!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 8.02 GB of 239.26 GB (3.35%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2019.02.24.log (141.28 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Sun Feb 24 00:06:30.112097 2019] [proxy:error] [pid 11652:tid 8216] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 00:06:30.112097 2019] [proxy:error] [pid 11652:tid 8216] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 00:06:30.112097 2019] [proxy_http:error] [pid 11652:tid 8216] [client 200.118.245.226:54921] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 00:43:12.367965 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 00:43:12.679965 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 01:30:25.769741 2019] [access_compat:error] [pid 11652:tid 11516] [client 118.97.25.93:58085] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 24 01:30:26.424943 2019] [access_compat:error] [pid 11652:tid 11516] [client 118.97.25.93:58249] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 01:30:27.080144 2019] [access_compat:error] [pid 11652:tid 11516] [client 118.97.25.93:58410] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 24 01:30:27.719745 2019] [access_compat:error] [pid 11652:tid 11516] [client 118.97.25.93:58574] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 01:33:15.482439 2019] [access_compat:error] [pid 11652:tid 17524] [client 118.97.25.93:43438] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Sun Feb 24 01:33:16.137641 2019] [access_compat:error] [pid 11652:tid 17524] [client 118.97.25.93:43631] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 01:33:31.815668 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:47719] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Sun Feb 24 01:33:32.455269 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:47894] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Sun Feb 24 01:33:33.110470 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:48052] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Sun Feb 24 01:33:33.750072 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:48227] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4.4.0
[Sun Feb 24 01:33:35.856075 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:48758] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Sun Feb 24 01:33:36.511276 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:48940] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin_bak
[Sun Feb 24 01:33:38.461280 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:49459] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Sun Feb 24 01:33:39.116481 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:49613] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Sun Feb 24 01:33:39.771682 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:49784] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Sun Feb 24 01:33:43.063288 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:50637] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Sun Feb 24 01:33:43.718489 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:50796] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 01:33:45.169292 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:51105] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin__
[Sun Feb 24 01:33:45.840093 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:51276] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin+++---
[Sun Feb 24 01:33:51.736903 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:52799] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin1
[Sun Feb 24 01:33:52.407704 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:52967] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin123
[Sun Feb 24 01:33:53.733707 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:53351] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmina
[Sun Feb 24 01:33:55.059709 2019] [access_compat:error] [pid 11652:tid 14272] [client 118.97.25.93:53730] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmins
[Sun Feb 24 02:33:30.773189 2019] [proxy:error] [pid 11652:tid 17524] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Feb 24 02:33:30.773189 2019] [proxy:error] [pid 11652:tid 17524] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Feb 24 02:33:30.773189 2019] [proxy_http:error] [pid 11652:tid 17524] [client 152.61.128.50:47148] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Feb 24 02:33:31.022790 2019] [proxy:error] [pid 11652:tid 17524] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 24 02:33:31.272390 2019] [proxy:error] [pid 11652:tid 17524] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 24 02:55:29.880306 2019] [proxy:error] [pid 11652:tid 10296] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Feb 24 02:55:29.880306 2019] [proxy:error] [pid 11652:tid 10296] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Feb 24 02:55:29.880306 2019] [proxy_http:error] [pid 11652:tid 10296] [client 152.61.192.232:38187] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Feb 24 02:55:30.176707 2019] [proxy:error] [pid 11652:tid 10296] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 24 02:55:30.457507 2019] [proxy:error] [pid 11652:tid 10296] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 24 03:53:11.760387 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 04:31:08.428385 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:55844] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 04:31:09.161587 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:56297] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 24 04:32:21.155713 2019] [access_compat:error] [pid 11652:tid 9372] [client 118.98.121.66:5721] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Sun Feb 24 04:32:21.920115 2019] [access_compat:error] [pid 11652:tid 9372] [client 118.98.121.66:5922] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 04:32:45.912957 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:11215] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Sun Feb 24 04:32:48.440161 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:11675] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Sun Feb 24 04:32:49.188962 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:11901] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4.4.0
[Sun Feb 24 04:32:54.477372 2019] [access_compat:error] [pid 11652:tid 10364] [client 118.98.121.66:13278] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Sun Feb 24 04:32:55.272973 2019] [access_compat:error] [pid 11652:tid 10364] [client 118.98.121.66:13476] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin_bak
[Sun Feb 24 04:33:00.436582 2019] [access_compat:error] [pid 11652:tid 10364] [client 118.98.121.66:13965] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Sun Feb 24 04:33:01.169784 2019] [access_compat:error] [pid 11652:tid 10364] [client 118.98.121.66:14449] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Sun Feb 24 04:33:08.408196 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:15620] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Sun Feb 24 04:33:09.172598 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:15973] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 04:33:12.464203 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:16641] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin+++---
[Sun Feb 24 04:33:19.453016 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:18492] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin1
[Sun Feb 24 04:33:20.217417 2019] [access_compat:error] [pid 11652:tid 11072] [client 118.98.121.66:18709] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin123
[Sun Feb 24 04:33:24.429424 2019] [access_compat:error] [pid 11652:tid 10364] [client 118.98.121.66:18912] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmina
[Sun Feb 24 04:45:57.208747 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 05:23:29.883903 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 05:30:09.119804 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 06:20:25.619103 2019] [access_compat:error] [pid 11652:tid 11892] [client 46.27.244.76:27518] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 24 06:20:26.087103 2019] [access_compat:error] [pid 11652:tid 11892] [client 46.27.244.76:27681] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 06:20:26.570704 2019] [access_compat:error] [pid 11652:tid 11892] [client 46.27.244.76:27846] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 24 06:20:27.023105 2019] [access_compat:error] [pid 11652:tid 11892] [client 46.27.244.76:28027] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 06:22:33.055726 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:4940] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Sun Feb 24 06:22:33.523727 2019] [access_compat:error] [pid 11652:tid 8392] [client 46.27.244.76:5079] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 06:22:44.818147 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:8382] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Sun Feb 24 06:22:45.286148 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:8502] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Sun Feb 24 06:22:45.769749 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:8648] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Sun Feb 24 06:22:46.222150 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:8781] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4.4.0
[Sun Feb 24 06:22:47.641752 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:9185] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Sun Feb 24 06:22:48.125353 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:9328] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin_bak
[Sun Feb 24 06:22:49.513755 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:9737] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Sun Feb 24 06:22:49.981756 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:9875] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Sun Feb 24 06:22:50.449757 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:9997] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Sun Feb 24 06:22:52.836561 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:10692] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Sun Feb 24 06:22:53.429362 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:10852] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 06:22:54.380964 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:11127] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin__
[Sun Feb 24 06:22:54.848965 2019] [access_compat:error] [pid 11652:tid 14988] [client 46.27.244.76:11261] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin+++---
[Sun Feb 24 06:22:59.060972 2019] [access_compat:error] [pid 11652:tid 8392] [client 46.27.244.76:12461] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin1
[Sun Feb 24 06:22:59.513373 2019] [access_compat:error] [pid 11652:tid 8392] [client 46.27.244.76:12585] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin123
[Sun Feb 24 06:23:00.449375 2019] [access_compat:error] [pid 11652:tid 8392] [client 46.27.244.76:12841] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmina
[Sun Feb 24 06:23:01.385376 2019] [access_compat:error] [pid 11652:tid 8392] [client 46.27.244.76:13110] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmins
