!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 5.02 GB of 239.26 GB (2.1%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2020.02.11.log (126.22 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Tue Feb 11 01:19:27.644631 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 01:35:39.073937 2020] [proxy_http:error] [pid 5692:tid 18192] (20014)Internal error: [client 201.245.192.253:34140] AH01102: error reading status line from remote server 172.22.1.16:18080
[Tue Feb 11 01:35:39.073937 2020] [proxy:error] [pid 5692:tid 18192] [client 201.245.192.253:34140] AH00898: Error reading from remote server returned by /kwsrmcab/Wsrmcab
[Tue Feb 11 01:35:40.103539 2020] [proxy:error] [pid 5692:tid 16664] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.16:18080 (172.22.1.16) failed
[Tue Feb 11 01:35:40.103539 2020] [proxy:error] [pid 5692:tid 16664] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.16) for 60s
[Tue Feb 11 01:35:40.103539 2020] [proxy_http:error] [pid 5692:tid 16664] [client 201.245.192.253:34144] AH01114: HTTP: failed to make connection to backend: 172.22.1.16
[Tue Feb 11 02:11:28.368712 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 02:16:57.669691 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 02:30:42.957940 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 02:59:07.198534 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 03:18:32.412380 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 03:30:52.805281 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 03:41:59.940452 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 03:55:08.070437 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 04:19:31.618207 2020] [proxy:error] [pid 5692:tid 19192] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Tue Feb 11 04:19:31.618207 2020] [proxy:error] [pid 5692:tid 19192] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Tue Feb 11 04:19:31.618207 2020] [proxy_http:error] [pid 5692:tid 19192] [client 152.61.128.50:60246] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Tue Feb 11 04:19:31.836608 2020] [proxy:error] [pid 5692:tid 18692] AH00940: HTTP: disabled connection for (172.22.1.51)
[Tue Feb 11 04:19:32.055008 2020] [proxy:error] [pid 5692:tid 18692] AH00940: HTTP: disabled connection for (172.22.1.51)
[Tue Feb 11 04:28:06.481512 2020] [proxy:error] [pid 5692:tid 16944] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Tue Feb 11 04:28:06.481512 2020] [proxy:error] [pid 5692:tid 16944] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Tue Feb 11 04:28:06.481512 2020] [proxy_http:error] [pid 5692:tid 16944] [client 152.61.192.232:52492] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Tue Feb 11 04:28:06.699912 2020] [proxy:error] [pid 5692:tid 16944] AH00940: HTTP: disabled connection for (172.22.1.51)
[Tue Feb 11 04:28:06.965112 2020] [proxy:error] [pid 5692:tid 16944] AH00940: HTTP: disabled connection for (172.22.1.51)
[Tue Feb 11 06:51:20.414806 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 07:11:13.614102 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 07:48:36.836642 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 07:57:00.561527 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 08:01:56.244446 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 08:38:36.691711 2020] [proxy:error] [pid 5692:tid 17120] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Tue Feb 11 08:38:36.691711 2020] [proxy:error] [pid 5692:tid 17120] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Tue Feb 11 08:38:36.691711 2020] [proxy_http:error] [pid 5692:tid 17120] [client 191.102.224.198:41262] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Tue Feb 11 08:39:25.769397 2020] [proxy:error] [pid 5692:tid 16448] AH00940: HTTP: disabled connection for (172.22.1.31)
[Tue Feb 11 09:03:27.305529 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 09:05:13.182915 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 10:10:01.865145 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 10:58:43.829278 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 11:06:51.080533 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 11:09:36.877625 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 12:08:53.826272 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 12:17:53.946021 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 12:17:54.180021 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 12:18:00.154832 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 12:18:08.937647 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 12:18:34.568492 2020] [ssl:error] [pid 5692:tid 17256] AH02032: Hostname 190.27.245.106:443 provided via SNI and hostname 190.27.245.106 provided via HTTP are different
[Tue Feb 11 12:24:09.594681 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 12:28:07.151898 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 13:00:14.644483 2020] [mpm_winnt:error] [pid 5692:tid 56772] AH00326: Server ran out of threads to serve requests. Consider raising the ThreadsPerChild setting
[Tue Feb 11 13:03:16.432603 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 13:03:16.432603 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 13:03:16.682203 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 13:17:37.101714 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 13:56:15.094186 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 14:06:21.608651 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 14:33:03.091864 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:06:30.785190 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:16:57.438291 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 15:25:24.517182 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 16:18:44.005801 2020] [authz_core:error] [pid 5692:tid 17504] [client 94.25.228.132:61945] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/, referer: http://190.27.245.106/
[Tue Feb 11 16:19:05.518239 2020] [authz_core:error] [pid 5692:tid 16748] [client 94.25.228.132:54505] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin, referer: http://190.27.245.106/
[Tue Feb 11 16:20:17.683966 2020] [authz_core:error] [pid 5692:tid 9152] [client 94.25.228.132:62866] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2, referer: http://190.27.245.106/
[Tue Feb 11 16:20:18.198767 2020] [authz_core:error] [pid 5692:tid 9152] [client 94.25.228.132:58933] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin2, referer: http://190.27.245.106/
[Tue Feb 11 16:20:28.869185 2020] [authz_core:error] [pid 5692:tid 10416] [client 94.25.228.132:46809] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2, referer: http://190.27.245.106/
[Tue Feb 11 16:20:32.831592 2020] [authz_core:error] [pid 5692:tid 16748] [client 94.25.228.132:28474] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.2.3, referer: http://190.27.245.106/
[Tue Feb 11 16:20:36.325998 2020] [authz_core:error] [pid 5692:tid 9152] [client 94.25.228.132:41218] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.2.6, referer: http://190.27.245.106/
[Tue Feb 11 16:20:36.840799 2020] [authz_core:error] [pid 5692:tid 9152] [client 94.25.228.132:4037] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.1, referer: http://190.27.245.106/
[Tue Feb 11 16:20:37.371200 2020] [authz_core:error] [pid 5692:tid 16776] [client 94.25.228.132:65027] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.4, referer: http://190.27.245.106/
[Tue Feb 11 16:20:37.839201 2020] [authz_core:error] [pid 5692:tid 16776] [client 94.25.228.132:4576] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-rc1, referer: http://190.27.245.106/
[Tue Feb 11 16:20:38.307202 2020] [authz_core:error] [pid 5692:tid 13356] [client 94.25.228.132:52012] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-rc2, referer: http://190.27.245.106/
[Tue Feb 11 16:20:38.837603 2020] [authz_core:error] [pid 5692:tid 9260] [client 94.25.228.132:42450] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5, referer: http://190.27.245.106/
[Tue Feb 11 16:20:39.368004 2020] [authz_core:error] [pid 5692:tid 9260] [client 94.25.228.132:17489] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-pl1, referer: http://190.27.245.106/
[Tue Feb 11 16:21:00.896042 2020] [authz_core:error] [pid 5692:tid 17676] [client 94.25.228.132:18011] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6-rc1, referer: http://190.27.245.106/
[Tue Feb 11 16:21:22.392879 2020] [authz_core:error] [pid 5692:tid 18264] [client 94.25.228.132:35004] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6-rc2, referer: http://190.27.245.106/
[Tue Feb 11 16:21:34.919701 2020] [authz_core:error] [pid 5692:tid 19240] [client 94.25.228.132:31990] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6, referer: http://190.27.245.106/
[Tue Feb 11 16:21:56.385339 2020] [authz_core:error] [pid 5692:tid 17336] [client 94.25.228.132:56869] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.7, referer: http://190.27.245.106/
[Tue Feb 11 16:21:56.868940 2020] [authz_core:error] [pid 5692:tid 17336] [client 94.25.228.132:36122] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.7-pl1, referer: http://190.27.245.106/
[Tue Feb 11 16:21:57.399341 2020] [authz_core:error] [pid 5692:tid 17336] [client 94.25.228.132:38819] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-alpha, referer: http://190.27.245.106/
[Tue Feb 11 16:22:00.878147 2020] [authz_core:error] [pid 5692:tid 16036] [client 94.25.228.132:22617] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-alpha2, referer: http://190.27.245.106/
[Tue Feb 11 16:22:10.409764 2020] [authz_core:error] [pid 5692:tid 16640] [client 94.25.228.132:49451] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-beta1, referer: http://190.27.245.106/
[Tue Feb 11 16:22:10.924565 2020] [authz_core:error] [pid 5692:tid 15524] [client 94.25.228.132:3550] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-beta2, referer: http://190.27.245.106/
[Tue Feb 11 16:22:11.439366 2020] [authz_core:error] [pid 5692:tid 15524] [client 94.25.228.132:20561] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc1, referer: http://190.27.245.106/
[Tue Feb 11 16:22:11.969766 2020] [authz_core:error] [pid 5692:tid 18680] [client 94.25.228.132:13202] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc2, referer: http://190.27.245.106/
[Tue Feb 11 16:22:15.448573 2020] [authz_core:error] [pid 5692:tid 14384] [client 94.25.228.132:55246] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc3, referer: http://190.27.245.106/
[Tue Feb 11 16:22:15.963373 2020] [authz_core:error] [pid 5692:tid 17288] [client 94.25.228.132:24613] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0, referer: http://190.27.245.106/
[Tue Feb 11 16:22:37.475811 2020] [authz_core:error] [pid 5692:tid 15960] [client 94.25.228.132:17830] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl1, referer: http://190.27.245.106/
[Tue Feb 11 16:22:46.991828 2020] [authz_core:error] [pid 5692:tid 4172] [client 94.25.228.132:7793] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl2, referer: http://190.27.245.106/
[Tue Feb 11 16:22:47.475429 2020] [authz_core:error] [pid 5692:tid 4172] [client 94.25.228.132:13976] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl3, referer: http://190.27.245.106/
