!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 8.02 GB of 239.26 GB (3.35%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2019.01.27.log (112.04 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Sun Jan 27 01:50:18.815397 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 01:55:12.283113 2019] [proxy:error] [pid 5376:tid 16452] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Jan 27 01:55:12.283113 2019] [proxy:error] [pid 5376:tid 16452] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Jan 27 01:55:12.283113 2019] [proxy_http:error] [pid 5376:tid 16452] [client 157.55.39.176:7705] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Jan 27 01:55:18.273523 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 01:55:49.270778 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 01:58:10.965826 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 02:05:29.763397 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 02:06:49.198737 2019] [proxy:error] [pid 5376:tid 10324] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Jan 27 02:06:49.198737 2019] [proxy:error] [pid 5376:tid 10324] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Jan 27 02:06:49.198737 2019] [proxy_http:error] [pid 5376:tid 10324] [client 152.61.128.50:40213] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Jan 27 02:06:49.448337 2019] [proxy:error] [pid 5376:tid 10324] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Jan 27 02:06:49.713538 2019] [proxy:error] [pid 5376:tid 10324] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Jan 27 03:43:20.287708 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 03:43:51.269363 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 05:32:30.848414 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 05:53:35.480235 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 05:56:04.834897 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 06:08:31.436609 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 06:16:05.990207 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 06:16:37.049861 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 07:38:52.024929 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 07:39:23.022184 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 08:47:03.334915 2019] [core:error] [pid 5376:tid 12892] (20024)The given path is misformatted or contained invalid characters: [client 35.193.96.90:39828] AH00127: Cannot map GET /galeria/galeria/fotos/juan-%0A%0Aamarillo1G.jpg HTTP/1.1 to file
[Sun Jan 27 11:28:25.211121 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:28:38.268344 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:28:39.266745 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:28:40.265147 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:28:40.764348 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:28:53.727971 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:28:54.227172 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:28:55.724774 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:28:57.721578 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:29:10.092399 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:29:10.107999 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:29:26.035627 2019] [core:error] [pid 5376:tid 14064] (20024)The given path is misformatted or contained invalid characters: [client 54.36.148.236:26536] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Jan 27 11:29:37.267647 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:29:49.123668 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:29:49.139268 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:30:54.113382 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:30:55.158584 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:33:21.003240 2019] [core:error] [pid 5376:tid 14924] [client 172.22.2.1:25324] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Jan 27 11:33:21.065640 2019] [core:error] [pid 5376:tid 14924] [client 172.22.2.1:25325] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Jan 27 11:33:21.081240 2019] [core:error] [pid 5376:tid 15060] (20025)The given path contained wildcard characters: [client 172.22.2.1:25326] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Jan 27 11:33:21.252841 2019] [core:error] [pid 5376:tid 15060] [client 172.22.2.1:25328] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Jan 27 11:33:21.315241 2019] [core:error] [pid 5376:tid 14924] (20025)The given path contained wildcard characters: [client 172.22.2.1:25329] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Jan 27 11:33:21.440041 2019] [core:error] [pid 5376:tid 15060] [client 172.22.2.1:25331] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Jan 27 11:33:26.229249 2019] [core:error] [pid 5376:tid 12144] [client 172.22.2.1:25364] AH00135: Invalid method in request TPNEQM / HTTP/1.1
[Sun Jan 27 11:33:28.319653 2019] [core:error] [pid 5376:tid 12056] [client 172.22.2.1:25378] AH00126: Invalid URI in request some invalid request
[Sun Jan 27 11:33:28.662854 2019] [core:error] [pid 5376:tid 12056] [client 172.22.2.1:25382] AH00126: Invalid URI in request some invalid request
[Sun Jan 27 11:33:30.815657 2019] [core:error] [pid 5376:tid 12144] [client 172.22.2.1:25392] AH00135: Invalid method in request DXBMZF / HTTP/1.1
[Sun Jan 27 11:33:38.366071 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/htdocs/26kMjoiMk59m.cgi
[Sun Jan 27 11:33:40.877675 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/htdocs/26kMjoiMk59m.pl
[Sun Jan 27 11:33:45.074082 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/htdocs/26kMjoiMk59m.asp
[Sun Jan 27 11:33:51.158093 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.html
[Sun Jan 27 11:33:51.750894 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.cgi
[Sun Jan 27 11:33:52.218895 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.sh
[Sun Jan 27 11:33:53.342097 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.pl
[Sun Jan 27 11:33:53.950498 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.inc
[Sun Jan 27 11:33:54.122098 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.shtml
[Sun Jan 27 11:33:54.808500 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.asp
[Sun Jan 27 11:33:55.370101 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.php
[Sun Jan 27 11:33:56.009702 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.php3
[Sun Jan 27 11:33:56.727303 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25422] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.cfm
[Sun Jan 27 11:34:02.171712 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/htdocs/26kMjoiMk59m.cgi
[Sun Jan 27 11:34:03.965716 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/htdocs/26kMjoiMk59m.pl
[Sun Jan 27 11:34:06.336920 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/htdocs/26kMjoiMk59m.asp
[Sun Jan 27 11:34:08.926524 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.html
[Sun Jan 27 11:34:09.316525 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.cgi
[Sun Jan 27 11:34:09.940526 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.sh
[Sun Jan 27 11:34:10.018526 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.pl
[Sun Jan 27 11:34:10.314927 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.inc
[Sun Jan 27 11:34:10.736128 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.shtml
[Sun Jan 27 11:34:10.845328 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.asp
[Sun Jan 27 11:34:11.219728 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.php
[Sun Jan 27 11:34:11.750129 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.php3
[Sun Jan 27 11:34:12.311730 2019] [cgi:error] [pid 5376:tid 18244] [client 172.22.2.1:25426] script not found or unable to stat: E:/nuevo/cgi-bin/26kMjoiMk59m.cfm
[Sun Jan 27 11:34:25.899354 2019] [core:error] [pid 5376:tid 18244] [client 172.22.2.1:25556] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Jan 27 11:34:26.039754 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25558] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Jan 27 11:34:26.117755 2019] [core:error] [pid 5376:tid 15792] [client 172.22.2.1:25561] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Jan 27 11:34:26.242555 2019] [core:error] [pid 5376:tid 15792] [client 172.22.2.1:25564] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Jan 27 11:34:26.382955 2019] [core:error] [pid 5376:tid 15792] [client 172.22.2.1:25566] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:34:26.632555 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25569] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:34:26.632555 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25570] script not found or unable to stat: E:/nuevo/htdocs/bom4xg4y.asp