[Sun Feb 24 07:00:18.756906 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 07:24:03.148608 2019] [proxy:error] [pid 11652:tid 10296] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 07:24:03.148608 2019] [proxy:error] [pid 11652:tid 10296] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 07:24:03.148608 2019] [proxy_http:error] [pid 11652:tid 10296] [client 181.61.10.162:53001] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 07:36:58.048769 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 07:36:58.111169 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 09:09:43.264944 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 09:39:19.343663 2019] [proxy:error] [pid 11652:tid 17564] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 09:39:19.343663 2019] [proxy:error] [pid 11652:tid 17564] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 09:39:19.343663 2019] [proxy_http:error] [pid 11652:tid 17564] [client 190.158.212.146:58636] AH01114: HTTP: failed to make connection to backend: 172.22.1.61, referer: http://190.27.245.106/sipse/css/custom_css_sg.css
[Sun Feb 24 09:39:19.359263 2019] [proxy:error] [pid 11652:tid 9596] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 09:39:19.359263 2019] [proxy_http:error] [pid 11652:tid 9596] [client 190.158.212.146:58637] AH01114: HTTP: failed to make connection to backend: 172.22.1.61, referer: http://190.27.245.106/sipse/css/custom_css_sg.css
[Sun Feb 24 09:39:20.513665 2019] [proxy:error] [pid 11652:tid 17564] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 09:39:20.513665 2019] [proxy:error] [pid 11652:tid 17564] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 09:39:20.513665 2019] [proxy_http:error] [pid 11652:tid 17564] [client 190.158.212.146:58640] AH01114: HTTP: failed to make connection to backend: 172.22.1.61, referer: http://190.27.245.106/sipse/css/custom_css_sg.css
[Sun Feb 24 09:39:20.529265 2019] [proxy:error] [pid 11652:tid 9596] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 09:39:20.529265 2019] [proxy_http:error] [pid 11652:tid 9596] [client 190.158.212.146:58639] AH01114: HTTP: failed to make connection to backend: 172.22.1.61, referer: http://190.27.245.106/sipse/css/custom_css_sg.css
[Sun Feb 24 09:39:21.761667 2019] [proxy:error] [pid 11652:tid 17564] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 09:39:21.761667 2019] [proxy:error] [pid 11652:tid 17564] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 09:39:21.761667 2019] [proxy_http:error] [pid 11652:tid 17564] [client 190.158.212.146:58643] AH01114: HTTP: failed to make connection to backend: 172.22.1.61, referer: http://190.27.245.106/sipse/faces/faces/faces/faces/autenticacion.xhtml
[Sun Feb 24 09:50:47.133271 2019] [proxy:error] [pid 11652:tid 9548] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 09:50:47.133271 2019] [proxy:error] [pid 11652:tid 9548] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 09:50:47.133271 2019] [proxy_http:error] [pid 11652:tid 9548] [client 186.86.33.202:4844] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 10:09:12.551213 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 10:09:12.551213 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 10:29:31.084953 2019] [proxy:error] [pid 11652:tid 15716] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 10:29:31.084953 2019] [proxy:error] [pid 11652:tid 15716] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 10:29:31.084953 2019] [proxy_http:error] [pid 11652:tid 15716] [client 181.61.68.11:50786] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 10:56:11.460564 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 10:56:11.460564 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 10:56:11.460564 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:01:27.548319 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:01:27.704319 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:07:58.750206 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:13.869835 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:23.900653 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:24.399853 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:24.899054 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:25.398255 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:25.897456 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:28.409061 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:30.421464 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:40.452282 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:53.337904 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:53.337904 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:58.860314 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:27:58.860314 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:28:25.739161 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:28:40.247187 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:28:40.293987 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:29:52.802914 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:29:54.019716 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:31:39.678702 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:32:16.666367 2019] [core:error] [pid 11652:tid 11072] [client 172.22.2.1:52402] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Feb 24 11:32:17.149968 2019] [core:error] [pid 11652:tid 11072] [client 172.22.2.1:52404] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Feb 24 11:32:18.070369 2019] [core:error] [pid 11652:tid 11072] [client 172.22.2.1:52406] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Feb 24 11:32:18.787971 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52409] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Feb 24 11:32:20.129573 2019] [core:error] [pid 11652:tid 10296] (20025)The given path contained wildcard characters: [client 172.22.2.1:52417] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Feb 24 11:32:20.301173 2019] [core:error] [pid 11652:tid 10296] (20025)The given path contained wildcard characters: [client 172.22.2.1:52419] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Feb 24 11:32:29.146389 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52477] AH00135: Invalid method in request IFTHWH / HTTP/1.1
[Sun Feb 24 11:32:30.300791 2019] [core:error] [pid 11652:tid 9916] [client 172.22.2.1:52492] AH00126: Invalid URI in request some invalid request
[Sun Feb 24 11:32:30.581591 2019] [core:error] [pid 11652:tid 9916] [client 172.22.2.1:52495] AH00126: Invalid URI in request some invalid request
[Sun Feb 24 11:32:37.055603 2019] [core:error] [pid 11652:tid 11492] [client 172.22.2.1:52511] AH00135: Invalid method in request BJMMDH / HTTP/1.1
[Sun Feb 24 11:32:40.160008 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/htdocs/OVWbzUFMtRxs.cgi
[Sun Feb 24 11:32:40.222408 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/htdocs/OVWbzUFMtRxs.pl
[Sun Feb 24 11:32:40.269208 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/htdocs/OVWbzUFMtRxs.asp
[Sun Feb 24 11:32:40.347208 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.html
[Sun Feb 24 11:32:40.362808 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.cgi
[Sun Feb 24 11:32:40.378408 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.sh
[Sun Feb 24 11:32:40.409609 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.pl
[Sun Feb 24 11:32:40.409609 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.inc
[Sun Feb 24 11:32:40.425209 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.shtml
[Sun Feb 24 11:32:40.456409 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.asp
[Sun Feb 24 11:32:40.472009 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.php
[Sun Feb 24 11:32:40.487609 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.php3
[Sun Feb 24 11:32:40.518809 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52526] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.cfm
[Sun Feb 24 11:32:40.721609 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/htdocs/OVWbzUFMtRxs.cgi
[Sun Feb 24 11:32:40.784009 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/htdocs/OVWbzUFMtRxs.pl
[Sun Feb 24 11:32:40.877609 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/htdocs/OVWbzUFMtRxs.asp
[Sun Feb 24 11:32:40.955609 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.html
[Sun Feb 24 11:32:40.971209 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.cgi
[Sun Feb 24 11:32:40.986810 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.sh
[Sun Feb 24 11:32:41.002410 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.pl
[Sun Feb 24 11:32:41.033610 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.inc
[Sun Feb 24 11:32:41.049210 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.shtml
[Sun Feb 24 11:32:41.064810 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.asp
[Sun Feb 24 11:32:41.111610 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.php
[Sun Feb 24 11:32:41.111610 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.php3
[Sun Feb 24 11:32:41.127210 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:52527] script not found or unable to stat: E:/nuevo/cgi-bin/OVWbzUFMtRxs.cfm
[Sun Feb 24 11:32:47.601221 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52647] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Feb 24 11:32:47.694821 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52649] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 24 11:32:47.772821 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52652] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Feb 24 11:32:47.897622 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52654] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 24 11:32:47.991222 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52658] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:32:48.147222 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52661] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:32:48.381223 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52664] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:32:48.677623 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52667] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:32:48.880423 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52668] script not found or unable to stat: E:/nuevo/htdocs/0ck2sow1.asp
[Sun Feb 24 11:32:49.348424 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52668] script not found or unable to stat: E:/nuevo/htdocs/0ck2sow1.asp
[Sun Feb 24 11:32:49.488824 2019] [core:error] [pid 11652:tid 7236] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52679] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:50.658827 2019] [core:error] [pid 11652:tid 7236] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52679] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:50.752427 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52668] script not found or unable to stat: E:/nuevo/htdocs/0ck2sow1.pl
[Sun Feb 24 11:32:50.814827 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52679] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Feb 24 11:32:50.861627 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52684] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Feb 24 11:32:50.877227 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52668] script not found or unable to stat: E:/nuevo/htdocs/0ck2sow1.pl
[Sun Feb 24 11:32:50.908427 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52685] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:32:51.033227 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52686] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:32:51.142427 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52668] script not found or unable to stat: E:/nuevo/htdocs/0ck2sow1.cgi
[Sun Feb 24 11:32:51.236028 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52692] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:51.236028 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52668] script not found or unable to stat: E:/nuevo/htdocs/0ck2sow1.cgi