[Tue Feb 11 16:22:50.954235 2020] [authz_core:error] [pid 5692:tid 16036] [client 94.25.228.132:55047] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-rc1, referer: http://190.27.245.106/
[Tue Feb 11 16:22:54.448641 2020] [authz_core:error] [pid 5692:tid 8472] [client 94.25.228.132:42500] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-rc2, referer: http://190.27.245.106/
[Tue Feb 11 16:23:03.995858 2020] [authz_core:error] [pid 5692:tid 4172] [client 94.25.228.132:61397] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1, referer: http://190.27.245.106/
[Tue Feb 11 16:23:05.493460 2020] [authz_core:error] [pid 5692:tid 19032] [client 94.25.228.132:14246] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-pl1, referer: http://190.27.245.106/
[Tue Feb 11 16:23:05.992661 2020] [authz_core:error] [pid 5692:tid 17336] [client 94.25.228.132:1397] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-pl2, referer: http://190.27.245.106/
[Tue Feb 11 18:16:39.291028 2020] [proxy:error] [pid 5692:tid 14552] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.174.104:80 (192.168.174.104) failed
[Tue Feb 11 18:16:39.291028 2020] [proxy:error] [pid 5692:tid 14552] AH00959: ap_proxy_connect_backend disabling worker for (192.168.174.104) for 60s
[Tue Feb 11 18:16:39.291028 2020] [proxy_http:error] [pid 5692:tid 14552] [client 191.156.30.252:26481] AH01114: HTTP: failed to make connection to backend: 192.168.174.104
[Tue Feb 11 18:18:11.908391 2020] [proxy:error] [pid 5692:tid 15112] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.174.104:80 (192.168.174.104) failed
[Tue Feb 11 18:18:11.908391 2020] [proxy:error] [pid 5692:tid 15112] AH00959: ap_proxy_connect_backend disabling worker for (192.168.174.104) for 60s
[Tue Feb 11 18:18:11.908391 2020] [proxy_http:error] [pid 5692:tid 15112] [client 201.245.192.253:59660] AH01114: HTTP: failed to make connection to backend: 192.168.174.104
[Tue Feb 11 18:19:46.912558 2020] [proxy:error] [pid 5692:tid 18092] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.174.104:80 (192.168.174.104) failed
[Tue Feb 11 18:19:46.912558 2020] [proxy:error] [pid 5692:tid 18092] AH00959: ap_proxy_connect_backend disabling worker for (192.168.174.104) for 60s
[Tue Feb 11 18:19:46.912558 2020] [proxy_http:error] [pid 5692:tid 18092] [client 201.245.192.253:59684] AH01114: HTTP: failed to make connection to backend: 192.168.174.104
[Tue Feb 11 18:22:43.972869 2020] [proxy:error] [pid 5692:tid 18264] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.174.104:80 (192.168.174.104) failed
[Tue Feb 11 18:22:43.972869 2020] [proxy:error] [pid 5692:tid 18264] AH00959: ap_proxy_connect_backend disabling worker for (192.168.174.104) for 60s
[Tue Feb 11 18:22:43.972869 2020] [proxy_http:error] [pid 5692:tid 18264] [client 201.245.192.253:59850] AH01114: HTTP: failed to make connection to backend: 192.168.174.104
[Tue Feb 11 18:23:40.132968 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:23:40.132968 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:23:40.132968 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:23:40.132968 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:24:10.490621 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:24:10.490621 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:24:10.490621 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:24:45.543882 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:24:45.559482 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:24:45.559482 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:24:45.559482 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:25:45.619588 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:25:45.619588 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:25:45.619588 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:25:45.619588 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:25:45.619588 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:25:45.619588 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:27:15.678546 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:27:15.694146 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:27:15.694146 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:27:15.694146 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:27:15.709746 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:27:15.709746 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:29:38.122396 2020] [authz_core:error] [pid 5692:tid 11040] [client 106.54.138.147:38267] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Tue Feb 11 18:29:46.218811 2020] [authz_core:error] [pid 5692:tid 13916] [client 106.54.138.147:39503] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Tue Feb 11 18:32:45.760526 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.760526 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.760526 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.760526 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.760526 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:32:45.776126 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 18:33:15.884179 2020] [authz_core:error] [pid 5692:tid 13420] [client 106.54.138.147:14018] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Tue Feb 11 18:33:38.129818 2020] [authz_core:error] [pid 5692:tid 10012] [client 106.54.138.147:18787] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Tue Feb 11 18:33:38.691419 2020] [authz_core:error] [pid 5692:tid 10012] [client 106.54.138.147:19027] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Tue Feb 11 18:33:39.253020 2020] [authz_core:error] [pid 5692:tid 15468] [client 106.54.138.147:19176] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4.4.0
[Tue Feb 11 18:33:39.830221 2020] [authz_core:error] [pid 5692:tid 15468] [client 106.54.138.147:19303] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.0
[Tue Feb 11 18:33:42.154625 2020] [authz_core:error] [pid 5692:tid 11412] [client 106.54.138.147:19650] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.2
[Tue Feb 11 18:33:46.148232 2020] [authz_core:error] [pid 5692:tid 18872] [client 106.54.138.147:20522] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.4
[Tue Feb 11 18:33:46.709833 2020] [authz_core:error] [pid 5692:tid 18872] [client 106.54.138.147:20883] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.5
[Tue Feb 11 18:33:50.126239 2020] [authz_core:error] [pid 5692:tid 15316] [client 106.54.138.147:21367] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin_bak
[Tue Feb 11 18:33:51.857842 2020] [authz_core:error] [pid 5692:tid 15316] [client 106.54.138.147:22025] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Tue Feb 11 18:33:54.135446 2020] [authz_core:error] [pid 5692:tid 16512] [client 106.54.138.147:22469] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Tue Feb 11 18:33:58.129053 2020] [authz_core:error] [pid 5692:tid 18992] [client 106.54.138.147:23206] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Tue Feb 11 18:33:58.706254 2020] [authz_core:error] [pid 5692:tid 18992] [client 106.54.138.147:23511] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Tue Feb 11 18:33:59.845056 2020] [authz_core:error] [pid 5692:tid 18992] [client 106.54.138.147:23804] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin__
[Tue Feb 11 18:34:11.279876 2020] [authz_core:error] [pid 5692:tid 18992] [client 106.54.138.147:26042] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin1
[Tue Feb 11 18:34:11.841477 2020] [authz_core:error] [pid 5692:tid 18992] [client 106.54.138.147:26153] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin123
[Tue Feb 11 18:34:14.119081 2020] [authz_core:error] [pid 5692:tid 17956] [client 106.54.138.147:26445] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmina
[Tue Feb 11 18:34:22.121895 2020] [authz_core:error] [pid 5692:tid 10012] [client 106.54.138.147:27536] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin._
[Tue Feb 11 18:34:26.115502 2020] [authz_core:error] [pid 5692:tid 11820] [client 106.54.138.147:28211] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin._2
[Tue Feb 11 18:34:30.155909 2020] [authz_core:error] [pid 5692:tid 11820] [client 106.54.138.147:28870] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2222
[Tue Feb 11 18:34:34.149516 2020] [authz_core:error] [pid 5692:tid 7988] [client 106.54.138.147:29249] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin333
[Tue Feb 11 18:34:38.143123 2020] [authz_core:error] [pid 5692:tid 7988] [client 106.54.138.147:29758] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3333
[Tue Feb 11 18:35:02.135966 2020] [authz_core:error] [pid 5692:tid 18872] [client 106.54.138.147:32568] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin_111
[Tue Feb 11 18:35:18.141594 2020] [authz_core:error] [pid 5692:tid 17676] [client 106.54.138.147:34530] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminn
[Tue Feb 11 18:35:22.150801 2020] [authz_core:error] [pid 5692:tid 11412] [client 106.54.138.147:35052] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminhf
[Tue Feb 11 18:37:36.903837 2020] [proxy:error] [pid 5692:tid 10012] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.174.104:80 (192.168.174.104) failed
[Tue Feb 11 18:37:36.903837 2020] [proxy:error] [pid 5692:tid 10012] AH00959: ap_proxy_connect_backend disabling worker for (192.168.174.104) for 60s
[Tue Feb 11 18:37:36.903837 2020] [proxy_http:error] [pid 5692:tid 10012] [client 191.156.30.252:26484] AH01114: HTTP: failed to make connection to backend: 192.168.174.104
[Tue Feb 11 18:40:16.726118 2020] [proxy:error] [pid 5692:tid 13356] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.174.104:80 (192.168.174.104) failed
[Tue Feb 11 18:40:16.726118 2020] [proxy:error] [pid 5692:tid 13356] AH00959: ap_proxy_connect_backend disabling worker for (192.168.174.104) for 60s
[Tue Feb 11 18:40:16.726118 2020] [proxy_http:error] [pid 5692:tid 13356] [client 191.156.30.252:26465] AH01114: HTTP: failed to make connection to backend: 192.168.174.104
[Tue Feb 11 19:02:27.283655 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 19:06:56.602528 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 19:52:48.198761 2020] [core:error] [pid 5692:tid 17748] (20024)The given path is misformatted or contained invalid characters: [client 66.249.75.138:60688] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Tue Feb 11 21:11:27.878851 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:11:27.878851 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:11:27.878851 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:11:27.878851 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:11:27.878851 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:11:27.878851 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:11:27.878851 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:21:55.968154 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:27:01.260690 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:37:43.233018 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:53:23.945870 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 21:53:23.961470 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:00:35.193028 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:02:04.955585 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:02:54.454472 2020] [core:error] [pid 5692:tid 13560] [client 66.240.192.138:42986] AH00135: Invalid method in request quit
