BunnyCDN-DE1-1328
tcp/443
BunnyCDN-UK1-886
tcp/443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf982f29dd1
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Saturday, 27-Dec-2025 13:02:31 CET Restart Time: Wednesday, 24-Dec-2025 15:52:54 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 2 days 21 hours 9 minutes 36 seconds Server load: 0.16 0.12 0.10 Total accesses: 280125 - Total Traffic: 3.7 GB - Total Duration: 8587240 CPU Usage: u265.2 s88.91 cu1712.64 cs489.85 - 1.03% CPU load 1.13 requests/sec - 15.6 kB/second - 13.9 kB/request - 30.655 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 81751929no1yes00160001 91751930no3yes10150020 Sum204 10310021 ................................................................ ................................................................ ___________________W____________................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/1301. 0.001006841321830.00.0017.34 216.26.255.117http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1258. 0.001006846286960.00.0019.59 209.50.162.213http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1258. 0.001006842337780.00.0013.23 209.50.174.175http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1227. 0.001006843339990.00.0014.38 45.3.41.226http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1297. 0.001006842359480.00.0020.44 209.50.174.46http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1220. 0.001006844334550.00.009.71 216.26.236.220http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1209. 0.001006843305820.00.0014.22 45.3.39.22http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1288. 0.001006841339700.00.0017.50 104.207.58.110http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1345. 0.001006843336810.00.0019.33 104.207.32.90http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1317. 0.001006844354810.00.0015.77 104.207.40.145http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1370. 0.001006843324880.00.0020.17 216.26.238.105http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1306. 0.001006842312230.00.0021.45 65.111.0.120http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1284. 0.001006841360030.00.0017.33 209.50.173.198http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1279. 0.001006843297970.00.0021.42 104.207.49.79http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1364. 0.001006845330410.00.0016.67 154.213.165.200http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 0-4-0/0/1242. 0.001006845304780.00.0021.44 216.26.251.115http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.svn/wc.db HTTP/1.1 1-4-0/0/2700. 0.001006822524050.00.0036.98 104.207.46.39http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2661. 0.001006820611900.00.0039.41 209.50.167.42http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2631. 0.001006821435330.00.0038.44 216.26.227.31http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.env HTTP/1.1 1-4-0/0/2695. 0.001006821590830.00.0073.32 209.50.188.208http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2806. 0.001006821506210.00.0046.86 65.111.13.145http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.env HTTP/1.1 1-4-0/0/2553. 0.001006821499580.00.0035.42 104.167.19.76http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2794. 0.001006821467590.00.0055.11 216.26.230.207http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2815. 0.001006821501760.00.0052.94 209.50.162.203http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.env HTTP/1.1 1-4-0/0/2680. 0.001006820482870.00.0049.28 104.207.33.55http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.env HTTP/1.1 1-4-0/0/2768. 0.001006821476430.00.0042.35 209.50.168.80http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2700. 0.001006821474490.00.0037.69 104.207.45.139http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2708. 