[Sun Feb 24 11:32:51.267228 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52692] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:51.485628 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52692] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:51.657228 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52692] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:51.969229 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52692] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:52.062829 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52692] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:52.406030 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52692] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:53.591632 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52692] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:54.356033 2019] [core:error] [pid 11652:tid 8392] [client 172.22.2.1:52692] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Feb 24 11:32:54.402833 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52710] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 24 11:32:54.824034 2019] [core:error] [pid 11652:tid 7236] [client 172.22.2.1:52715] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:32:54.980034 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52717] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:32:55.042434 2019] [core:error] [pid 11652:tid 15716] (22)Invalid argument: [client 172.22.2.1:52719] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:56.243636 2019] [core:error] [pid 11652:tid 15716] (22)Invalid argument: [client 172.22.2.1:52719] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:32:57.101638 2019] [core:error] [pid 11652:tid 15716] (22)Invalid argument: [client 172.22.2.1:52719] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:13.060466 2019] [core:error] [pid 11652:tid 15716] (22)Invalid argument: [client 172.22.2.1:52756] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:17.787274 2019] [core:error] [pid 11652:tid 15716] (22)Invalid argument: [client 172.22.2.1:52756] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:18.832476 2019] [core:error] [pid 11652:tid 15716] (22)Invalid argument: [client 172.22.2.1:52756] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:19.612477 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52792] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Feb 24 11:33:19.752878 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52793] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 24 11:33:19.846478 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52795] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 24 11:33:19.971278 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52798] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 24 11:33:20.018078 2019] [core:error] [pid 11652:tid 15716] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52800] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Feb 24 11:33:20.127278 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52792] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Feb 24 11:33:20.267679 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52800] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Feb 24 11:33:20.564079 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52792] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Feb 24 11:33:20.735679 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52810] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Feb 24 11:33:21.375280 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52792] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Feb 24 11:33:21.952481 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52820] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Feb 24 11:33:22.295682 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52792] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Feb 24 11:33:22.701283 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52823] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 24 11:33:23.060083 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52827] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Feb 24 11:33:23.169284 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52830] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Feb 24 11:33:23.387684 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52832] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 24 11:33:23.543684 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52830] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Feb 24 11:33:23.606084 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52835] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:33:23.824485 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52838] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:33:24.105285 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52842] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:33:24.214485 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52843] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Feb 24 11:33:24.557686 2019] [access_compat:error] [pid 11652:tid 10296] [client 172.22.2.1:52846] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Feb 24 11:33:24.620086 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52848] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:33:24.760486 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52843] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Feb 24 11:33:25.244087 2019] [access_compat:error] [pid 11652:tid 14656] [client 172.22.2.1:52853] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Feb 24 11:33:25.462488 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52843] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Feb 24 11:33:26.351689 2019] [core:error] [pid 11652:tid 15716] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52859] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:26.351689 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52843] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Feb 24 11:33:27.521691 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52843] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Feb 24 11:33:27.521691 2019] [core:error] [pid 11652:tid 15716] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52859] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:28.332893 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52859] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Feb 24 11:33:28.894494 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52868] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Feb 24 11:33:29.019294 2019] [core:error] [pid 11652:tid 15716] [client 172.22.2.1:52870] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Feb 24 11:33:30.204896 2019] [core:error] [pid 11652:tid 8392] [client 172.22.2.1:52876] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:33:30.454496 2019] [authz_core:error] [pid 11652:tid 9696] [client 172.22.2.1:52868] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Feb 24 11:33:30.938097 2019] [core:error] [pid 11652:tid 8392] [client 172.22.2.1:52879] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:33:32.279700 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52889] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:33.168901 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52889] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:33.200101 2019] [core:error] [pid 11652:tid 17692] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52668] AH00127: Cannot map GET /<script>document.cookie=%22testliwz=4597;%22</script> HTTP/1.1 to file
[Sun Feb 24 11:33:33.356102 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52668] AH00126: Invalid URI in request GET <script>document.cookie=%22testliwz=4597;%22</script> HTTP/1.1
[Sun Feb 24 11:33:33.371702 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52889] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:33.434102 2019] [cgi:error] [pid 11652:tid 9696] [client 172.22.2.1:52896] script not found or unable to stat: E:/nuevo/htdocs/niet325039752.asp
[Sun Feb 24 11:33:33.527702 2019] [core:error] [pid 11652:tid 17692] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52899] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testliwz=4597%22> HTTP/1.1 to file
[Sun Feb 24 11:33:33.590102 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52889] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:33.636902 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52899] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testliwz=4597%22> HTTP/1.1
[Sun Feb 24 11:33:33.652502 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52889] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:33.855302 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52889] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:33.964503 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52889] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:34.011303 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52889] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:34.026903 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52905] script not found or unable to stat: E:/nuevo/htdocs/hopl2eng.asp
[Sun Feb 24 11:33:34.042503 2019] [core:error] [pid 11652:tid 8392] [client 172.22.2.1:52889] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Feb 24 11:33:34.089303 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52905] script not found or unable to stat: E:/nuevo/htdocs/hopl2eng.asp
[Sun Feb 24 11:33:34.245303 2019] [core:error] [pid 11652:tid 9048] [client 172.22.2.1:52909] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 24 11:33:34.572904 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52905] script not found or unable to stat: E:/nuevo/htdocs/hopl2eng.pl
[Sun Feb 24 11:33:34.650904 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52905] script not found or unable to stat: E:/nuevo/htdocs/hopl2eng.pl
[Sun Feb 24 11:33:34.822504 2019] [core:error] [pid 11652:tid 9048] [client 172.22.2.1:52916] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:33:34.900504 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52905] script not found or unable to stat: E:/nuevo/htdocs/hopl2eng.cgi
[Sun Feb 24 11:33:34.962904 2019] [core:error] [pid 11652:tid 9048] [client 172.22.2.1:52919] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:33:34.994104 2019] [cgi:error] [pid 11652:tid 17692] [client 172.22.2.1:52905] script not found or unable to stat: E:/nuevo/htdocs/hopl2eng.cgi
[Sun Feb 24 11:33:35.103305 2019] [core:error] [pid 11652:tid 9048] (22)Invalid argument: [client 172.22.2.1:52920] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:35.243705 2019] [core:error] [pid 11652:tid 9048] (22)Invalid argument: [client 172.22.2.1:52920] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:35.352905 2019] [core:error] [pid 11652:tid 9048] (22)Invalid argument: [client 172.22.2.1:52920] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:35.446505 2019] [core:error] [pid 11652:tid 9048] (22)Invalid argument: [client 172.22.2.1:52920] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:35.680506 2019] [core:error] [pid 11652:tid 9048] (22)Invalid argument: [client 172.22.2.1:52920] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:35.680506 2019] [cgi:error] [pid 11652:tid 9696] [client 172.22.2.1:52923] script not found or unable to stat: E:/nuevo/htdocs/niet1860032162.asp