[Tue Feb 11 22:44:55.170300 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:05.185517 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:05.684718 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:06.683120 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:08.679923 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:09.179124 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:21.222345 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:22.251947 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:23.219149 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:23.733950 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:24.233151 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:25.231552 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:46.353990 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:45:46.821990 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:46:13.466837 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:46:24.683257 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:46:24.698857 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:47:38.268586 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:47:39.578988 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:49:47.624013 2020] [core:error] [pid 5692:tid 14384] (20025)The given path contained wildcard characters: [client 172.22.2.1:12860] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Tue Feb 11 22:49:47.702013 2020] [core:error] [pid 5692:tid 14384] (20025)The given path contained wildcard characters: [client 172.22.2.1:12862] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Tue Feb 11 22:49:49.792417 2020] [core:error] [pid 5692:tid 15836] [client 172.22.2.1:12929] AH00135: Invalid method in request DFVVEK / HTTP/1.1
[Tue Feb 11 22:49:50.712819 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:12965] AH00135: Invalid method in request NPXTEP / HTTP/1.1
[Tue Feb 11 22:49:50.790819 2020] [core:error] [pid 5692:tid 15524] [client 172.22.2.1:12969] AH00126: Invalid URI in request some invalid request
[Tue Feb 11 22:49:50.884419 2020] [core:error] [pid 5692:tid 15524] [client 172.22.2.1:12972] AH00126: Invalid URI in request some invalid request
[Tue Feb 11 22:49:51.336820 2020] [core:error] [pid 5692:tid 15524] [client 172.22.2.1:12994] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Tue Feb 11 22:49:51.352420 2020] [core:error] [pid 5692:tid 15524] [client 172.22.2.1:12996] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Tue Feb 11 22:49:51.383620 2020] [core:error] [pid 5692:tid 15524] [client 172.22.2.1:12997] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Tue Feb 11 22:49:51.492820 2020] [core:error] [pid 5692:tid 15524] [client 172.22.2.1:12999] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Tue Feb 11 22:49:53.630024 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/htdocs/1srptjvrW64i.cgi
[Tue Feb 11 22:49:53.910824 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/htdocs/1srptjvrW64i.pl
[Tue Feb 11 22:49:54.347625 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/htdocs/1srptjvrW64i.asp
[Tue Feb 11 22:49:54.956026 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.html
[Tue Feb 11 22:49:55.112026 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.cgi
[Tue Feb 11 22:49:55.252427 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.sh
[Tue Feb 11 22:49:55.408427 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.pl
[Tue Feb 11 22:49:55.580027 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.inc
[Tue Feb 11 22:49:55.720427 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.shtml
[Tue Feb 11 22:49:55.876428 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.asp
[Tue Feb 11 22:49:56.016828 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.php
[Tue Feb 11 22:49:56.172828 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.php3
[Tue Feb 11 22:49:56.328829 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13008] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.cfm
[Tue Feb 11 22:49:58.590833 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/htdocs/1srptjvrW64i.cgi
[Tue Feb 11 22:49:58.887233 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/htdocs/1srptjvrW64i.pl
[Tue Feb 11 22:49:59.324034 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/htdocs/1srptjvrW64i.asp
[Tue Feb 11 22:49:59.979235 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.html
[Tue Feb 11 22:50:00.135235 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.cgi
[Tue Feb 11 22:50:00.275635 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.sh
[Tue Feb 11 22:50:00.431636 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.pl
[Tue Feb 11 22:50:00.572036 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.inc
[Tue Feb 11 22:50:00.728036 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.shtml
[Tue Feb 11 22:50:00.884037 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.asp
[Tue Feb 11 22:50:01.040037 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.php
[Tue Feb 11 22:50:01.180437 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.php3
[Tue Feb 11 22:50:01.336437 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13012] script not found or unable to stat: E:/nuevo/cgi-bin/1srptjvrW64i.cfm
[Tue Feb 11 22:50:09.105251 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13161] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Tue Feb 11 22:50:09.152051 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13163] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Tue Feb 11 22:50:09.198851 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13165] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Tue Feb 11 22:50:09.230051 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13166] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Tue Feb 11 22:50:09.292451 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13168] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:09.323651 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13170] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:09.370451 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13172] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:09.417252 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13174] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:09.557652 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13179] script not found or unable to stat: E:/nuevo/htdocs/vain6gko.asp
[Tue Feb 11 22:50:09.713652 2020] [core:error] [pid 5692:tid 18908] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13184] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:09.713652 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13179] script not found or unable to stat: E:/nuevo/htdocs/vain6gko.asp
[Tue Feb 11 22:50:09.854052 2020] [core:error] [pid 5692:tid 18908] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13184] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:10.010053 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13184] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Tue Feb 11 22:50:10.041253 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13187] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Tue Feb 11 22:50:10.072453 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13188] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:10.119253 2020] [core:error] [pid 5692:tid 18908] [client 172.22.2.1:13189] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:10.166053 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13179] script not found or unable to stat: E:/nuevo/htdocs/vain6gko.pl
[Tue Feb 11 22:50:10.228453 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13192] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:10.322053 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13179] script not found or unable to stat: E:/nuevo/htdocs/vain6gko.pl
[Tue Feb 11 22:50:10.400053 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13192] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:10.493653 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13179] script not found or unable to stat: E:/nuevo/htdocs/vain6gko.cgi
[Tue Feb 11 22:50:10.556054 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13192] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:10.634054 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13179] script not found or unable to stat: E:/nuevo/htdocs/vain6gko.cgi
[Tue Feb 11 22:50:10.696454 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13192] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:10.852454 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13192] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:11.008454 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13192] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:11.164455 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13192] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:11.304855 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13192] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:11.679256 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13192] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Tue Feb 11 22:50:11.694856 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13213] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Tue Feb 11 22:50:11.757256 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13217] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:11.772856 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13219] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:11.804056 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13220] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:11.882056 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13220] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:11.960056 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13220] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:12.038056 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13220] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:12.131656 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13220] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:12.209656 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13220] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:12.412457 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13230] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Tue Feb 11 22:50:12.459257 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13231] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Tue Feb 11 22:50:12.506057 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13233] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Tue Feb 11 22:50:12.521657 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13234] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Tue Feb 11 22:50:12.599657 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13234] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Tue Feb 11 22:50:12.677657 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13239] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Tue Feb 11 22:50:12.818058 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13246] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Tue Feb 11 22:50:12.880458 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13250] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Tue