[Sun Jan 27 11:34:26.663755 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25572] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:34:26.726156 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25574] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:34:26.804156 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25570] script not found or unable to stat: E:/nuevo/htdocs/bom4xg4y.asp
[Sun Jan 27 11:34:27.724557 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25584] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:28.722959 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25584] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:28.925759 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25570] script not found or unable to stat: E:/nuevo/htdocs/bom4xg4y.pl
[Sun Jan 27 11:34:28.972560 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25584] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Jan 27 11:34:29.019360 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25589] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Jan 27 11:34:29.050560 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25590] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:34:29.190960 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25570] script not found or unable to stat: E:/nuevo/htdocs/bom4xg4y.pl
[Sun Jan 27 11:34:29.190960 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25592] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:34:29.424960 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25597] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:29.440560 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25570] script not found or unable to stat: E:/nuevo/htdocs/bom4xg4y.cgi
[Sun Jan 27 11:34:29.456160 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25597] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:29.705761 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25570] script not found or unable to stat: E:/nuevo/htdocs/bom4xg4y.cgi
[Sun Jan 27 11:34:29.705761 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25597] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:29.908561 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25597] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:30.064561 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25597] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:30.126962 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25597] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:30.220562 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25597] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:30.470162 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25597] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:30.532562 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25597] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Jan 27 11:34:30.579362 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25612] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Jan 27 11:34:30.797763 2019] [core:error] [pid 5376:tid 7392] [client 172.22.2.1:25617] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:34:30.875763 2019] [core:error] [pid 5376:tid 7392] [client 172.22.2.1:25620] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:34:31.094163 2019] [core:error] [pid 5376:tid 7392] (22)Invalid argument: [client 172.22.2.1:25621] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:31.125363 2019] [core:error] [pid 5376:tid 7392] (22)Invalid argument: [client 172.22.2.1:25621] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:31.156563 2019] [core:error] [pid 5376:tid 7392] (22)Invalid argument: [client 172.22.2.1:25621] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:31.530964 2019] [core:error] [pid 5376:tid 7392] (22)Invalid argument: [client 172.22.2.1:25621] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:31.796164 2019] [core:error] [pid 5376:tid 7392] (22)Invalid argument: [client 172.22.2.1:25621] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:31.967765 2019] [core:error] [pid 5376:tid 7392] (22)Invalid argument: [client 172.22.2.1:25621] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:32.576166 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25644] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Jan 27 11:34:32.669766 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25645] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Jan 27 11:34:32.778966 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25647] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Jan 27 11:34:32.856966 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25648] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Jan 27 11:34:33.200167 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25648] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Jan 27 11:34:33.496567 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25660] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Jan 27 11:34:34.198569 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25669] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Jan 27 11:34:34.572969 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25671] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Jan 27 11:34:34.838170 2019] [core:error] [pid 5376:tid 7392] [client 172.22.2.1:25672] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Jan 27 11:34:35.103370 2019] [core:error] [pid 5376:tid 7392] [client 172.22.2.1:25676] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Jan 27 11:34:35.290571 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25679] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:34:35.524571 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25681] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:34:36.351372 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25685] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:34:36.663373 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25687] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:34:36.897373 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25691] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Jan 27 11:34:37.022174 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25691] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Jan 27 11:34:37.318574 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25691] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Jan 27 11:34:37.490174 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25691] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Jan 27 11:34:37.568175 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25691] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Jan 27 11:34:37.630575 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25697] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:38.394976 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25698] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Jan 27 11:34:38.410576 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25697] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:38.488576 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25698] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Jan 27 11:34:38.488576 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25697] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Jan 27 11:34:38.660177 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25699] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Jan 27 11:34:39.705378 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25703] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Jan 27 11:34:39.783379 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25704] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:34:40.313779 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25706] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:34:40.438580 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25703] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Jan 27 11:34:40.766180 2019] [core:error] [pid 5376:tid 15792] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25570] AH00127: Cannot map GET /<script>document.cookie=%22testytaw=5004;%22</script> HTTP/1.1 to file
[Sun Jan 27 11:34:40.797380 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25703] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Jan 27 11:34:40.906580 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25710] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:41.015781 2019] [core:error] [pid 5376:tid 15792] [client 172.22.2.1:25570] AH00126: Invalid URI in request GET <script>document.cookie=%22testytaw=5004;%22</script> HTTP/1.1
[Sun Jan 27 11:34:41.546182 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25703] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Jan 27 11:34:41.733382 2019] [core:error] [pid 5376:tid 15792] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25712] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testytaw=5004%22> HTTP/1.1 to file