[Sun Feb 24 11:33:37.864509 2019] [core:error] [pid 11652:tid 9048] (22)Invalid argument: [client 172.22.2.1:52920] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Feb 24 11:33:39.346512 2019] [core:error] [pid 11652:tid 16212] [client 172.22.2.1:52951] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 24 11:33:39.549312 2019] [core:error] [pid 11652:tid 16212] [client 172.22.2.1:52954] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 24 11:33:39.783313 2019] [core:error] [pid 11652:tid 16212] [client 172.22.2.1:52958] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 24 11:33:39.954913 2019] [core:error] [pid 11652:tid 16212] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52961] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Feb 24 11:33:40.188914 2019] [core:error] [pid 11652:tid 16212] [client 172.22.2.1:52961] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Feb 24 11:33:40.937715 2019] [core:error] [pid 11652:tid 16212] [client 172.22.2.1:52973] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Feb 24 11:33:41.936117 2019] [core:error] [pid 11652:tid 9696] [client 172.22.2.1:52985] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Feb 24 11:33:41.967317 2019] [core:error] [pid 11652:tid 9048] [client 172.22.2.1:52986] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:33:42.060917 2019] [core:error] [pid 11652:tid 9048] [client 172.22.2.1:52988] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:33:42.372917 2019] [core:error] [pid 11652:tid 16212] [client 172.22.2.1:52992] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 24 11:33:42.497718 2019] [core:error] [pid 11652:tid 11516] [client 172.22.2.1:52993] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Feb 24 11:33:42.809718 2019] [core:error] [pid 11652:tid 16212] [client 172.22.2.1:52996] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 24 11:33:49.455330 2019] [cgi:error] [pid 11652:tid 11492] [client 172.22.2.1:53093] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Feb 24 11:33:49.517730 2019] [core:error] [pid 11652:tid 17692] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:52905] AH00127: Cannot map GET /<script>document.cookie=%22testwzzi=4652;%22</script> HTTP/1.1 to file
[Sun Feb 24 11:33:49.876531 2019] [core:error] [pid 11652:tid 17692] [client 172.22.2.1:52905] AH00126: Invalid URI in request GET <script>document.cookie=%22testwzzi=4652;%22</script> HTTP/1.1
[Sun Feb 24 11:33:49.923331 2019] [cgi:error] [pid 11652:tid 11516] [client 172.22.2.1:53098] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Feb 24 11:33:50.110531 2019] [core:error] [pid 11652:tid 11516] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:53101] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testwzzi=4652%22> HTTP/1.1 to file
[Sun Feb 24 11:33:50.235331 2019] [core:error] [pid 11652:tid 11516] [client 172.22.2.1:53101] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testwzzi=4652%22> HTTP/1.1
[Sun Feb 24 11:33:59.220947 2019] [core:error] [pid 11652:tid 17160] [client 172.22.2.1:53240] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Feb 24 11:33:59.595348 2019] [core:error] [pid 11652:tid 17160] [client 172.22.2.1:53249] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Feb 24 11:34:22.449388 2019] [proxy:error] [pid 11652:tid 10296] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Feb 24 11:34:22.449388 2019] [proxy_ajp:error] [pid 11652:tid 10296] [client 172.22.2.1:53343] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Feb 24 11:34:23.478990 2019] [cgi:error] [pid 11652:tid 13736] [client 172.22.2.1:53372] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Feb 24 11:34:23.650590 2019] [cgi:error] [pid 11652:tid 10296] [client 172.22.2.1:53377] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Feb 24 11:34:23.681790 2019] [proxy:error] [pid 11652:tid 17160] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Feb 24 11:34:23.681790 2019] [proxy_ajp:error] [pid 11652:tid 17160] [client 172.22.2.1:53360] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Feb 24 11:34:24.071791 2019] [cgi:error] [pid 11652:tid 13736] [client 172.22.2.1:53388] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 24 11:34:24.336991 2019] [cgi:error] [pid 11652:tid 13736] [client 172.22.2.1:53393] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 24 11:34:25.382193 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53410] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.413393 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53410] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.428993 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53410] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.491393 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53410] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.506993 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53410] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.709793 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53415] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.725393 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53415] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.740994 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53415] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.772194 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53415] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.834594 2019] [negotiation:error] [pid 11652:tid 13736] [client 172.22.2.1:53415] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:25.990594 2019] [cgi:error] [pid 11652:tid 13736] [client 172.22.2.1:53420] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 24 11:34:26.286994 2019] [cgi:error] [pid 11652:tid 13736] [client 172.22.2.1:53424] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 24 11:34:29.687800 2019] [core:error] [pid 11652:tid 14656] [client 172.22.2.1:53492] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Feb 24 11:34:29.687800 2019] [negotiation:error] [pid 11652:tid 17160] [client 172.22.2.1:53493] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:29.890601 2019] [core:error] [pid 11652:tid 14656] [client 172.22.2.1:53497] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Feb 24 11:34:29.890601 2019] [negotiation:error] [pid 11652:tid 17160] [client 172.22.2.1:53496] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:33.182207 2019] [negotiation:error] [pid 11652:tid 17676] [client 172.22.2.1:53550] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:33.385007 2019] [negotiation:error] [pid 11652:tid 11516] [client 172.22.2.1:53556] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 24 11:34:39.250617 2019] [access_compat:error] [pid 11652:tid 9048] [client 172.22.2.1:53640] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Feb 24 11:34:43.821425 2019] [access_compat:error] [pid 11652:tid 13040] [client 172.22.2.1:53651] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Feb 24 11:34:48.626234 2019] [authz_core:error] [pid 11652:tid 15716] [client 172.22.2.1:53656] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Feb 24 11:34:48.641834 2019] [authz_core:error] [pid 11652:tid 15716] [client 172.22.2.1:53656] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Feb 24 11:34:51.044238 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:34:51.044238 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:34:51.044238 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:34:51.059838 2019] [access_compat:error] [pid 11652:tid 10296] [client 172.22.2.1:53654] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Feb 24 11:34:51.933440 2019] [access_compat:error] [pid 11652:tid 10712] [client 172.22.2.1:53661] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Feb 24 11:34:51.933440 2019] [authz_core:error] [pid 11652:tid 14180] [client 172.22.2.1:53662] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Feb 24 11:34:53.774243 2019] [authz_core:error] [pid 11652:tid 14180] [client 172.22.2.1:53662] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Feb 24 11:35:02.463458 2019] [cgi:error] [pid 11652:tid 16212] [client 172.22.2.1:53805] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Feb 24 11:35:02.978259 2019] [cgi:error] [pid 11652:tid 14656] [client 172.22.2.1:53815] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Feb 24 11:35:03.446260 2019] [cgi:error] [pid 11652:tid 14656] [client 172.22.2.1:53825] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Feb 24 11:35:03.493060 2019] [cgi:error] [pid 11652:tid 14656] [client 172.22.2.1:53828] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Feb 24 11:35:03.851860 2019] [cgi:error] [pid 11652:tid 14656] [client 172.22.2.1:53836] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Feb 24 11:35:04.179461 2019] [cgi:error] [pid 11652:tid 8392] [client 172.22.2.1:53843] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Feb 24 11:35:04.507062 2019] [cgi:error] [pid 11652:tid 8392] [client 172.22.2.1:53851] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Feb 24 11:35:04.897062 2019] [cgi:error] [pid 11652:tid 8392] [client 172.22.2.1:53855] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Feb 24 11:35:05.068663 2019] [cgi:error] [pid 11652:tid 14656] [client 172.22.2.1:53861] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Feb 24 11:35:06.067064 2019] [cgi:error] [pid 11652:tid 8392] [client 172.22.2.1:53876] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Feb 24 11:35:06.254265 2019] [core:error] [pid 11652:tid 14656] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:53882] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Feb 24 11:35:06.254265 2019] [cgi:error] [pid 11652:tid 8392] [client 172.22.2.1:53881] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Feb 24 11:35:06.659865 2019] [core:error] [pid 11652:tid 8392] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:53890] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Feb 24 11:35:07.034266 2019] [cgi:error] [pid 11652:tid 17160] [client 172.22.2.1:53894] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Feb 24 11:35:08.999869 2019] [cgi:error] [pid 11652:tid 15716] [client 172.22.2.1:53929] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Feb 24 11:35:09.124670 2019] [cgi:error] [pid 11652:tid 15716] [client 172.22.2.1:53931] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Feb 24 11:35:09.998271 2019] [cgi:error] [pid 11652:tid 15392] [client 172.22.2.1:53943] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 24 11:35:10.232272 2019] [cgi:error] [pid 11652:tid 15392] [client 172.22.2.1:53948] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 24 11:35:13.414677 2019] [cgi:error] [pid 11652:tid 14904] [client 172.22.2.1:53985] script not found or unable to stat: E:/nuevo/htdocs/TMZ3OFa1.asp
[Sun Feb 24 11:35:13.633078 2019] [cgi:error] [pid 11652:tid 14904] [client 172.22.2.1:53988] script not found or unable to stat: E:/nuevo/htdocs/5SipoqBG.asp
[Sun Feb 24 11:35:15.239880 2019] [core:error] [pid 11652:tid 17160] [client 172.22.2.1:54008] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Feb 24 11:35:15.239880 2019] [access_compat:error] [pid 11652:tid 14904] [client 172.22.2.1:54007] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Feb 24 11:35:15.380281 2019] [core:error] [pid 11652:tid 17160] [client 172.22.2.1:54010] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Feb 24 11:35:16.129082 2019] [access_compat:error] [pid 11652:tid 14904] [client 172.22.2.1:54011] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Feb 24 11:35:17.938685 2019] [access_compat:error] [pid 11652:tid 14904] [client 172.22.2.1:54042] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Feb 24 11:35:18.141486 2019] [access_compat:error] [pid 11652:tid 14904] [client 172.22.2.1:54051] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Feb 24 11:35:45.800334 2019] [core:error] [pid 11652:tid 11516] [client 172.22.2.1:54162] AH00126: Invalid URI in request t3 12.2.1
[Sun Feb 24 11:35:45.831534 2019] [core:error] [pid 11652:tid 11516] [client 172.22.2.1:54163] AH00126: Invalid URI in request t3s 12.2.1