Feb 11 22:50:12.958458 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13252] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Tue Feb 11 22:50:13.020858 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13254] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Tue Feb 11 22:50:13.083258 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13255] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:13.161258 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13258] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:13.223658 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13260] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:13.286058 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13263] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:13.598059 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13275] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:13.754059 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13275] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:13.910059 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13275] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Tue Feb 11 22:50:14.034860 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13286] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Tue Feb 11 22:50:14.144060 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13289] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:14.237660 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13293] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:14.440460 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13297] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:14.721261 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13297] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:14.986461 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13297] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:15.080061 2020] [core:error] [pid 5692:tid 16744] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13179] AH00127: Cannot map GET /<script>document.cookie=%22testjaxa=5287;%22</script> HTTP/1.1 to file
[Tue Feb 11 22:50:15.126862 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13297] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:15.220462 2020] [core:error] [pid 5692:tid 16744] [client 172.22.2.1:13179] AH00126: Invalid URI in request GET <script>document.cookie=%22testjaxa=5287;%22</script> HTTP/1.1
[Tue Feb 11 22:50:15.282862 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13297] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:15.298462 2020] [core:error] [pid 5692:tid 16744] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13312] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testjaxa=5287%22> HTTP/1.1 to file
[Tue Feb 11 22:50:16.234464 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13297] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:16.250064 2020] [core:error] [pid 5692:tid 16744] [client 172.22.2.1:13312] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testjaxa=5287%22> HTTP/1.1
[Tue Feb 11 22:50:16.577664 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13327] script not found or unable to stat: E:/nuevo/htdocs/geonnkpr.asp
[Tue Feb 11 22:50:16.593264 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13297] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:16.874065 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13327] script not found or unable to stat: E:/nuevo/htdocs/geonnkpr.asp
[Tue Feb 11 22:50:16.889665 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13297] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:17.139265 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13297] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Tue Feb 11 22:50:17.342065 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13346] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Tue Feb 11 22:50:17.685266 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13355] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:17.732066 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13327] script not found or unable to stat: E:/nuevo/htdocs/geonnkpr.pl
[Tue Feb 11 22:50:17.856866 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13359] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:17.981667 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13327] script not found or unable to stat: E:/nuevo/htdocs/geonnkpr.pl
[Tue Feb 11 22:50:18.044067 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13363] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:18.340467 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13327] script not found or unable to stat: E:/nuevo/htdocs/geonnkpr.cgi
[Tue Feb 11 22:50:18.387267 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13363] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:18.590068 2020] [cgi:error] [pid 5692:tid 16744] [client 172.22.2.1:13327] script not found or unable to stat: E:/nuevo/htdocs/geonnkpr.cgi
[Tue Feb 11 22:50:18.652468 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13363] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:18.902068 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13363] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:19.182869 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13363] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:19.432469 2020] [core:error] [pid 5692:tid 14384] (22)Invalid argument: [client 172.22.2.1:13363] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Tue Feb 11 22:50:20.415271 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13402] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Tue Feb 11 22:50:20.524471 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13405] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Tue Feb 11 22:50:20.633671 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13407] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Tue Feb 11 22:50:20.774071 2020] [core:error] [pid 5692:tid 17076] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13410] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Tue Feb 11 22:50:20.945672 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13410] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Tue Feb 11 22:50:21.288872 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13431] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Tue Feb 11 22:50:21.803673 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13444] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Tue Feb 11 22:50:21.834873 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13444] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Tue Feb 11 22:50:21.881673 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13444] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Tue Feb 11 22:50:21.928474 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13444] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Tue Feb 11 22:50:21.959674 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13450] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:21.959674 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13444] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Tue Feb 11 22:50:21.975274 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13451] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:22.037674 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13453] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Tue Feb 11 22:50:22.053274 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13453] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Tue Feb 11 22:50:22.068874 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13455] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Tue Feb 11 22:50:22.146874 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:13460] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Tue Feb 11 22:50:22.224874 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13461] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Tue Feb 11 22:50:22.256074 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13461] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Tue Feb 11 22:50:22.287274 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13461] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Tue Feb 11 22:50:22.334074 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13461] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Tue Feb 11 22:50:22.412074 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13461] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Tue Feb 11 22:50:22.505675 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13474] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Tue Feb 11 22:50:22.599275 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13474] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Tue Feb 11 22:50:23.472876 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13505] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Tue Feb 11 22:50:23.613276 2020] [core:error] [pid 5692:tid 16744] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13327] AH00127: Cannot map GET /<script>document.cookie=%22testzlvs=329;%22</script> HTTP/1.1 to file
[Tue Feb 11 22:50:23.613276 2020] [authz_core:error] [pid 5692:tid 14384] [client 172.22.2.1:13513] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Tue Feb 11 22:50:23.644477 2020] [core:error] [pid 5692:tid 16744] [client 172.22.2.1:13327] AH00126: Invalid URI in request GET <script>document.cookie=%22testzlvs=329;%22</script> HTTP/1.1
[Tue Feb 11 22:50:23.769277 2020] [core:error] [pid 5692:tid 14384] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:13522] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testzlvs=329%22> HTTP/1.1 to file
[Tue Feb 11 22:50:23.769277 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:13522] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testzlvs=329%22> HTTP/1.1
[Tue Feb 11 22:50:24.440078 2020] [cgi:error] [pid 5692:tid 17076] [client 172.22.2.1:13560] script not found or unable to stat: E:/nuevo/htdocs/niet1527628090.asp
[Tue Feb 11 22:50:27.029682 2020] [cgi:error] [pid 5692:tid 16968] [client 172.22.2.1:13614] script not found or unable to stat: E:/nuevo/htdocs/niet2019573613.asp
[Tue Feb 11 22:50:29.588087 2020] [authz_core:error] [pid 5692:tid 17532] [client 172.22.2.1:13713] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Tue Feb 11 22:50:30.056088 2020] [authz_core:error] [pid 5692:tid 17532] [client 172.22.2.1:13723] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Tue Feb 11 22:50:30.477289 2020] [cgi:error] [pid 5692:tid 17076] [client 172.22.2.1:13734] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Tue Feb 11 22:50:30.680089 2020] [cgi:error] [pid 5692:tid 17076] [client 172.22.2.1:13741] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Tue Feb 11 22:50:33.706494 2020] [core:error] [pid 5692:tid 17532] [client 172.22.2.1:13786] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Tue Feb 11 22:50:34.455296 2020] [core:error] [pid 5692:tid 18404] [client 172.22.2.1:13797] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Tue Feb 11 22:51:42.159414 2020] [core:error] [pid 5692:tid 16744] [client 172.22.2.1:13937] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Tue Feb 11 22:51:43.017416 2020] [core:error] [pid 5692:tid 16744] [client 172.22.2.1:13945] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Tue Feb 11 22:52:24.919090 2020] [proxy:error] [pid 5692:tid 18908] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Tue Feb 11 22:52:24.919090 2020] [proxy_ajp:error] [pid 5692:tid 18908] [client 172.22.2.1:14055] AH00896: failed to make connection to backend: 127.0.0.1