0.001006821444060.00.0039.87 104.207.42.4http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2607. 0.001006821481670.00.0045.81 104.207.37.58http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2604. 0.001006821468120.00.0053.25 45.3.44.117http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.env HTTP/1.1 1-4-0/0/2735. 0.001006821490530.00.0050.41 65.111.14.47http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.aws/credentials HTTP/1.1 1-4-0/0/2563. 0.001006821510390.00.0045.88 169.224.6.164http/1.1cargame.nl:443GET / HTTP/1.0 2-4-0/0/1010. 0.001006805207270.00.0013.99 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/Text/xwx1.php HTTP/1.1 2-4-0/0/1083. 0.001006805220110.00.0018.92 4.213.33.129http/1.1verkeerindex.nl:443GET /x.php HTTP/1.1 2-4-0/0/986. 0.001006805191640.00.0015.94 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/images/media HTTP/1.1 2-4-0/0/1071. 0.001006805218690.00.0026.53 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/sitemaps HTTP/1.1 2-4-0/0/1072. 0.001006805187820.00.0035.65 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/rest-api/fields HTTP/1.1 2-4-0/0/1036. 0.001006802181610.00.0021.68 4.213.33.129http/1.1verkeerindex.nl:443GET /yas.php HTTP/1.1 2-4-0/0/1020. 0.001006805191700.00.0021.84 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/assets/index.php HTTP/1.1 2-4-0/0/999. 0.001006805191950.00.0011.71 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/html-api/index.php HTTP/1.1 2-4-0/0/1050. 0.001006801217900.00.0018.13 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/fonts/admin.php HTTP/1.1 2-4-0/0/1043. 0.001006805228990.00.0024.26 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/IXR HTTP/1.1 2-4-0/0/1038. 0.001006805188760.00.00126.43 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-themes.php HTTP/1.1 2-4-0/0/1042. 0.001006805181740.00.0020.61 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/assets/about.php HTTP/1.1 2-4-0/0/1055. 0.001006805224840.00.0022.44 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/rest-api/search/index.php HTTP/1.1 2-4-0/0/941. 0.0010068046175570.00.0015.57 144.76.19.28http/1.1forumindex.nl:443GET /post4550753.html HTTP/1.1 2-4-0/0/988. 0.001006804181060.00.0012.83 4.213.33.129http/1.1verkeerindex.nl:443GET /wp-includes/sitemaps/wp-conflg.php HTTP/1.1 2-4-0/0/1048. 0.001006805176220.00.0027.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9668bdd5e
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Thursday, 04-Dec-2025 10:07:37 CET Restart Time: Thursday, 23-Oct-2025 03:58:33 CEST Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 42 days 7 hours 9 minutes 3 seconds Server load: 0.01 0.06 0.08 Total accesses: 3827562 - Total Traffic: 65.0 GB - Total Duration: 50259872 CPU Usage: u293.14 s199.84 cu30429.3 cs7803.09 - 1.06% CPU load 1.05 requests/sec - 18.7 kB/second - 17.8 kB/request - 13.131 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03648308no2yes10150011 43610249no0yes00160000 53610250no0yes00160000 Sum302 10470011 _____W__________................................................ ________________________________................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4536483080/75/63783_ 12.45318112200.01.611026.15 79.127.237.132http/1.1mapindex.nl:443GET /swagger.json HTTP/1.1 0-4536483080/65/64345_ 12.61128146270.00.511112.76 79.127.237.132http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 0-4536483080/105/65124_ 12.64247986950.02.221178.49 79.127.237.132http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-4536483080/63/65376_ 12.544118136890.00.811134.62 23.26.217.237http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=a1cebc50f3913 0-4536483080/61/64340_ 12.49018105460.00.511047.56 178.230.132.133h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-4536483081/60/65138W 12.41008229260.00.661073.60 