[Sun Feb 24 11:36:35.720422 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:36:41.492432 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:36:57.404460 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 11:37:43.174940 2019] [core:error] [pid 11652:tid 10712] [client 172.22.2.1:54464] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Feb 24 11:37:43.580541 2019] [core:error] [pid 11652:tid 14996] [client 172.22.2.1:54469] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Feb 24 11:37:47.948549 2019] [cgi:error] [pid 11652:tid 14180] [client 172.22.2.1:54528] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Feb 24 11:37:48.244949 2019] [cgi:error] [pid 11652:tid 14180] [client 172.22.2.1:54532] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Feb 24 11:37:51.177754 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54561] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Feb 24 11:37:51.630155 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54565] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Feb 24 11:37:51.988956 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54571] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Feb 24 11:37:52.363356 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54572] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Feb 24 11:37:52.378956 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54574] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Feb 24 11:37:52.425757 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54578] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Feb 24 11:37:52.456957 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54579] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Feb 24 11:37:52.597357 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54581] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Feb 24 11:37:52.690957 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54583] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Feb 24 11:37:52.784557 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54585] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Feb 24 11:37:52.815757 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54587] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Feb 24 11:37:52.831357 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54588] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Feb 24 11:37:52.862557 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54590] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Feb 24 11:37:52.878157 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54592] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Feb 24 11:37:52.909357 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54594] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Feb 24 11:37:52.940557 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54595] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Feb 24 11:37:52.971757 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54596] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 24 11:37:53.018558 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54598] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Feb 24 11:37:53.034158 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54600] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Feb 24 11:37:53.096558 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54601] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Feb 24 11:37:53.112158 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54603] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Feb 24 11:37:53.143358 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54604] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Feb 24 11:37:53.158958 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54605] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 24 11:37:53.205758 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54607] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Feb 24 11:37:53.221358 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54609] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Feb 24 11:37:53.346158 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54610] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Feb 24 11:37:53.439758 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54612] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 24 11:37:53.470958 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54614] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Feb 24 11:37:53.564559 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54616] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 24 11:37:53.595759 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54617] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 24 11:37:53.611359 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54619] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 24 11:37:53.642559 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54620] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 24 11:37:53.829759 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54623] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Feb 24 11:37:53.845359 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54625] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 24 11:37:53.876559 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54626] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Feb 24 11:37:53.876559 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54627] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Feb 24 11:37:53.907759 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54629] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Feb 24 11:37:53.907759 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54628] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Feb 24 11:37:53.923359 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54630] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 24 11:37:53.923359 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54631] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Feb 24 11:37:53.954559 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54632] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Feb 24 11:37:53.970159 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54634] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 24 11:37:53.970159 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54635] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Feb 24 11:37:54.016959 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54636] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Feb 24 11:37:54.016959 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54637] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Feb 24 11:37:54.032559 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54638] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Feb 24 11:37:54.032559 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54639] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Feb 24 11:37:54.048159 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54640] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Feb 24 11:37:54.048159 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54641] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Feb 24 11:37:54.063759 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54642] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Feb 24 11:37:54.079359 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54643] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Feb 24 11:37:54.079359 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54644] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Feb 24 11:37:54.079359 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54645] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Feb 24 11:37:54.094959 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54646] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Feb 24 11:37:54.094959 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54647] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Feb 24 11:37:54.110559 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54648] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Feb 24 11:37:54.110559 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54649] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Feb 24 11:37:54.141760 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54651] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Feb 24 11:37:54.141760 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54650] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Feb 24 11:37:54.157360 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54652] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Feb 24 11:37:54.157360 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54653] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Feb 24 11:37:54.188560 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54654] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Feb 24 11:37:54.188560 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54655] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Feb 24 11:37:54.204160 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54656] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Feb 24 11:37:54.204160 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54657] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 24 11:37:54.219760 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54658] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Feb 24 11:37:54.219760 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54659] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Feb 24 11:37:54.266560 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54661] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Feb 24 11:37:54.282160 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54663] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Feb 24 11:37:54.282160 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54665] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Feb 24 11:37:54.313360 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54667] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Feb 24 11:37:54.328960 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54668] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Feb 24 11:37:54.328960 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54669] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 24 11:37:54.360160 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54670] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Feb 24 11:37:54.360160 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54671] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Feb 24 11:37:54.391360 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54673] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Feb 24 11:37:54.422560 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54674] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Feb 24 11:37:54.422560 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54675] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 24 11:37:54.438160 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54676] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Feb 24 11:37:54.438160 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54677] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Feb 24 11:37:54.469360 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54678] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Feb 24 11:37:54.469360 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54679] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 24 11:37:54.516160 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54680] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Feb 24 11:37:54.516160 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54681] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 24 11:37:54.547360 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54683] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 24 11:37:54.562960 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54684] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Feb 24 11:37:54.562960 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54685] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 24 11:37:54.594160 