[Tue Feb 11 22:52:26.120292 2020] [proxy:error] [pid 5692:tid 18908] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Tue Feb 11 22:52:26.120292 2020] [proxy_ajp:error] [pid 5692:tid 18908] [client 172.22.2.1:14065] AH00896: failed to make connection to backend: 127.0.0.1
[Tue Feb 11 22:52:28.070295 2020] [cgi:error] [pid 5692:tid 15524] [client 172.22.2.1:14088] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Tue Feb 11 22:52:28.460296 2020] [cgi:error] [pid 5692:tid 15524] [client 172.22.2.1:14092] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Tue Feb 11 22:52:29.474298 2020] [cgi:error] [pid 5692:tid 15524] [client 172.22.2.1:14106] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Tue Feb 11 22:52:29.957898 2020] [cgi:error] [pid 5692:tid 15524] [client 172.22.2.1:14108] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Tue Feb 11 22:52:37.695512 2020] [negotiation:error] [pid 5692:tid 15524] [client 172.22.2.1:14137] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:38.054313 2020] [negotiation:error] [pid 5692:tid 15524] [client 172.22.2.1:14137] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:38.179113 2020] [cgi:error] [pid 5692:tid 14384] [client 172.22.2.1:14140] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Tue Feb 11 22:52:38.194713 2020] [negotiation:error] [pid 5692:tid 15524] [client 172.22.2.1:14137] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:38.272713 2020] [negotiation:error] [pid 5692:tid 15524] [client 172.22.2.1:14137] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:38.319513 2020] [negotiation:error] [pid 5692:tid 15524] [client 172.22.2.1:14137] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:38.522313 2020] [cgi:error] [pid 5692:tid 14384] [client 172.22.2.1:14142] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Tue Feb 11 22:52:39.037114 2020] [negotiation:error] [pid 5692:tid 16464] [client 172.22.2.1:14147] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:39.130715 2020] [negotiation:error] [pid 5692:tid 16464] [client 172.22.2.1:14147] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:39.255515 2020] [negotiation:error] [pid 5692:tid 16464] [client 172.22.2.1:14147] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:39.411515 2020] [negotiation:error] [pid 5692:tid 16464] [client 172.22.2.1:14147] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:39.583115 2020] [negotiation:error] [pid 5692:tid 16464] [client 172.22.2.1:14147] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:53.420340 2020] [core:error] [pid 5692:tid 14384] [client 172.22.2.1:14220] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Tue Feb 11 22:52:53.576340 2020] [negotiation:error] [pid 5692:tid 11820] [client 172.22.2.1:14221] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:52:55.448343 2020] [core:error] [pid 5692:tid 17532] [client 172.22.2.1:14227] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Tue Feb 11 22:52:55.448343 2020] [negotiation:error] [pid 5692:tid 14384] [client 172.22.2.1:14228] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:53:04.933160 2020] [cgi:error] [pid 5692:tid 18404] [client 172.22.2.1:14277] script not found or unable to stat: E:/nuevo/htdocs/home.asp
[Tue Feb 11 22:53:05.931562 2020] [cgi:error] [pid 5692:tid 18404] [client 172.22.2.1:14281] script not found or unable to stat: E:/nuevo/htdocs/home.asp
[Tue Feb 11 22:53:08.177966 2020] [negotiation:error] [pid 5692:tid 16696] [client 172.22.2.1:14289] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:53:10.829970 2020] [negotiation:error] [pid 5692:tid 16696] [client 172.22.2.1:14296] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Tue Feb 11 22:54:05.352066 2020] [authz_core:error] [pid 5692:tid 10984] [client 172.22.2.1:14459] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Tue Feb 11 22:54:14.930483 2020] [authz_core:error] [pid 5692:tid 10984] [client 172.22.2.1:14488] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Tue Feb 11 22:54:15.944485 2020] [authz_core:error] [pid 5692:tid 18148] [client 172.22.2.1:14490] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Tue Feb 11 22:54:16.646486 2020] [authz_core:error] [pid 5692:tid 15352] [client 172.22.2.1:14492] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Tue Feb 11 22:54:18.144088 2020] [authz_core:error] [pid 5692:tid 15352] [client 172.22.2.1:14492] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Tue Feb 11 22:54:18.362489 2020] [authz_core:error] [pid 5692:tid 18148] [client 172.22.2.1:14497] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Tue Feb 11 22:54:20.094092 2020] [authz_core:error] [pid 5692:tid 15352] [client 172.22.2.1:14509] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Tue Feb 11 22:54:20.764893 2020] [authz_core:error] [pid 5692:tid 15352] [client 172.22.2.1:14509] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Tue Feb 11 22:54:36.957721 2020] [cgi:error] [pid 5692:tid 16968] [client 172.22.2.1:14654] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Tue Feb 11 22:54:38.704925 2020] [cgi:error] [pid 5692:tid 17076] [client 172.22.2.1:14671] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Tue Feb 11 22:54:39.999727 2020] [cgi:error] [pid 5692:tid 19240] [client 172.22.2.1:14679] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Tue Feb 11 22:54:45.054136 2020] [cgi:error] [pid 5692:tid 19240] [client 172.22.2.1:14687] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Tue Feb 11 22:54:59.047360 2020] [cgi:error] [pid 5692:tid 19240] [client 172.22.2.1:14715] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Tue Feb 11 22:55:00.638563 2020] [cgi:error] [pid 5692:tid 19240] [client 172.22.2.1:14725] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Tue Feb 11 22:55:01.153364 2020] [cgi:error] [pid 5692:tid 18272] [client 172.22.2.1:14730] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Tue Feb 11 22:55:02.073766 2020] [cgi:error] [pid 5692:tid 16968] [client 172.22.2.1:14739] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Tue Feb 11 22:55:03.742969 2020] [cgi:error] [pid 5692:tid 19240] [client 172.22.2.1:14756] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Tue Feb 11 22:55:04.538570 2020] [core:error] [pid 5692:tid 16968] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:14764] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Tue Feb 11 22:55:05.427771 2020] [cgi:error] [pid 5692:tid 19240] [client 172.22.2.1:14770] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Tue Feb 11 22:55:06.036173 2020] [cgi:error] [pid 5692:tid 19240] [client 172.22.2.1:14774] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Tue Feb 11 22:55:07.128174 2020] [core:error] [pid 5692:tid 16968] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:14783] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Tue Feb 11 22:55:08.095376 2020] [cgi:error] [pid 5692:tid 5256] [client 172.22.2.1:14792] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Tue Feb 11 22:55:12.572584 2020] [cgi:error] [pid 5692:tid 18404] [client 172.22.2.1:14827] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Tue Feb 11 22:55:13.009385 2020] [cgi:error] [pid 5692:tid 5256] [client 172.22.2.1:14831] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Tue Feb 11 22:55:13.992187 2020] [cgi:error] [pid 5692:tid 18404] [client 172.22.2.1:14841] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Tue Feb 11 22:55:15.442989 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:14848] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Tue Feb 11 22:55:24.584605 2020] [cgi:error] [pid 5692:tid 18188] [client 172.22.2.1:14893] script not found or unable to stat: E:/nuevo/htdocs/GFAAMTnO.asp
[Tue Feb 11 22:55:26.409808 2020] [cgi:error] [pid 5692:tid 18188] [client 172.22.2.1:14899] script not found or unable to stat: E:/nuevo/htdocs/uaok7JrB.asp
[Tue Feb 11 22:55:28.656212 2020] [core:error] [pid 5692:tid 17268] [client 172.22.2.1:14924] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Tue Feb 11 22:55:28.999413 2020] [core:error] [pid 5692:tid 17268] [client 172.22.2.1:14925] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Tue Feb 11 22:55:29.717014 2020] [authz_core:error] [pid 5692:tid 18148] [client 172.22.2.1:14922] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Tue Feb 11 22:55:31.776218 2020] [authz_core:error] [pid 5692:tid 18148] [client 172.22.2.1:14937] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Tue Feb 11 22:55:35.270624 2020] [authz_core:error] [pid 5692:tid 15352] [client 172.22.2.1:14967] AH01630: client denied by server configuration: E:/nuevo/webalizer/
[Tue Feb 11 22:55:37.158227 2020] [authz_core:error] [pid 5692:tid 15352] [client 172.22.2.1:14980] AH01630: client denied by server configuration: E:/nuevo/webalizer/
[Tue Feb 11 22:56:14.036692 2020] [core:error] [pid 5692:tid 18404] [client 172.22.2.1:15139] AH00126: Invalid URI in request t3 12.2.1
[Tue Feb 11 22:56:14.910294 2020] [core:error] [pid 5692:tid 18404] [client 172.22.2.1:15145] AH00126: Invalid URI in request t3s 12.2.1
[Tue Feb 11 22:57:09.525989 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:57:14.861199 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:57:15.500800 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Tue Feb 11 22:58:08.197692 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:15468] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Tue Feb 11 22:58:08.572093 2020] [core:error] [pid 5692:tid 17076] [client 172.22.2.1:15475] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Tue Feb 11 22:58:12.643700 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15546] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Tue Feb 11 22:58:12.752900 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15550] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Tue Feb 11 22:58:14.578104 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15578] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Tue Feb 11 22:58:14.702904 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15582] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Tue Feb 11 22:58:14.952504 2020] [cgi:error] [pid 5692:tid 17748] [client 172.22.2.1:15588] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Tue Feb 11 22:58:14.999304 2020] [cgi:error] [pid 5692:tid 17748] [client 172.22.2.1:15590] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Tue Feb 11 22:58:15.061705 2020] [cgi:error] [pid 5692:tid 17748] [client 172.22.2.1:15591] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Tue Feb 11 22:58:15.092905 2020] [cgi:error] [pid 5692:tid 17748] [client 172.22.2.1:15593] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Tue Feb 11 22:58:15.092905 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15592] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Tue Feb 11 22:58:15.202105 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15596] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Tue Feb 11 22:58:15.217705 