30023] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Dec 09 11:48:55.529884 2018] [cgi:error] [pid 5376:tid 16152] [client 172.22.2.1:30024] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Dec 09 11:48:55.529884 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30025] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Dec 09 11:48:55.576684 2018] [access_compat:error] [pid 5376:tid 16152] [client 172.22.2.1:30026] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Dec 09 11:48:55.576684 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30027] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Dec 09 11:48:55.607884 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30028] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Dec 09 11:48:55.639085 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30029] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Dec 09 11:48:55.654685 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30030] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Dec 09 11:48:55.810685 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30031] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Dec 09 11:48:55.826285 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30032] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Dec 09 11:48:55.841885 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30033] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Dec 09 11:48:55.841885 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30034] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Dec 09 11:48:55.857485 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30035] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Dec 09 11:48:55.951085 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30040] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Dec 09 11:48:55.966685 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30041] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Dec 09 11:48:55.997885 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30043] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Dec 09 11:48:56.029085 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30044] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Dec 09 11:48:56.044685 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30045] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Dec 09 11:48:56.075885 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30046] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Dec 09 11:48:56.107085 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30048] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Dec 09 11:48:56.138285 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30051] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Dec 09 11:48:56.185086 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30053] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Dec 09 11:48:56.200686 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30054] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Dec 09 11:48:56.216286 2018] [access_compat:error] [pid 5376:tid 16628] [client 172.22.2.1:30055] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Dec 09 11:48:56.512686 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30059] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Dec 09 11:48:56.575086 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30060] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Dec 09 11:48:56.606286 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30061] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Dec 09 11:48:56.715486 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30063] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Dec 09 11:48:56.762287 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30064] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Dec 09 11:48:56.809087 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30065] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Dec 09 11:48:56.871487 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30066] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Dec 09 11:48:56.933887 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30068] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Dec 09 11:48:56.980687 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30069] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Dec 09 11:48:57.027487 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30070] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Dec 09 11:48:57.089887 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30071] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Dec 09 11:48:57.152287 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30072] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Dec 09 11:48:57.199087 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30073] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Dec 09 11:48:57.261487 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30074] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Dec 09 11:48:57.308287 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30075] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 09 11:48:57.370688 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30076] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Dec 09 11:48:57.401888 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30077] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Dec 09 11:48:57.448688 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30078] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Dec 09 11:48:57.511088 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30079] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Dec 09 11:48:57.557888 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30081] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Dec 09 11:48:57.604688 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30082] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 09 11:48:57.651488 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30083] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Dec 09 11:48:57.698288 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30084] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Dec 09 11:48:57.729488 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30085] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Dec 09 11:48:57.776288 2018] [cgi:error] [pid 5376:tid 18152] [client 172.22.2.1:30086] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Dec 09 11:48:57.823088 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30087] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Dec 09 11:48:57.854288 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30088] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 09 11:48:57.885488 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30089] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 09 11:48:57.916689 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30090] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 09 11:48:57.947889 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30091] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 09 11:48:57.979089 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30092] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Dec 09 11:48:58.010289 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30093] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 09 11:48:58.057089 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30094] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Dec 09 11:48:58.088289 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30095] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Dec 09 11:48:58.119489 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30096] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 09 11:48:58.150689 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30097] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Dec 09 11:48:58.181889 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30098] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 09 11:48:58.213089 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30099] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Dec 09 11:48:58.244289 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30100] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Dec 09 11:48:58.275489 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30101] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Dec 09 11:48:58.322289 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30102] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Dec 09 11:48:58.353489 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30103] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Dec 09 11:48:58.400289 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30104] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Dec 09 11:48:58.447089 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30105] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Dec 09 11:48:58.493890 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30106] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Dec 09 11:48:58.556290 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30107] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Dec 09 11:48:58.587490 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30109] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Dec 09 11:48:58.665490 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30110] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Dec 09 11:48:58.696690 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30111] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Dec 09 11:48:58.946290 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30116] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Dec 09 11:48:59.008690 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30117] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Dec 09 11:48:59.149091 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30119] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Dec 09 11:48:59.211491 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30120] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Dec 09 11:48:59.273891 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30121] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Dec 09 11:48:59.305091 2018] [cgi:error] [pid 5376:tid 18112] [client 172.22.2.1:30122] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Dec 09 11:48:59.383091 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:30124] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Dec 09 11:48:59.492291 2018] [cgi:error] [pid 5376:tid 17712] [client 172.22.2.1:30126] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Dec 09 11:48:59.648292 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30129] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Dec 09 11:48:59.663892 2018] [cgi:error] [pid 5376:tid 16628] [client 172.22.2.1:30130] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Dec 09 11:48:59.710692 2018] [access_compat:error] [pid 5376:tid 16628] [client 172.22.2.1:30131] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Dec 09 11:51:35.430165 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 11:57:07.414348 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 12:24:28.693231 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 13:11:38.851202 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 13:12:09.879657 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 14:14:48.145658 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 14:14:48.145658 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 14:30:50.433348 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 14:58:20.354646 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.833295 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 17:17:20.848895 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 18:54:09.785298 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 18:54:09.785298 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 18:54:09.800898 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 19:43:34.992706 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 20:09:11.860606 2018] [proxy_http:error] [pid 5376:tid 16596] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : [client 190.159.146.199:60144] AH02609: read request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 20:09:11.860606 2018] [proxy_http:error] [pid 5376:tid 16596] [client 190.159.146.199:60144] AH01097: pass request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 20:10:35.336352 2018] [proxy_http:error] [pid 5376:tid 16648] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : [client 190.159.146.199:60164] AH02609: read request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 20:10:35.336352 2018] [proxy_http:error] [pid 5376:tid 16648] [client 190.159.146.199:60164] AH01097: pass request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 20:10:41.810364 2018] [proxy_http:error] [pid 5376:tid 16452] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : [client 190.159.146.199:60168] AH02609: read request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 20:10:41.810364 2018] [proxy_http:error] [pid 5376:tid 16452] [client 190.159.146.199:60168] AH01097: pass request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 20:10:51.419980 2018] [proxy_http:error] [pid 5376:tid 16628] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : [client 190.159.146.199:60172] AH02609: read request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 20:10:51.419980 2018] [proxy_http:error] [pid 5376:tid 16628] [client 190.159.146.199:60172] AH01097: pass request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 20:44:33.713932 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:04:52.950674 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:04:52.997474 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:04:53.013074 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:04:53.309475 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:47:42.571587 2018] [core:error] [pid 5376:tid 17008] (20024)The given path is misformatted or contained invalid characters: [client 66.249.70.29:38703] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 21:54:07.907864 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 22:04:00.162904 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 22:06:45.242394 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 22:09:56.982331 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 23:11:01.538968 2018] [proxy_http:error] [pid 5376:tid 16236] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : [client 190.159.146.199:61159] AH02609: read request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 23:11:01.538968 2018] [proxy_http:error] [pid 5376:tid 16236] [client 190.159.146.199:61159] AH01097: pass request body failed to 172.22.1.61:8080 (172.22.1.61) from 190.159.146.199 (), referer: http://190.27.245.106/sipse/faces/presentacion/financiero/solicitudProceso/crearModificarSolicitudProceso.xhtml
[Sun Dec 09 23:28:00.049156 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 23:28:00.049156 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 23:31:08.653488 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 09 23:31:08.653488 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0468 ]--