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54687] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Feb 24 11:37:54.609760 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54688] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Feb 24 11:37:54.609760 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54689] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 24 11:37:54.640960 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54691] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Feb 24 11:37:54.672160 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54692] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Feb 24 11:37:54.672160 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54693] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Feb 24 11:37:54.687761 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54694] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Feb 24 11:37:54.703361 2019] [access_compat:error] [pid 11652:tid 10148] [client 172.22.2.1:54696] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Feb 24 11:37:54.703361 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54695] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 24 11:37:54.718961 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54697] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Feb 24 11:37:54.781361 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54699] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 24 11:37:54.828161 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54700] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Feb 24 11:37:54.906161 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54701] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Feb 24 11:37:54.984161 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54704] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Feb 24 11:37:55.030961 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54706] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Feb 24 11:37:55.046561 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54705] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Feb 24 11:37:55.062161 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54707] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Feb 24 11:37:55.124561 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54709] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Feb 24 11:37:55.124561 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54708] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Feb 24 11:37:55.140161 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54710] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Feb 24 11:37:55.171361 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54712] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Feb 24 11:37:55.218161 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54713] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Feb 24 11:37:55.218161 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54711] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Feb 24 11:37:55.249361 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54714] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Feb 24 11:37:55.296162 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54716] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Feb 24 11:37:55.327362 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54717] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Feb 24 11:37:55.374162 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54718] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Feb 24 11:37:55.467762 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54720] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Feb 24 11:37:55.514562 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54725] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Feb 24 11:37:55.530162 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54724] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Feb 24 11:37:55.561362 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54726] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Feb 24 11:37:55.639362 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54727] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Feb 24 11:37:55.732962 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54730] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Feb 24 11:37:55.732962 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54729] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Feb 24 11:37:55.764162 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54731] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Feb 24 11:37:55.826563 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54733] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Feb 24 11:37:55.826563 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54732] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Feb 24 11:37:55.857763 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54734] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Feb 24 11:37:55.904563 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54735] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Feb 24 11:37:55.920163 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54737] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Feb 24 11:37:56.013763 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54738] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Feb 24 11:37:56.044963 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54741] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Feb 24 11:37:56.138563 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54742] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Feb 24 11:37:56.185363 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54744] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Feb 24 11:37:56.216563 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54746] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Feb 24 11:37:56.247763 2019] [access_compat:error] [pid 11652:tid 9548] [client 172.22.2.1:54747] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Feb 24 11:37:56.263363 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54745] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Feb 24 11:37:56.372563 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54748] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Feb 24 11:37:56.512964 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54750] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 24 11:37:56.653364 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54752] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Feb 24 11:37:56.731364 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54754] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Feb 24 11:37:56.731364 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54753] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Feb 24 11:37:56.809364 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54756] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Feb 24 11:37:56.809364 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54755] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Feb 24 11:37:56.980965 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54758] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Feb 24 11:37:56.980965 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54757] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Feb 24 11:37:57.152565 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54759] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Feb 24 11:37:57.277365 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54762] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 24 11:37:57.308565 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54763] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Feb 24 11:37:57.417765 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54764] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Feb 24 11:37:57.464565 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54765] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Feb 24 11:37:57.542566 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54766] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Feb 24 11:37:57.589366 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54767] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Feb 24 11:37:57.651766 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54768] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Feb 24 11:37:57.682966 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54769] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Feb 24 11:37:57.792166 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54770] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 24 11:37:57.792166 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54771] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Feb 24 11:37:57.885766 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54772] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Feb 24 11:37:57.916966 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54773] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Feb 24 11:37:57.994966 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54774] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 24 11:37:58.026166 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54775] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Feb 24 11:37:58.119767 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54776] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 24 11:37:58.150967 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54777] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Feb 24 11:37:58.338167 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54778] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 24 11:37:58.338167 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54779] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Feb 24 11:37:58.462967 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54781] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 24 11:37:58.462967 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54782] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Feb 24 11:37:58.572167 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54783] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Feb 24 11:37:58.618967 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54784] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Feb 24 11:37:58.681368 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54785] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 24 11:37:58.712568 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54786] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 24 11:37:58.821768 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54787] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Feb 24 11:37:58.821768 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54788] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Feb 24 11:37:58.899768 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54789] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Feb 24 11:37:58.930968 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54790] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Feb 24 11:37:59.008968 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54791] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 24 11:37:59.040168 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54792] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Feb 24 11:37:59.133768 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54793] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Feb 24 11:37:59.149368 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54794] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Feb 