143.244.38.134http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-4536483080/78/64322_ 12.64148247790.00.611136.31 79.127.237.132http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4536483080/65/64945_ 12.574568074910.00.831150.08 165.225.240.241http/1.1tr.forumindex.nl:443POST /x.php?link=https%3A%2F%2Farchive.ph%2FvM3sT&idsite=1&rec= 0-4536483080/90/64457_ 12.61348040130.00.771355.87 40.77.167.155h2forumindex.nl:443GET /controles/waarom-komen-meldingen-soms-niet-door-t7172.html 0-4536483080/61/63801_ 12.54438128370.00.511072.31 143.244.38.134http/1.1mapindex.nl:443GET /api-docs/swagger.json HTTP/1.1 0-4536483080/92/64850_ 12.506267984990.02.961134.27 165.225.240.241http/1.1tr.forumindex.nl:443POST /x.php?action_name=zoeken&idsite=1&rec=1&r=685865&h=10&m=7 0-4536483080/68/63785_ 12.62637984000.01.051140.32 143.244.38.134http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-4536483080/72/63603_ 12.63348076340.01.301067.93 79.127.237.132http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-4536483080/89/63582_ 12.516128103720.00.941099.29 165.225.240.241http/1.1forumindex.nl:443GET /imagecache/25/webp/19f713336d1b9c671dc39714368e08becc31c70 0-4536483080/102/64311_ 12.63448371690.00.931026.89 79.127.237.132http/1.1mapindex.nl:443GET /about HTTP/1.1 0-4536483080/66/64200_ 12.54438194250.00.491096.28 79.127.237.132http/1.1mapindex.nl:443GET /api/swagger.json HTTP/1.1 1-39-0/0/37527. 0.00222547215310380.00.00602.87 45.148.10.160http/1.1forumindex.nl:443GET /international-discussions/speeding-in-france-germany-t5817 1-39-0/0/37268. 0.00222547155190980.00.00647.66 45.148.10.160http/1.1forumindex.nl:443GET /techniek/probleem-met-heap-table-in-phpbb-t12447.html HTTP 1-39-0/0/37383. 0.00222547145420320.00.00598.07 45.148.10.160http/1.1forumindex.nl:443GET /klusindex/goede-snoeischaar-t98270.html HTTP/1.1 1-39-0/0/37413. 0.00222547195312470.00.00697.23 45.148.10.160http/1.1forumindex.nl:443GET /techniek/aanvallen-op-synology-nas-t97268.html HTTP/1.1 1-39-0/0/37382. 0.0022254795252570.00.00608.81 45.148.10.160http/1.1 1-39-0/0/36826. 0.0022254795614230.00.00659.45 45.148.10.160http/1.1forumindex.nl:443GET /on-board-video/on-board-shotgun-bij-kippenborst-t67945.htm 1-39-0/0/38332. 0.00222547165323020.00.00649.25 45.148.10.160http/1.1forumindex.nl:443GET /techniek/pif-virus-msn-messenger-t13396-50.html HTTP/1.1 1-39-0/0/37069. 0.00222547225244210.00.00609.50 45.148.10.160http/1.1forumindex.nl:443GET /radardetector-filter/rdd-filter-welke-van-de-2-t12769-50.h 1-39-0/0/37154. 0.00222547375279080.00.00643.51 45.148.10.160http/1.1forumindex.nl:443GET /auto-s/leaserijders-laaiend-over-draconische-maatregel-t10 1-39-0/0/37519. 0.0022254795275070.00.00645.96 45.148.10.160http/1.1forumindex.nl:443GET /techniek/usb-hoofdtelefoon-naar-2x-3-5mm-jack-t98180.html 1-39-0/0/37702. 0.00222547105404540.00.00648.82 45.148.10.160http/1.1forumindex.nl:443GET /auto-s/lamborghini-roept-duizenden-wagens-terug-wegens-bra 1-39-0/0/37438. 0.0022254745395570.00.00579.56 45.148.10.160http/1.1forumindex.nl:443GET /on-board-video/historische-on-board-video-s-t61654.html HT 1-39-0/0/36794. 0.0022254795408140.00.00583.75 45.148.10.160http/1.1forumindex.nl:443GET /techniek/spelcomputers-t92502-50.html HTTP/1.1 1-39-0/0/37215. 0.00222547125281240.00.00629.51 45.148.10.160http/1.1forumindex.nl:443GET /international-discussions/stinger-dsi-t10814.html HTTP/1.1 1-39-0/0/36792. 0.0022254795298110.00.00610.65 45.148.10.160http/1.1forumindex.nl:443GET /klusindex/ventilatie-warme-lucht-woonkamer-naar-zolder-bla 1-39-0/0/36886. 0.0022254745292490.00.00569.64 45.148.10.160http/1.1forumindex.nl:443GET /techniek/aanvallen-op-synology-nas-t97268.html HTTP/1.1 2-39-0/0/41329. 0.00222545115227610.00.00682.41 45.148.10.160http/1.1 2-39-0/0/40943. 0.0022254595187510.00.00606.15 45.148.10.160http/1.1forumindex.nl:443GET /techniek/adapter-laptop-hp-voltage-t99740.html HTTP/1.1 2-39-0/0/40403. 