[Sun Jan 27 11:34:41.733382 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25710] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:41.936182 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25703] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Jan 27 11:34:41.951782 2019] [core:error] [pid 5376:tid 15792] [client 172.22.2.1:25712] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testytaw=5004%22> HTTP/1.1
[Sun Jan 27 11:34:41.951782 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25710] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:42.731784 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25710] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:42.981384 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25719] script not found or unable to stat: E:/nuevo/htdocs/t1n5mgs2.asp
[Sun Jan 27 11:34:44.432187 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25722] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Jan 27 11:34:46.257390 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25710] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:46.272990 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25719] script not found or unable to stat: E:/nuevo/htdocs/t1n5mgs2.asp
[Sun Jan 27 11:34:46.319790 2019] [authz_core:error] [pid 5376:tid 7392] [client 172.22.2.1:25722] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Jan 27 11:34:46.522590 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25710] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:34:58.706212 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25710] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Jan 27 11:35:02.403418 2019] [access_compat:error] [pid 5376:tid 7392] [client 172.22.2.1:25760] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Jan 27 11:35:02.543818 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25710] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Jan 27 11:35:02.543818 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25719] script not found or unable to stat: E:/nuevo/htdocs/t1n5mgs2.pl
[Sun Jan 27 11:35:05.211423 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25710] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Jan 27 11:35:05.211423 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25719] script not found or unable to stat: E:/nuevo/htdocs/t1n5mgs2.pl
[Sun Jan 27 11:35:05.258223 2019] [access_compat:error] [pid 5376:tid 7392] [client 172.22.2.1:25769] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Jan 27 11:35:10.297032 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25775] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Jan 27 11:35:11.389034 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25719] script not found or unable to stat: E:/nuevo/htdocs/t1n5mgs2.cgi
[Sun Jan 27 11:35:12.730636 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25789] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:35:12.730636 2019] [cgi:error] [pid 5376:tid 15792] [client 172.22.2.1:25719] script not found or unable to stat: E:/nuevo/htdocs/t1n5mgs2.cgi
[Sun Jan 27 11:35:13.479438 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25795] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:35:14.103439 2019] [core:error] [pid 5376:tid 17760] (22)Invalid argument: [client 172.22.2.1:25803] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:35:14.571440 2019] [core:error] [pid 5376:tid 17760] (22)Invalid argument: [client 172.22.2.1:25803] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:35:15.679042 2019] [core:error] [pid 5376:tid 17760] (22)Invalid argument: [client 172.22.2.1:25803] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:35:15.975442 2019] [core:error] [pid 5376:tid 17760] (22)Invalid argument: [client 172.22.2.1:25803] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:35:16.240643 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:25817] script not found or unable to stat: E:/nuevo/htdocs/niet1918696865.asp
[Sun Jan 27 11:35:16.256243 2019] [core:error] [pid 5376:tid 17760] (22)Invalid argument: [client 172.22.2.1:25803] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Jan 27 11:35:18.611847 2019] [core:error] [pid 5376:tid 17760] (22)Invalid argument: [client 172.22.2.1:25803] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Jan 27 11:35:20.967451 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25836] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Jan 27 11:35:21.263851 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25837] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Jan 27 11:35:21.466652 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25839] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Jan 27 11:35:21.622652 2019] [core:error] [pid 5376:tid 17760] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25841] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Jan 27 11:35:22.075053 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25841] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Jan 27 11:35:22.745854 2019] [core:error] [pid 5376:tid 14924] [client 172.22.2.1:25846] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Jan 27 11:35:24.212257 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25859] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:35:24.274657 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25861] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:35:24.539857 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25868] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Jan 27 11:35:24.742657 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:25872] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Jan 27 11:35:26.755061 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:25885] script not found or unable to stat: E:/nuevo/htdocs/niet517529537.asp
[Sun Jan 27 11:35:37.565880 2019] [core:error] [pid 5376:tid 15792] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:25719] AH00127: Cannot map GET /<script>document.cookie=%22testrnnf=3783;%22</script> HTTP/1.1 to file
[Sun Jan 27 11:35:38.189881 2019] [core:error] [pid 5376:tid 7392] [client 172.22.2.1:25995] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Jan 27 11:35:38.267881 2019] [core:error] [pid 5376:tid 15792] [client 172.22.2.1:25719] AH00126: Invalid URI in request GET <script>document.cookie=%22testrnnf=3783;%22</script> HTTP/1.1
[Sun Jan 27 11:35:39.203883 2019] [core:error] [pid 5376:tid 15792] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:26001] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testrnnf=3783%22> HTTP/1.1 to file
[Sun Jan 27 11:35:39.406683 2019] [cgi:error] [pid 5376:tid 15060] [client 172.22.2.1:26007] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Jan 27 11:35:39.437883 2019] [core:error] [pid 5376:tid 7392] [client 172.22.2.1:26006] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Jan 27 11:35:39.921484 2019] [core:error] [pid 5376:tid 15792] [client 172.22.2.1:26001] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testrnnf=3783%22> HTTP/1.1
[Sun Jan 27 11:35:39.999484 2019] [cgi:error] [pid 5376:tid 15060] [client 172.22.2.1:26011] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Jan 27 11:35:58.891117 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:26155] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Jan 27 11:35:59.842719 2019] [core:error] [pid 5376:tid 14492] [client 172.22.2.1:26161] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Jan 27 11:36:25.021163 2019] [proxy:error] [pid 5376:tid 10748] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Jan 27 11:36:25.021163 2019] [proxy_ajp:error] [pid 5376:tid 10748] [client 172.22.2.1:26248] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Jan 27 11:36:26.300366 2019] [proxy:error] [pid 5376:tid 10748] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Jan 27 11:36:26.300366 2019] [proxy_ajp:error] [pid 5376:tid 10748] [client 172.22.2.1:26255] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Jan 27 11:36:27.392368 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:26278] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Jan 27 11:36:27.875968 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:26282] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Jan 27 11:36:29.747972 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:26296] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Jan 27 11:36:30.122372 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:26298] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Jan 27 11:36:31.385975 2019] [negotiation:error] [pid 5376:tid 17760] [client 172.22.2.1:26317] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.448375 2019] [negotiation:error] [pid 5376:tid 17760] [client 172.22.2.1:26317] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.463975 2019] [negotiation:error] [pid 5376:tid 17760] [client 172.22.2.1:26317] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.479575 2019] [negotiation:error] [pid 