24 11:37:59.196168 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54795] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 24 11:37:59.289769 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54796] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Feb 24 11:37:59.305369 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54797] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Feb 24 11:37:59.476969 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54800] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Feb 24 11:37:59.476969 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54799] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 24 11:37:59.554969 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54803] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Feb 24 11:37:59.601769 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54804] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Feb 24 11:37:59.664169 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54805] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Feb 24 11:37:59.710969 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54806] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Feb 24 11:37:59.788969 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54807] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Feb 24 11:37:59.788969 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54808] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 24 11:37:59.898170 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54809] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Feb 24 11:37:59.898170 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54810] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Feb 24 11:38:00.007370 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54812] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 24 11:38:00.007370 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54811] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Feb 24 11:38:00.100970 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54813] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Feb 24 11:38:00.100970 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54814] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 24 11:38:00.194570 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54815] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Feb 24 11:38:00.210170 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54816] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 24 11:38:00.272570 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54817] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Feb 24 11:38:00.334970 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54818] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 24 11:38:00.397371 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54819] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Feb 24 11:38:00.412971 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54820] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Feb 24 11:38:00.600171 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54821] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Feb 24 11:38:00.600171 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54822] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 24 11:38:00.709371 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54825] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Feb 24 11:38:00.834171 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54827] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Feb 24 11:38:00.958972 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54829] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 24 11:38:01.068172 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54831] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Feb 24 11:38:01.208572 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54832] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Feb 24 11:38:01.224172 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54833] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 24 11:38:01.348972 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54834] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Feb 24 11:38:01.348972 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54835] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Feb 24 11:38:01.473772 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54837] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Feb 24 11:38:01.567373 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54839] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Feb 24 11:38:01.567373 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54838] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Feb 24 11:38:01.754573 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54840] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Feb 24 11:38:01.801373 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54841] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Feb 24 11:38:01.894973 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54843] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Feb 24 11:38:01.926173 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54844] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Feb 24 11:38:02.050973 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54845] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Feb 24 11:38:02.050973 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54846] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Feb 24 11:38:02.144574 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54848] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Feb 24 11:38:02.284974 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54849] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Feb 24 11:38:02.300574 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54850] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Feb 24 11:38:02.425374 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54852] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Feb 24 11:38:02.534574 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54853] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Feb 24 11:38:02.565774 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54855] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Feb 24 11:38:02.737375 2019] [cgi:error] [pid 11652:tid 10148] [client 172.22.2.1:54857] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Feb 24 11:38:02.971375 2019] [cgi:error] [pid 11652:tid 10196] [client 172.22.2.1:54858] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Feb 24 11:38:03.002575 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54859] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Feb 24 11:38:03.080575 2019] [cgi:error] [pid 11652:tid 10196] [client 172.22.2.1:54861] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Feb 24 11:38:03.127375 2019] [access_compat:error] [pid 11652:tid 9548] [client 172.22.2.1:54863] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Feb 24 11:38:04.422178 2019] [core:error] [pid 11652:tid 18448] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:54871] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-2101583292'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Feb 24 11:38:04.515778 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54874] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Feb 24 11:38:04.812178 2019] [cgi:error] [pid 11652:tid 18448] [client 172.22.2.1:54877] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Feb 24 11:38:05.030579 2019] [cgi:error] [pid 11652:tid 18448] [client 172.22.2.1:54883] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Feb 24 11:38:05.030579 2019] [core:error] [pid 11652:tid 10148] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:54878] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-2128590'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Feb 24 11:38:05.186579 2019] [cgi:error] [pid 11652:tid 18448] [client 172.22.2.1:54884] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Feb 24 11:38:05.451779 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54886] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Feb 24 11:38:05.670180 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54890] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Feb 24 11:38:05.919780 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54895] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Feb 24 11:38:06.777782 2019] [core:error] [pid 11652:tid 14996] [client 172.22.2.1:54900] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Feb 24 11:38:06.808982 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54899] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Feb 24 11:38:06.933782 2019] [core:error] [pid 11652:tid 8392] [client 172.22.2.1:54905] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Feb 24 11:38:07.152182 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54908] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Feb 24 11:38:07.152182 2019] [core:error] [pid 11652:tid 9548] [client 172.22.2.1:54909] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Feb 24 11:38:07.292583 2019] [cgi:error] [pid 11652:tid 9548] [client 172.22.2.1:54912] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Feb 24 11:38:07.339383 2019] [core:error] [pid 11652:tid 14996] [client 172.22.2.1:54914] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Feb 24 11:38:07.495383 2019] [access_compat:error] [pid 11652:tid 9548] [client 172.22.2.1:54915] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Feb 24 11:38:09.788587 2019] [core:error] [pid 11652:tid 14996] [client 172.22.2.1:54949] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Feb 24 11:38:10.084988 2019] [core:error] [pid 11652:tid 17676] [client 172.22.2.1:54955] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Feb 24 11:38:10.662189 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54967] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 24 11:38:10.958589 2019] [cgi:error] [pid 11652:tid 14996] [client 172.22.2.1:54971] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 24 12:21:24.728345 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 12:27:59.237438 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 12:43:45.706700 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 12:50:32.212214 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 12:51:07.187476 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 12:51:07.187476 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 12:51:07.187476 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 12:51:07.499476 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 12:51:07.499476 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 13:07:35.121611 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 13:26:47.308434 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 13:26:47.308434 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 15:07:09.418212 2019] [access_compat:error] [pid 11652:tid 15620] [client 84.226.46.161:50754] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Sun Feb 24 15:07:09.792612 2019] [access_compat:error] [pid 11652:tid 15620] [client 84.226.46.161:50852] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin
[Sun Feb 24 15:07:10.151413 2019] [access_compat:error] [pid 11652:tid 15620] [client 84.226.46.161:50946] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 15:07:10.510214 2019] [access_compat:error] [pid 11652:tid 15620] [client 84.226.46.161:51044] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyAdmin
[Sun Feb 24 15:07:10.869014 2019] [access_compat:error] [pid 11652:tid 15620] [client 84.226.46.161:51108] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Sun Feb 24 15:07:11.243415 2019] [access_compat:error] [pid 11652:tid 15620] [client 84.226.46.161:51188] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3