0.00222545105185330.00.00666.74 45.148.10.160http/1.1forumindex.nl:443GET /dashcam-info/dashcam-gevorderd-door-politie-t77686-50.html 2-39-0/0/41138. 0.0022254585112640.00.00685.24 45.148.10.160http/1.1forumindex.nl:443GET /klusindex/grond-bij-kopen-t98546-50.html HTTP/1.1 2-39-0/0/40185. 0.0022254565188970.00.00621.59 45.148.10.160http/1.1 2-39-0/0/41053. 0.00222545175112940.00.00792.31 45.148.10.160http/1.1forumindex.nl:443GET /detectoren-laser/duits-detectorverbod-t1285.html HTTP/1.1 2-39-0/0/40183. 0.00222545195117570.00.00589.15 45.148.10.160http/1.1forumindex.nl:443GET /radardetector-filter/geroeste-enerby-t44533.html HTTP/1.1 2-39-0/0/41495. 0.0022254595137460.00.00633.50 45.148.10.160http/1.1 2-39-0/0/41169. 0.00222545165178270.00.00661.03 45.148.10.160http/1.1forumindex.nl:443GET /international-discussions/anyone-know-what-system-this-is- 2-39-0/0/40987. 0.00222545115171790.00.00661.55 45.148.10.160http/1.1forumindex.nl:443GET /auto-s/motortopic-2-t74199-3000.html HTTP/1.1 2-39-0/0/41013. 0.00222545165282230.00.00653.70 45.148.10.160http/1.1 2-39-0/0/40645. 0.00222545165305600.00.00612.13 45.148.10.160http/1.1forumindex.nl:443GET /on-board-video/het-nieuwe-rijden-t61845-50.html HTTP/1.1 2-39-0/0/40890. 0.0022254595139770.00.00626.18 45.148.10.160http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf92978ef9c
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Thursday, 11-Dec-2025 15:59:26 CET Restart Time: Thursday, 23-Oct-2025 03:58:33 CEST Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 49 days 13 hours 52 seconds Server load: 0.10 0.15 0.17 Total accesses: 4529138 - Total Traffic: 76.2 GB - Total Duration: 57526943 CPU Usage: u586.12 s295.97 cu35524 cs9115.26 - 1.06% CPU load 1.06 requests/sec - 18.7 kB/second - 17.6 kB/request - 12.7015 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0120180no4yes10150040 294188no0yes00160000 494187no1yes00160010 Sum305 10470050 _______________W................________________................ ________________................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-521201800/1981/81288_ 284.845410031440.027.981345.50 217.113.196.173http/1.1 0-521201800/2118/82162_ 284.99510610039420.035.431400.50 217.113.196.173http/1.1forumindex.nl:443GET /auto-s/welke-zeldzame-nieuwe-whatever-auto-heb-je-vandaag- 0-521201800/2042/82715_ 284.99339891490.030.381438.72 185.111.111.158http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-521201800/2098/82830_ 284.993410057860.027.911414.25 185.111.111.158http/1.1mapindex.nl:443GET /about HTTP/1.1 0-521201800/2002/81609_ 285.01249998300.033.781325.59 185.111.111.155http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-521201800/2020/82836_ 284.9084910124180.024.531408.07 86.80.78.215h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-521201800/1926/81491_ 284.8834810218110.037.741395.74 86.80.78.215h2forumindex.nl:443GET /download/file.php?id=18895 HTTP/2.0 0-521201800/1940/82476_ 285.003489950700.030.841433.07 144.76.19.28http/1.1forumindex.nl:443GET /post3243474.html HTTP/1.1 0-521201800/1968/82234_ 284.936499960800.027.591646.96 159.46.196.29h2forumindex.nl:443GET /imagecache/16/132e8fb259f94f112a9b2945fcfba80fc95c331acc85 0-521201800/1962/81211_ 284.8818410030800.028.511369.68 86.80.78.215h2tr.forumindex.nl:443POST /x.php?action_name=Dit%20is%20een%20%E2%80%98flitsbunker%E 0-521201800/2131/82428_ 284.828609871840.035.951393.41 144.76.19.28http/1.1forumindex.nl:443GET /post3243153.html HTTP/1.1 0-521201800/1971/81344_ 284.966549875820.026.751404.60 144.76.19.28http/1.1forumindex.nl:443GET /post4531067.html HTTP/1.1 0-521201800/1994/80923_ 285.02139988130.025.531331.43 185.111.111.157http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-521201800/2004/81274_ 284.968410011350.023.071374.90 185.111.111.157http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-521201800/2001/81866_ 284.8186210333840.030.011318.93 95.108.213.194http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/zonder-groen-platen-ge 0-521201802/2127/81804W 284.950010074130.031.521368.42 185.111.111.157http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-50-0/0/49209. 