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15598] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Tue Feb 11 22:58:15.217705 2020] [cgi:error] [pid 5692:tid 17748] [client 172.22.2.1:15600] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Tue Feb 11 22:58:15.233305 2020] [cgi:error] [pid 5692:tid 17748] [client 172.22.2.1:15601] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Tue Feb 11 22:58:15.248905 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15602] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Tue Feb 11 22:58:15.264505 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15604] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Tue Feb 11 22:58:15.280105 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15605] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Tue Feb 11 22:58:15.311305 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15606] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Tue Feb 11 22:58:15.326905 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15608] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Tue Feb 11 22:58:15.342505 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15610] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Tue Feb 11 22:58:15.342505 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15612] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Tue Feb 11 22:58:15.358105 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15614] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Tue Feb 11 22:58:15.373705 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15616] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Tue Feb 11 22:58:15.389305 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15617] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Tue Feb 11 22:58:15.404905 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15618] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Tue Feb 11 22:58:15.404905 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15620] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Tue Feb 11 22:58:15.420505 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15621] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Tue Feb 11 22:58:15.436105 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15622] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Tue Feb 11 22:58:15.451705 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15624] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Tue Feb 11 22:58:15.467305 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15625] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Tue Feb 11 22:58:15.482905 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15627] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Tue Feb 11 22:58:15.498505 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15628] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Tue Feb 11 22:58:15.514105 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15629] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Tue Feb 11 22:58:15.514105 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15631] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Tue Feb 11 22:58:15.529705 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15633] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Tue Feb 11 22:58:15.545305 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15634] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Tue Feb 11 22:58:15.607705 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15635] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Tue Feb 11 22:58:15.623306 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15637] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Tue Feb 11 22:58:15.638906 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15639] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Tue Feb 11 22:58:15.654506 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15641] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Tue Feb 11 22:58:15.685706 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15642] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Tue Feb 11 22:58:15.701306 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15644] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Tue Feb 11 22:58:15.716906 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15645] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Tue Feb 11 22:58:15.748106 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15646] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Tue Feb 11 22:58:15.763706 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15648] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Tue Feb 11 22:58:15.779306 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15650] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Tue Feb 11 22:58:15.810506 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15651] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Tue Feb 11 22:58:15.826106 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15652] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Tue Feb 11 22:58:15.826106 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15653] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Tue Feb 11 22:58:15.841706 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15654] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Tue Feb 11 22:58:15.841706 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15655] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Tue Feb 11 22:58:15.857306 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15656] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Tue Feb 11 22:58:15.857306 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15657] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Tue Feb 11 22:58:15.888506 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15659] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Tue Feb 11 22:58:15.982106 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15661] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Tue Feb 11 22:58:15.982106 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15662] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Tue Feb 11 22:58:16.013306 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15663] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Tue Feb 11 22:58:16.013306 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15664] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Tue Feb 11 22:58:16.060106 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15666] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Tue Feb 11 22:58:16.060106 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15665] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Tue Feb 11 22:58:16.106906 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15667] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Tue Feb 11 22:58:16.106906 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15668] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Tue Feb 11 22:58:16.122506 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15669] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Tue Feb 11 22:58:16.122506 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15670] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Tue Feb 11 22:58:16.169306 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15672] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Tue Feb 11 22:58:16.184907 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15674] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Tue Feb 11 22:58:16.200507 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15676] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Tue Feb 11 22:58:16.231707 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15678] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Tue Feb 11 22:58:16.247307 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15679] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Tue Feb 11 22:58:16.278507 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15680] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Tue Feb 11 22:58:16.294107 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15681] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Tue Feb 11 22:58:16.294107 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15682] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Tue Feb 11 22:58:16.340907 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15684] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Tue Feb 11 22:58:16.356507 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15685] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Tue Feb 11 22:58:16.356507 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15686] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Tue Feb 11 22:58:16.372107 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15687] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Tue Feb 11 22:58:16.387707 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15688] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Tue Feb 11 22:58:16.387707 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15689] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Tue Feb 11 22:58:16.403307 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15691] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Tue Feb 11 22:58:16.418907 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15692] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Tue Feb 11 22:58:16.418907 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15693] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Tue Feb 11 22:58:16.434507 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15695] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Tue Feb 11 22:58:16.450107 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15696] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Tue Feb 11 22:58:16.465707 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15697] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Tue Feb 11 22:58:16.481307 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15699] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Tue Feb 11 22:58:16.481307 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15700] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Tue Feb 11 22:58:16.496907 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15701] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Tue Feb 11 22:58:16.512507 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15703] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Tue Feb 11 22:58:16.528107 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15704] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Tue Feb 11 22:58:16.543707 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15705] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Tue Feb 11 22:58:16.543707 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15706] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Tue Feb 11 22:58:16.559307 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15707] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Tue Feb 11 22:58:16.574907 2020] [authz_core:error] [pid 5692:tid 18992] [client 172.22.2.1:15708] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Tue Feb 11 22:58:16.574907 