[Sun Feb 24 15:07:11.602216 2019] [access_compat:error] [pid 11652:tid 15620] [client 84.226.46.161:51256] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin4
[Sun Feb 24 15:39:42.182842 2019] [proxy:error] [pid 11652:tid 10148] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 15:39:42.182842 2019] [proxy:error] [pid 11652:tid 10148] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 15:39:42.182842 2019] [proxy_http:error] [pid 11652:tid 10148] [client 186.144.30.51:49252] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 15:44:40.018565 2019] [proxy:error] [pid 11652:tid 10576] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.144:80 (172.22.1.144) failed
[Sun Feb 24 15:44:40.018565 2019] [proxy:error] [pid 11652:tid 10576] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.144) for 60s
[Sun Feb 24 15:44:40.018565 2019] [proxy_http:error] [pid 11652:tid 10576] [client 35.192.84.7:48030] AH01114: HTTP: failed to make connection to backend: 172.22.1.144
[Sun Feb 24 15:45:25.336644 2019] [proxy:error] [pid 11652:tid 15392] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 15:45:25.336644 2019] [proxy:error] [pid 11652:tid 15392] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 15:45:25.336644 2019] [proxy_http:error] [pid 11652:tid 15392] [client 186.144.30.51:49449] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 15:47:20.589647 2019] [proxy:error] [pid 11652:tid 9048] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 15:47:20.589647 2019] [proxy:error] [pid 11652:tid 9048] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 15:47:20.589647 2019] [proxy_http:error] [pid 11652:tid 9048] [client 186.144.30.51:49479] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 16:05:33.387166 2019] [proxy:error] [pid 11652:tid 8416] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.144:80 (172.22.1.144) failed
[Sun Feb 24 16:05:33.387166 2019] [proxy:error] [pid 11652:tid 8416] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.144) for 60s
[Sun Feb 24 16:05:33.387166 2019] [proxy_http:error] [pid 11652:tid 8416] [client 35.192.84.7:56774] AH01114: HTTP: failed to make connection to backend: 172.22.1.144
[Sun Feb 24 16:06:39.375282 2019] [proxy:error] [pid 11652:tid 17296] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 16:06:39.375282 2019] [proxy:error] [pid 11652:tid 17296] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 16:06:39.375282 2019] [proxy_http:error] [pid 11652:tid 17296] [client 186.154.101.66:58330] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:23:48.883490 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:26:02.341725 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:30:43.891019 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 16:48:02.494043 2019] [proxy:error] [pid 11652:tid 14272] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 16:48:02.494043 2019] [proxy:error] [pid 11652:tid 14272] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 16:48:02.494043 2019] [proxy_http:error] [pid 11652:tid 14272] [client 186.84.199.245:49703] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 16:50:07.403463 2019] [proxy:error] [pid 11652:tid 14272] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 16:50:07.403463 2019] [proxy:error] [pid 11652:tid 14272] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 16:50:07.403463 2019] [proxy_http:error] [pid 11652:tid 14272] [client 186.84.199.245:50314] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 16:52:51.671751 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 17:08:01.200149 2019] [proxy:error] [pid 11652:tid 11072] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.144:80 (172.22.1.144) failed
[Sun Feb 24 17:08:01.200149 2019] [proxy:error] [pid 11652:tid 11072] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.144) for 60s
[Sun Feb 24 17:08:01.200149 2019] [proxy_http:error] [pid 11652:tid 11072] [client 35.192.84.7:61608] AH01114: HTTP: failed to make connection to backend: 172.22.1.144
[Sun Feb 24 18:07:20.518000 2019] [core:error] [pid 11652:tid 12840] (20024)The given path is misformatted or contained invalid characters: [client 23.237.4.26:40638] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Feb 24 18:14:20.860739 2019] [proxy:error] [pid 11652:tid 17676] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Feb 24 18:14:20.860739 2019] [proxy:error] [pid 11652:tid 17676] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Feb 24 18:14:20.860739 2019] [proxy_http:error] [pid 11652:tid 17676] [client 161.10.81.247:65201] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Feb 24 18:14:31.546757 2019] [proxy:error] [pid 11652:tid 11516] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 24 18:54:59.581822 2019] [proxy:error] [pid 11652:tid 17692] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 18:54:59.581822 2019] [proxy:error] [pid 11652:tid 17692] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 18:54:59.581822 2019] [proxy_http:error] [pid 11652:tid 17692] [client 186.154.101.66:59076] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:57:51.182124 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 18:58:04.192546 2019] [proxy:error] [pid 11652:tid 14468] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 18:58:04.192546 2019] [proxy:error] [pid 11652:tid 14468] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 18:58:04.192546 2019] [proxy_http:error] [pid 11652:tid 14468] [client 66.249.88.62:62654] AH01114: HTTP: failed to make connection to backend: 172.22.1.61, referer: http://190.27.245.106/sipse/faces/index.xhtml
[Sun Feb 24 18:58:05.237748 2019] [proxy:error] [pid 11652:tid 14468] AH00940: HTTP: disabled connection for (172.22.1.61)
[Sun Feb 24 19:01:41.797329 2019] [proxy:error] [pid 11652:tid 7184] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Feb 24 19:01:41.797329 2019] [proxy:error] [pid 11652:tid 7184] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Feb 24 19:01:41.797329 2019] [proxy_http:error] [pid 11652:tid 7184] [client 207.46.13.214:12392] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Feb 24 19:10:19.156637 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 19:10:19.156637 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 19:10:19.156637 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 19:10:19.156637 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 19:10:19.156637 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 19:10:19.156637 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 19:11:43.115985 2019] [proxy:error] [pid 11652:tid 17692] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.144:80 (172.22.1.144) failed
[Sun Feb 24 19:11:43.115985 2019] [proxy:error] [pid 11652:tid 17692] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.144) for 60s
[Sun Feb 24 19:11:43.115985 2019] [proxy_http:error] [pid 11652:tid 17692] [client 35.192.84.7:16784] AH01114: HTTP: failed to make connection to backend: 172.22.1.144
[Sun Feb 24 20:30:19.519069 2019] [access_compat:error] [pid 11652:tid 18448] [client 116.196.74.82:24201] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 24 20:30:20.189870 2019] [access_compat:error] [pid 11652:tid 18448] [client 116.196.74.82:24363] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 20:30:20.860671 2019] [access_compat:error] [pid 11652:tid 17008] [client 116.196.74.82:24531] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 24 20:30:21.500272 2019] [access_compat:error] [pid 11652:tid 11452] [client 116.196.74.82:24697] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 20:32:08.360460 2019] [access_compat:error] [pid 11652:tid 18448] [client 116.196.74.82:39749] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Sun Feb 24 20:32:09.140461 2019] [access_compat:error] [pid 11652:tid 18448] [client 116.196.74.82:39921] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 20:32:28.390895 2019] [access_compat:error] [pid 11652:tid 13224] [client 116.196.74.82:43492] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Sun Feb 24 20:32:29.155296 2019] [access_compat:error] [pid 11652:tid 13224] [client 116.196.74.82:43639] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Sun Feb 24 20:32:29.919698 2019] [access_compat:error] [pid 11652:tid 13224] [client 116.196.74.82:43785] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Sun Feb 24 20:32:32.899303 2019] [access_compat:error] [pid 11652:tid 16632] [client 116.196.74.82:44284] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Sun Feb 24 20:32:33.523304 2019] [access_compat:error] [pid 11652:tid 16632] [client 116.196.74.82:44405] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin_bak
[Sun Feb 24 20:32:35.457707 2019] [access_compat:error] [pid 11652:tid 16632] [client 116.196.74.82:44759] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Sun Feb 24 20:32:39.498115 2019] [access_compat:error] [pid 11652:tid 17184] [client 116.196.74.82:44910] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Sun Feb 24 20:32:43.476121 2019] [access_compat:error] [pid 11652:tid 15620] [client 116.196.74.82:45387] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Sun Feb 24 20:32:51.588136 2019] [access_compat:error] [pid 11652:tid 17000] [client 116.196.74.82:46148] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 24 20:32:55.597343 2019] [access_compat:error] [pid 11652:tid 17000] [client 116.196.74.82:46734] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin__
[Sun Feb 24 20:32:56.377344 2019] [access_compat:error] [pid 11652:tid 8312] [client 116.196.74.82:46928] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin+++---
[Sun Feb 24 20:33:12.382972 2019] [access_compat:error] [pid 11652:tid 17316] [client 116.196.74.82:48827] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin1
[Sun Feb 24 20:33:13.194174 2019] [access_compat:error] [pid 11652:tid 17316] [client 116.196.74.82:48979] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin123
[Sun Feb 24 20:33:16.345379 2019] [access_compat:error] [pid 11652:tid 17000] [client 116.196.74.82:49403] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmina
[Sun Feb 24 21:48:33.848114 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.848114 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:48:33.863714 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 21:56:00.149298 2019] [proxy:error] [pid 11652:tid 11072] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Feb 24 21:56:00.149298 2019] [proxy:error] [pid 11652:tid 11072] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Feb 24 21:56:00.149298 2019] [proxy_http:error] [pid 11652:tid 11072] [client 40.77.167.166:1743] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Feb 24 22:03:16.372864 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 24 23:30:06.766415 2019] [proxy:error] [pid 11652:tid 17316] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 23:30:06.766415 2019] [proxy:error] [pid 11652:tid 17316] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 23:30:06.766415 2019] [proxy_http:error] [pid 11652:tid 17316] [client 181.57.240.17:8650] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 23:34:39.127294 2019] [proxy:error] [pid 11652:tid 13056] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.61:8080 (172.22.1.61) failed
[Sun Feb 24 23:34:39.127294 2019] [proxy:error] [pid 11652:tid 13056] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.61) for 60s
[Sun Feb 24 23:34:39.127294 2019] [proxy_http:error] [pid 11652:tid 13056] [client 181.57.240.17:45889] AH01114: HTTP: failed to make connection to backend: 172.22.1.61
[Sun Feb 24 23:34:46.365707 2019] [proxy:error] [pid 11652:tid 15420] AH00940: HTTP: disabled connection for (172.22.1.61)
[Sun Feb 24 23:59:15.123886 2019] [mpm_winnt:warn] [pid 11652:tid 18844] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0312 ]--