5376:tid 17760] [client 172.22.2.1:26317] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.510775 2019] [negotiation:error] [pid 5376:tid 17760] [client 172.22.2.1:26317] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.682375 2019] [negotiation:error] [pid 5376:tid 15060] [client 172.22.2.1:26325] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.713575 2019] [negotiation:error] [pid 5376:tid 15060] [client 172.22.2.1:26325] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.900775 2019] [negotiation:error] [pid 5376:tid 15060] [client 172.22.2.1:26325] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.931976 2019] [negotiation:error] [pid 5376:tid 15060] [client 172.22.2.1:26325] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:31.931976 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:26329] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Jan 27 11:36:31.963176 2019] [negotiation:error] [pid 5376:tid 15060] [client 172.22.2.1:26325] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:32.181576 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:26335] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Jan 27 11:36:34.365580 2019] [core:error] [pid 5376:tid 17760] [client 172.22.2.1:26392] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Jan 27 11:36:34.490380 2019] [core:error] [pid 5376:tid 14924] [client 172.22.2.1:26396] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Jan 27 11:36:34.739980 2019] [negotiation:error] [pid 5376:tid 14924] [client 172.22.2.1:26399] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:34.864781 2019] [negotiation:error] [pid 5376:tid 14924] [client 172.22.2.1:26403] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:37.438785 2019] [negotiation:error] [pid 5376:tid 14924] [client 172.22.2.1:26457] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:37.875586 2019] [negotiation:error] [pid 5376:tid 14924] [client 172.22.2.1:26461] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Jan 27 11:36:43.179595 2019] [access_compat:error] [pid 5376:tid 14924] [client 172.22.2.1:26533] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Jan 27 11:36:46.268401 2019] [access_compat:error] [pid 5376:tid 14924] [client 172.22.2.1:26538] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Jan 27 11:36:46.767602 2019] [access_compat:error] [pid 5376:tid 12144] [client 172.22.2.1:26541] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Jan 27 11:36:47.188802 2019] [authz_core:error] [pid 5376:tid 17760] [client 172.22.2.1:26544] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Jan 27 11:36:48.187204 2019] [access_compat:error] [pid 5376:tid 12144] [client 172.22.2.1:26548] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Jan 27 11:36:48.358804 2019] [authz_core:error] [pid 5376:tid 17760] [client 172.22.2.1:26544] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Jan 27 11:36:48.951605 2019] [authz_core:error] [pid 5376:tid 17760] [client 172.22.2.1:26561] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Jan 27 11:36:49.060806 2019] [authz_core:error] [pid 5376:tid 17760] [client 172.22.2.1:26561] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Jan 27 11:36:55.394417 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:26689] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Jan 27 11:36:55.768817 2019] [cgi:error] [pid 5376:tid 14924] [client 172.22.2.1:26701] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Jan 27 11:36:55.956018 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:26709] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Jan 27 11:36:56.080818 2019] [cgi:error] [pid 5376:tid 14924] [client 172.22.2.1:26712] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Jan 27 11:36:56.283618 2019] [cgi:error] [pid 5376:tid 12144] [client 172.22.2.1:26720] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Jan 27 11:36:56.626819 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:26727] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Jan 27 11:36:56.720419 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:26732] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Jan 27 11:36:56.938819 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:26738] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Jan 27 11:36:57.157220 2019] [cgi:error] [pid 5376:tid 14924] [client 172.22.2.1:26744] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Jan 27 11:36:58.046421 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:26758] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Jan 27 11:36:58.171222 2019] [cgi:error] [pid 5376:tid 14924] [client 172.22.2.1:26762] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Jan 27 11:36:58.171222 2019] [core:error] [pid 5376:tid 14128] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:26763] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Jan 27 11:36:58.296022 2019] [core:error] [pid 5376:tid 14128] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:26766] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Jan 27 11:36:58.779623 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:26775] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Jan 27 11:37:01.104027 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:26809] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Jan 27 11:37:01.228827 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:26811] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Jan 27 11:37:01.993228 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:26819] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Jan 27 11:37:02.367629 2019] [cgi:error] [pid 5376:tid 14924] [client 172.22.2.1:26826] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Jan 27 11:37:04.723233 2019] [cgi:error] [pid 5376:tid 14924] [client 172.22.2.1:26860] script not found or unable to stat: E:/nuevo/htdocs/RiANOtPA.asp
[Sun Jan 27 11:37:04.863633 2019] [cgi:error] [pid 5376:tid 10748] [client 172.22.2.1:26867] script not found or unable to stat: E:/nuevo/htdocs/UQUvd7KO.asp
[Sun Jan 27 11:37:05.862035 2019] [core:error] [pid 5376:tid 15060] [client 172.22.2.1:26883] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Jan 27 11:37:05.893235 2019] [access_compat:error] [pid 5376:tid 10748] [client 172.22.2.1:26882] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Jan 27 11:37:05.893235 2019] [core:error] [pid 5376:tid 15060] [client 172.22.2.1:26885] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Jan 27 11:37:06.345636 2019] [access_compat:error] [pid 5376:tid 10748] [client 172.22.2.1:26889] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Jan 27 11:37:07.812039 2019] [access_compat:error] [pid 5376:tid 12144] [client 172.22.2.1:26921] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Jan 27 11:37:08.233239 2019] [access_compat:error] [pid 5376:tid 14492] [client 172.22.2.1:26930] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Jan 27 11:37:11.493645 2019] [core:error] [pid 5376:tid 14492] [client 172.22.2.1:27022] AH00126: Invalid URI in request t3 12.2.1
[Sun Jan 27 11:37:11.540445 2019] [core:error] [pid 5376:tid 14492] [client 172.22.2.1:27023] AH00126: Invalid URI in request t3s 12.2.1
[Sun Jan 27 11:38:09.322947 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:38:15.828158 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:38:31.459385 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 11:39:18.524668 2019] [core:error] [pid 5376:tid 15268] [client 172.22.2.1:27309] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Jan 27 11:39:18.836669 2019] [core:error] [pid 5376:tid 15268] [client 172.22.2.1:27313] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Jan 27 11:39:23.423077 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27385] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Jan 27 11:39:23.641477 2019] [cgi:error] [pid 5376:tid 15268] [client 172.22.2.1:27388] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Jan 27 11:39:25.404280 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27412] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Jan 27 11:39:25.622681 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27415] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Jan 27 11:39:26.137481 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27422] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Jan 27 11:39:26.184282 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27423] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Jan 27 11:39:26.231082 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27425] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Jan 27 11:39:26.683482 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27428] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Jan 27 11:39:26.714682 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27429] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Jan 27 11:39:26.745883 