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15709] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Tue Feb 11 22:58:16.590507 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15710] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Tue Feb 11 22:58:16.621707 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15711] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Tue Feb 11 22:58:16.637307 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15712] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Tue Feb 11 22:58:16.668507 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15714] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Tue Feb 11 22:58:16.684107 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15715] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Tue Feb 11 22:58:16.699707 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15717] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Tue Feb 11 22:58:16.730907 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15718] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Tue Feb 11 22:58:16.746507 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15720] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Tue Feb 11 22:58:16.762108 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15722] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Tue Feb 11 22:58:16.777708 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15721] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Tue Feb 11 22:58:16.793308 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15723] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Tue Feb 11 22:58:16.808908 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15725] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Tue Feb 11 22:58:16.824508 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15724] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Tue Feb 11 22:58:16.840108 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15726] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Tue Feb 11 22:58:16.855708 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15728] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Tue Feb 11 22:58:16.871308 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15727] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Tue Feb 11 22:58:16.871308 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15729] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Tue Feb 11 22:58:16.902508 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15731] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Tue Feb 11 22:58:16.918108 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15732] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Tue Feb 11 22:58:16.933708 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15734] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Tue Feb 11 22:58:16.949308 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15733] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Tue Feb 11 22:58:16.949308 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15735] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Tue Feb 11 22:58:16.980508 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15737] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Tue Feb 11 22:58:16.980508 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15736] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Tue Feb 11 22:58:16.996108 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15738] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Tue Feb 11 22:58:17.042908 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15741] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Tue Feb 11 22:58:17.042908 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15740] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Tue Feb 11 22:58:17.074108 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15743] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Tue Feb 11 22:58:17.120908 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15746] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Tue Feb 11 22:58:17.136508 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15748] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Tue Feb 11 22:58:17.152108 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15750] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Tue Feb 11 22:58:17.167708 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15749] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Tue Feb 11 22:58:17.198908 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15753] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Tue Feb 11 22:58:17.198908 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15752] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Tue Feb 11 22:58:17.214508 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15754] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Tue Feb 11 22:58:17.230108 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15756] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Tue Feb 11 22:58:17.245708 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15755] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Tue Feb 11 22:58:17.261308 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15757] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Tue Feb 11 22:58:17.276908 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15758] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Tue Feb 11 22:58:17.292508 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15760] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Tue Feb 11 22:58:17.323709 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15761] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Tue Feb 11 22:58:17.339309 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15763] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Tue Feb 11 22:58:17.370509 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15764] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Tue Feb 11 22:58:17.370509 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15766] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Tue Feb 11 22:58:17.401709 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15768] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Tue Feb 11 22:58:17.401709 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15767] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Tue Feb 11 22:58:17.417309 2020] [authz_core:error] [pid 5692:tid 17752] [client 172.22.2.1:15769] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Tue Feb 11 22:58:17.448509 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15770] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Tue Feb 11 22:58:17.479709 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15771] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Tue Feb 11 22:58:17.557709 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15772] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Tue Feb 11 22:58:17.651309 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15774] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Tue Feb 11 22:58:17.713709 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15776] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Tue Feb 11 22:58:17.760509 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15777] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Tue Feb 11 22:58:17.776109 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15778] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Tue Feb 11 22:58:17.791709 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15779] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Tue Feb 11 22:58:17.838509 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15780] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Tue Feb 11 22:58:17.885309 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15781] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Tue Feb 11 22:58:17.932110 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15782] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Tue Feb 11 22:58:18.088110 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15784] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Tue Feb 11 22:58:18.119310 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15786] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Tue Feb 11 22:58:18.150510 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15787] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Tue Feb 11 22:58:18.212910 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15788] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Tue Feb 11 22:58:18.212910 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15789] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Tue Feb 11 22:58:18.275310 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15790] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Tue Feb 11 22:58:18.275310 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15791] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Tue Feb 11 22:58:18.306510 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15793] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Tue Feb 11 22:58:18.306510 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15792] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Tue Feb 11 22:58:18.431310 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15795] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Tue Feb 11 22:58:18.431310 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15794] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Tue Feb 11 22:58:18.509311 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15796] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Tue Feb 11 22:58:18.509311 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15797] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Tue Feb 11 22:58:18.587311 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15798] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Tue Feb 11 22:58:18.587311 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15799] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Tue Feb 11 22:58:18.634111 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15801] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Tue Feb 11 22:58:18.649711 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15800] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Tue Feb 11 22:58:18.680911 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15802] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Tue Feb 11 22:58:18.696511 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15803] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Tue Feb 11 22:58:18.727711 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15804] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Tue Feb 11 22:58:18.743311 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15805] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Tue Feb 11 22:58:18.774511 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15806] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Tue Feb 11 22:58:18.790111 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15807] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Tue Feb 11 22:58:18.868111 