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27431] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Jan 27 11:39:26.777083 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27433] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Jan 27 11:39:26.808283 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27434] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Jan 27 11:39:26.839483 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27436] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Jan 27 11:39:26.870683 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27437] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Jan 27 11:39:27.011083 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27439] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Jan 27 11:39:27.120283 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27442] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Jan 27 11:39:27.135883 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27444] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Jan 27 11:39:27.151483 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27446] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Jan 27 11:39:27.167083 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27448] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Jan 27 11:39:27.167083 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27449] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Jan 27 11:39:27.245083 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27450] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Jan 27 11:39:27.260683 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27451] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Jan 27 11:39:27.323084 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27453] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Jan 27 11:39:27.385484 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27454] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Jan 27 11:39:27.401084 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27456] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Jan 27 11:39:27.447884 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27457] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Jan 27 11:39:27.494684 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27459] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Jan 27 11:39:27.525884 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27460] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Jan 27 11:39:27.572684 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27462] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Jan 27 11:39:27.588284 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27464] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Jan 27 11:39:27.635084 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27465] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Jan 27 11:39:27.775484 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27467] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Jan 27 11:39:27.806684 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27469] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Jan 27 11:39:27.869085 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27471] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Jan 27 11:39:27.884685 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27472] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Jan 27 11:39:27.947085 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27474] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Jan 27 11:39:27.978285 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27475] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Jan 27 11:39:28.087485 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27477] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Jan 27 11:39:28.118685 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27479] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Jan 27 11:39:28.196685 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27482] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Jan 27 11:39:28.196685 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27481] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Jan 27 11:39:28.212285 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27483] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Jan 27 11:39:28.212285 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27484] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Jan 27 11:39:28.243485 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27485] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Jan 27 11:39:28.243485 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27486] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Jan 27 11:39:28.290285 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27487] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Jan 27 11:39:28.290285 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27489] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Jan 27 11:39:28.290285 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27490] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Jan 27 11:39:28.305885 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27491] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Jan 27 11:39:28.305885 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27492] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Jan 27 11:39:28.321485 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27493] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Jan 27 11:39:28.337085 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27494] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Jan 27 11:39:28.352685 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27495] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Jan 27 11:39:28.352685 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27496] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Jan 27 11:39:28.368285 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27497] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Jan 27 11:39:28.383885 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27498] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Jan 27 11:39:28.383885 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27499] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Jan 27 11:39:28.399485 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27500] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Jan 27 11:39:28.430686 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27501] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Jan 27 11:39:28.446286 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27502] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Jan 27 11:39:28.446286 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27503] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Jan 27 11:39:28.477486 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27504] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Jan 27 11:39:28.477486 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27505] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Jan 27 11:39:28.477486 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27506] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Jan 27 11:39:28.493086 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27508] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Jan 27 11:39:28.508686 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27510] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Jan 27 11:39:28.524286 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27512] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Jan 27 11:39:28.539886 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27514] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Jan 27 11:39:28.539886 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27515] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Jan 27 11:39:28.539886 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27516] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Jan 27 11:39:28.555486 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27517] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Jan 27 11:39:28.555486 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27518] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Jan 27 11:39:28.586686 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27520] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Jan 27 11:39:28.617886 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27521] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Jan 27 11:39:28.617886 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27522] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Jan 27 11:39:28.633486 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27523] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Jan 27 11:39:28.633486 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27524] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Jan 27 11:39:28.664686 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27525] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Jan 27 11:39:28.664686 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27526] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Jan 27 11:39:28.680286 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27527] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Jan 27 11:39:28.680286 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27528] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Jan 27 11:39:28.727086 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27531] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Jan 27 11:39:28.727086 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27530] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Jan 27 11:39:28.742686 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27533] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Jan 27 11:39:28.758286 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27534] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Jan 27 11:39:28.758286 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27535] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Jan 27 11:39:28.805086 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27537] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Jan 27 11:39:28.820686 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27538] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Jan 27 11:39:28.820686 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27539] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Jan 27 11:39:28.851886 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27541] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Jan 27 11:39:28.851886 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27540] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Jan 27 11:39:28.883086 2019] [access_compat:error] [pid 5376:tid 7208] [client 172.22.2.1:27542] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Jan 27 11:39:28.883086 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27543] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Jan 27 11:39:28.914286 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27544] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Jan 27 11:39:28.992286 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27545] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Jan 27 11:39:29.007887 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27547] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Jan 27 11:39:29.070287 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27548] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Jan 27 11:39:29.085887 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27550] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Jan 27 11:39:29.117087 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27551] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Jan 27 11:39:29.163887 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27552] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Jan 27 11:39:29.195087 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27554] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Jan 27 11:39:29.241887 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27553] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Jan 27 11:39:29.273087 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27556] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Jan 27 11:39:29.335487 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27557] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Jan 27 11:39:29.335487 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27558] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Jan 27 11:39:29.366687 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27559] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Jan 27 11:39:29.366687 2019] [cgi:error] [pid 5376:tid 7208] [client 172.22.2.1:27561] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Jan 27 11:39:29.397887 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27560] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Jan 27 11:39:29.413487 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27562] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Jan 27 11:39:29.429087 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27564] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Jan 27 11:39:29.444687 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27565] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Jan 27 11:39:29.491487 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27566] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Jan 27 11:39:29.522687 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27568] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Jan 27 11:39:29.553887 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27567] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Jan 27 11:39:29.569488 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27569] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Jan 27 11:39:29.600688 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27570] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Jan 27 11:39:29.631888 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27571] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Jan 27 11:39:29.709888 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27573] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Jan 27 11:39:29.756688 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27576] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Jan 27 11:39:29.819088 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27579] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Jan 27 11:39:29.850288 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27578] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Jan 27 11:39:29.865888 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27580] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Jan 27 11:39:29.928288 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27583] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Jan 27 11:39:29.928288 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27581] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Jan 27 11:39:29.959488 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27584] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Jan 27 11:39:30.021888 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27585] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Jan 27 11:39:30.037488 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27586] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Jan 27 11:39:30.037488 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27587] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Jan 27 11:39:30.084288 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27588] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Jan 27 11:39:30.131088 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27590] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Jan 27 11:39:30.162289 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27591] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Jan 27 11:39:30.193489 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27593] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Jan 27 11:39:30.240289 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27596] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Jan 27 11:39:30.240289 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27594] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Jan 27 11:39:30.287089 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27597] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Jan 27 11:39:30.365089 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27598] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Jan 27 11:39:30.396289 2019] [access_compat:error] [pid 5376:tid 7392] [client 172.22.2.1:27600] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Jan 27 11:39:30.458689 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27601] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Jan 27 11:39:30.536689 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27602] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Jan 27 11:39:30.661489 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27604] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Jan 27 11:39:30.723890 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27606] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Jan 27 11:39:30.817490 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27608] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Jan 