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15808] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Tue Feb 11 22:58:18.883711 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15809] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Tue Feb 11 22:58:18.899311 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15810] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Tue Feb 11 22:58:18.914911 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15811] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Tue Feb 11 22:58:18.946111 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15812] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Tue Feb 11 22:58:18.946111 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15813] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Tue Feb 11 22:58:18.977311 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15814] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Tue Feb 11 22:58:18.977311 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15815] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Tue Feb 11 22:58:19.039712 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15816] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Tue Feb 11 22:58:19.070912 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15817] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Tue Feb 11 22:58:19.102112 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15818] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Tue Feb 11 22:58:19.102112 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15819] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Tue Feb 11 22:58:19.133312 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15820] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Tue Feb 11 22:58:19.180112 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15821] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Tue Feb 11 22:58:19.258112 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15823] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Tue Feb 11 22:58:19.258112 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15824] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Tue Feb 11 22:58:19.336112 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15825] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Tue Feb 11 22:58:19.336112 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15826] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Tue Feb 11 22:58:19.398512 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15828] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Tue Feb 11 22:58:19.601313 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15827] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Tue Feb 11 22:58:20.771315 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15830] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Tue Feb 11 22:58:20.771315 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15831] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Tue Feb 11 22:58:25.248522 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15834] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Tue Feb 11 22:58:25.544923 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15835] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Tue Feb 11 22:58:28.602528 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15837] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Tue Feb 11 22:58:28.618128 2020] [cgi:error] [pid 5692:tid 17268] [client 172.22.2.1:15838] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Tue Feb 11 22:58:28.696128 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15839] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Tue Feb 11 22:58:28.711729 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15840] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Tue Feb 11 22:58:28.945729 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15841] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Tue Feb 11 22:58:29.023729 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15843] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Tue Feb 11 22:58:29.086129 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15845] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Tue Feb 11 22:58:29.148529 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15847] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Tue Feb 11 22:58:29.242129 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15850] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Tue Feb 11 22:58:29.273329 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15849] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Tue Feb 11 22:58:29.288930 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15851] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Tue Feb 11 22:58:29.304530 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15852] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Tue Feb 11 22:58:29.351330 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15853] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Tue Feb 11 22:58:29.413730 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15855] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Tue Feb 11 22:58:29.413730 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15856] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Tue Feb 11 22:58:29.460530 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15857] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Tue Feb 11 22:58:29.460530 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15858] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Tue Feb 11 22:58:29.522930 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15859] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Tue Feb 11 22:58:29.522930 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15860] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Tue Feb 11 22:58:29.585330 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15861] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Tue Feb 11 22:58:29.585330 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15862] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Tue Feb 11 22:58:29.741330 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15863] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Tue Feb 11 22:58:29.850531 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15867] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Tue Feb 11 22:58:29.850531 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15866] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Tue Feb 11 22:58:29.928531 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15869] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Tue Feb 11 22:58:29.990931 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15870] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Tue Feb 11 22:58:29.990931 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15871] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Tue Feb 11 22:58:30.037731 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15873] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Tue Feb 11 22:58:30.100131 2020] [cgi:error] [pid 5692:tid 18992] [client 172.22.2.1:15874] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Tue Feb 11 22:58:30.100131 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15875] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Tue Feb 11 22:58:30.224931 2020] [cgi:error] [pid 5692:tid 18576] [client 172.22.2.1:15876] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Tue Feb 11 22:58:30.302931 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15877] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Tue Feb 11 22:58:30.365331 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:15879] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Tue Feb 11 22:58:30.380931 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15880] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Tue Feb 11 22:58:30.521332 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15882] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Tue Feb 11 22:58:30.630532 2020] [core:error] [pid 5692:tid 15352] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:15881] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1863515452'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Tue Feb 11 22:58:30.724132 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15890] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Tue Feb 11 22:58:30.848932 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15893] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Tue Feb 11 22:58:31.004933 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15899] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Tue Feb 11 22:58:31.051733 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15901] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Tue Feb 11 22:58:31.082933 2020] [core:error] [pid 5692:tid 15352] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:15896] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1209844622'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Tue Feb 11 22:58:31.114133 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15903] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Tue Feb 11 22:58:31.145333 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15905] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Tue Feb 11 22:58:31.270133 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15907] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Tue Feb 11 22:58:31.363733 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15913] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Tue Feb 11 22:58:31.566534 2020] [cgi:error] [pid 5692:tid 17752] [client 172.22.2.1:15916] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Tue Feb 11 22:58:31.706934 2020] [core:error] [pid 5692:tid 15352] [client 172.22.2.1:15917] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Tue Feb 11 22:58:31.784934 2020] [cgi:error] [pid 5692:tid 15292] [client 172.22.2.1:15919] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Tue Feb 11 22:58:31.784934 2020] [core:error] [pid 5692:tid 15352] [client 172.22.2.1:15921] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Tue Feb 11 22:58:31.831734 2020] [authz_core:error] [pid 5692:tid 15292] [client 172.22.2.1:15922] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Tue Feb 11 22:58:31.847334 2020] [core:error] [pid 5692:tid 15352] [client 172.22.2.1:15925] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Tue Feb 11 22:58:31.972134 2020] [core:error] [pid 5692:tid 15352] [client 172.22.2.1:15928] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Tue Feb 11 22:58:33.282537 2020] [core:error] [pid 5692:tid 15352] [client 172.22.2.1:15957] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Tue Feb 11 22:58:33.500937 2020] [core:error] [pid 5692:tid 15352] [client 172.22.2.1:15964] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Tue Feb 11 22:58:33.875338 2020] [cgi:error] [pid 5692:tid 15352] [client 172.22.2.1:15980] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Tue Feb 11 22:58:34.296538 2020] [cgi:error] [pid 5692:tid 15352] [client 172.22.2.1:15985] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Tue Feb 11 23:13:29.364710 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0312 ]--