27 11:39:30.817490 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27607] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Jan 27 11:39:30.864290 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27609] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Jan 27 11:39:30.911090 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27610] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Jan 27 11:39:30.989090 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27611] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Jan 27 11:39:31.004690 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27612] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Jan 27 11:39:31.067090 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27613] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Jan 27 11:39:31.129490 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27615] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Jan 27 11:39:31.223090 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27616] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Jan 27 11:39:31.223090 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27617] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Jan 27 11:39:31.316691 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27618] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Jan 27 11:39:31.316691 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27619] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Jan 27 11:39:31.379091 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27620] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Jan 27 11:39:31.394691 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27621] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Jan 27 11:39:31.566291 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27622] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Jan 27 11:39:31.566291 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27623] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Jan 27 11:39:31.644291 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27625] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Jan 27 11:39:31.644291 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27626] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Jan 27 11:39:31.722291 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27627] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Jan 27 11:39:31.722291 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27628] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Jan 27 11:39:31.800291 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27630] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Jan 27 11:39:31.800291 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27631] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Jan 27 11:39:31.878292 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27632] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Jan 27 11:39:31.893892 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27633] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Jan 27 11:39:31.971892 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27634] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Jan 27 11:39:31.971892 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27635] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Jan 27 11:39:32.034292 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27637] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Jan 27 11:39:32.034292 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27636] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Jan 27 11:39:32.065492 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27638] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Jan 27 11:39:32.081092 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27639] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Jan 27 11:39:32.112292 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27640] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Jan 27 11:39:32.112292 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27641] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Jan 27 11:39:32.221492 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27643] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Jan 27 11:39:32.221492 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27642] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Jan 27 11:39:32.283892 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27644] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Jan 27 11:39:32.283892 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27645] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Jan 27 11:39:32.346292 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27647] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Jan 27 11:39:32.346292 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27646] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Jan 27 11:39:32.408692 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27648] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Jan 27 11:39:32.408692 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27649] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Jan 27 11:39:32.471093 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27650] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Jan 27 11:39:32.471093 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27651] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Jan 27 11:39:32.502293 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27653] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Jan 27 11:39:32.502293 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27652] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Jan 27 11:39:32.673893 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27654] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Jan 27 11:39:32.720693 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27655] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Jan 27 11:39:32.783093 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27658] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Jan 27 11:39:32.783093 2019] [cgi:error] [pid 5376:tid 7392] [client 172.22.2.1:27659] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Jan 27 11:39:32.892293 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27660] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Jan 27 11:39:32.907893 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27661] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Jan 27 11:39:33.001494 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27662] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Jan 27 11:39:33.001494 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27663] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Jan 27 11:39:33.063894 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27664] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Jan 27 11:39:33.063894 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27665] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Jan 27 11:39:33.110694 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27666] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Jan 27 11:39:33.110694 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27667] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Jan 27 11:39:33.173094 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27668] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Jan 27 11:39:33.188694 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27669] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Jan 27 11:39:33.219894 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27671] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Jan 27 11:39:33.251094 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27673] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Jan 27 11:39:33.313494 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27675] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Jan 27 11:39:33.344694 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27677] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Jan 27 11:39:33.407094 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27679] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Jan 27 11:39:33.469494 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27681] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Jan 27 11:39:33.547494 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27682] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Jan 27 11:39:33.563095 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27683] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Jan 27 11:39:33.609895 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27684] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Jan 27 11:39:33.641095 2019] [cgi:error] [pid 5376:tid 17760] [client 172.22.2.1:27686] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Jan 27 11:39:33.656695 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27687] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Jan 27 11:39:33.719095 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27689] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Jan 27 11:39:33.828295 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27690] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Jan 27 11:39:33.828295 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27692] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Jan 27 11:39:33.906295 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27693] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Jan 27 11:39:33.906295 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27694] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Jan 27 11:39:33.968695 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27695] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Jan 27 11:39:33.984295 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27696] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Jan 27 11:39:34.015495 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27697] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Jan 27 11:39:34.046695 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27698] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Jan 27 11:39:34.109095 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27700] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Jan 27 11:39:34.155896 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27701] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Jan 27 11:39:34.218296 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27702] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Jan 27 11:39:34.249496 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27704] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Jan 27 11:39:34.249496 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27705] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Jan 27 11:39:34.280696 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27706] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Jan 27 11:39:34.311896 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27708] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Jan 27 11:39:34.327496 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27709] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Jan 27 11:39:34.343096 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27710] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Jan 27 11:39:34.374296 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27711] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Jan 27 11:39:34.374296 2019] [access_compat:error] [pid 5376:tid 14492] [client 172.22.2.1:27712] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Jan 27 11:39:34.436696 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27713] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Jan 27 11:39:34.733097 2019] [core:error] [pid 5376:tid 14128] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27716] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-769707281'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Jan 27 11:39:35.013897 2019] [core:error] [pid 5376:tid 14492] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27721] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-510164310'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Jan 27 11:39:35.091897 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27723] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Jan 27 11:39:35.232297 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27726] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Jan 27 11:39:35.388298 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27732] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Jan 27 11:39:35.513098 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27734] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Jan 27 11:39:35.575498 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27736] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Jan 27 11:39:35.684698 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27739] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Jan 27 11:39:35.809498 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27743] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Jan 27 11:39:36.027899 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27746] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Jan 27 11:39:36.246299 2019] [cgi:error] [pid 5376:tid 14128] [client 172.22.2.1:27754] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Jan 27 11:39:36.308699 2019] [cgi:error] [pid 5376:tid 14492] [client 172.22.2.1:27755] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Jan 27 11:39:36.511500 2019] [access_compat:error] [pid 5376:tid 14492] [client 172.22.2.1:27757] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Jan 27 11:39:36.714300 2019] [core:error] [pid 5376:tid 14128] [client 172.22.2.1:27758] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Jan 27 11:39:36.776700 2019] [core:error] [pid 5376:tid 14128] [client 172.22.2.1:27760] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Jan 27 11:39:36.885900 2019] [core:error] [pid 5376:tid 14128] [client 172.22.2.1:27764] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Jan 27 11:39:37.057501 2019] [core:error] [pid 5376:tid 14492] [client 172.22.2.1:27767] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Jan 27 11:39:38.757904 2019] [core:error] [pid 5376:tid 14868] [client 172.22.2.1:27796] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Jan 27 11:39:38.820304 2019] [core:error] [pid 5376:tid 14128] [client 172.22.2.1:27801] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Jan 27 11:39:40.005906 2019] [cgi:error] [pid 5376:tid 14064] [client 172.22.2.1:27818] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Jan 27 11:39:40.427107 2019] [cgi:error] [pid 5376:tid 14868] [client 172.22.2.1:27822] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Jan 27 12:12:40.741385 2019] [proxy:error] [pid 5376:tid 16696] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Jan 27 12:12:40.741385 2019] [proxy:error] [pid 5376:tid 16696] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Jan 27 12:12:40.741385 2019] [proxy_http:error] [pid 5376:tid 16696] [client 152.61.128.50:34633] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Jan 27 12:12:41.022185 2019] [proxy:error] [pid 5376:tid 16696] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Jan 27 12:12:41.287386 2019] [proxy:error] [pid 5376:tid 16696] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Jan 27 12:22:00.064767 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 12:27:47.165377 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 12:27:47.165377 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 14:30:51.188746 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 15:18:31.391370 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 15:56:30.102972 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 15:56:30.102972 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 15:56:30.102972 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 15:56:30.227772 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 15:58:39.739200 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 18:25:40.447093 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 19:50:10.752398 2019] [core:error] [pid 5376:tid 14340] (20024)The given path is misformatted or contained invalid characters: [client 142.93.75.193:32784] AH00127: Cannot map GET /galeria/carrusel/Carrusel/jquery-ui-%0A%0A1.8.13.custom.min.js HTTP/1.1 to file
[Sun Jan 27 21:11:30.425369 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 21:12:01.438223 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 22:56:25.598026 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 22:56:25.847626 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 23:05:32.878187 2019] [proxy:error] [pid 5376:tid 14340] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Jan 27 23:05:32.878187 2019] [proxy:error] [pid 5376:tid 14340] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Jan 27 23:05:32.878187 2019] [proxy_http:error] [pid 5376:tid 14340] [client 186.154.135.72:50163] AH01114: HTTP: failed to make connection to backend: 172.22.1.31, referer: http://guiatramitesyservicios.bogota.gov.co/tramite_entidad/tramites-establecimientos-almacenan-distribuyen-combustibles-liquidos-y-movilicen-aceites-usados/
[Sun Jan 27 23:46:07.870864 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 23:56:43.493980 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Jan 27 23:57:14.491235 2019] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0312 ]--