0.0014396106340080.00.00795.90 91.246.58.169http/1.1forumindex.nl:80GET /themes/pridmag/ HTTP/1.1 1-50-0/0/48980. 0.0014396106245590.00.00821.15 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/plugins/backup-backup/includes/ HTTP/1.1 1-50-0/0/48866. 0.0014396106388500.00.00738.36 91.246.58.169http/1.1forumindex.nl:80GET /.tmb/ HTTP/1.1 1-50-0/0/48625. 0.0014396106296640.00.00871.43 91.246.58.169http/1.1forumindex.nl:80GET /js/ HTTP/1.1 1-50-0/0/48694. 0.0014396106236260.00.00784.36 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/plugins/seoplugins/ HTTP/1.1 1-50-0/0/48359. 0.0014396106591100.00.00836.45 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/plugins/cp-pro/ HTTP/1.1 1-50-0/0/49891. 0.0014396106365080.00.00809.17 162.120.188.244h2forumindex.nl:443[1/1] done 1-50-0/0/48694. 0.0014396106540880.00.00929.93 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/plugins/rencontre/inc/photo_import/ HTTP/1.1 1-50-0/0/48698. 0.0014396106295810.00.00784.10 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/uploads/typehub/custom/ HTTP/1.1 1-50-0/0/49224. 0.0014396106266240.00.00813.48 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/plugins/pwnd-1/ HTTP/1.1 1-50-0/0/49265. 0.0014396106411320.00.00816.62 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/themes/sky-pro/ HTTP/1.1 1-50-0/0/48865. 0.0014396106412250.00.00768.35 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/plugins/seooyanz/ HTTP/1.1 1-50-0/0/48591. 0.0014396106427490.00.00792.52 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/x/ HTTP/1.1 1-50-0/0/48977. 0.0014396106314180.00.00807.77 91.246.58.169http/1.1forumindex.nl:80GET /includes/ HTTP/1.1 1-50-0/0/48238. 0.0014396106317470.00.00774.22 91.246.58.169http/1.1forumindex.nl:80GET /ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.1 1-50-0/0/48575. 0.0014396106315310.00.00765.99 91.246.58.169http/1.1forumindex.nl:80GET /wp-content/plugins/fix/ HTTP/1.1 2-52941880/1416/46839_ 210.55945919520.018.21757.32 185.111.111.154http/1.1mapindex.nl:443GET /server HTTP/1.1 2-52941880/1431/46591_ 210.50845822700.020.67693.92 185.111.111.156http/1.1mapindex.nl:443GET /swagger-ui.html HTTP/1.1 2-52941880/1425/45910_ 210.531415824440.018.59768.90 185.111.111.155http/1.1mapindex.nl:443GET /v3/api-docs HTTP/1.1 2-52941880/1363/46607_ 210.094985747750.018.40768.72 52.167.144.166h2forumindex.nl:443GET /nieuws/rechter-ziggo-en-xs4all-moeten-the-pirate-bay-blokk 2-52941880/1399/45674_ 210.515685867180.021.20717.23 162.120.188.244h2forumindex.nl:443GET /controles/garmerwolde-t56661.html HTTP/2.0 2-52941880/1472/46698_ 210.571515750370.018.34874.48 213.180.203.215http/1.1forumindex.nl:443GET /dashcam-info/dashcam-vd3000-inkoop-deel-3-t63699-1300.html 2-52941880/1568/45856_ 209.851945779350.021.82686.55 217.113.196.174http/1.1 2-52941880/1354/47164_ 209.984615804640.020.66711.89 217.113.196.174http/1.1forumindex.nl:443GET /controles/meer-dan-8-miljoen-geconstateerde-verkeersovertr 2-52941880/1397/46748_ 210.471135845540.023.61747.37 185.111.111.156http/1.1mapindex.nl:443POST /api/graphql HTTP/1.1 2-52941880/1384/46593_ 210.531635843620.018.43762.24 185.111.111.156http/1.1mapindex.nl:443GET /swagger/v1/swagger.json HTTP/1.1 2-52941880/1331/46330_ 210.541215889840.015.61737.69 185.111.111.154http/1.1mapindex.nl:443GET /api/swagger.json HTTP/1.1 2-52941880/1528/46224_ 210.551045973910.026.80695.06 185.111.111.158http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 2-52941880/1314/46119_ 210.521745801740.020.45711.60 185.111.111.156http/1.1mapindex.nl:443GET /swagger.json HTTP/1.1 2-52941880/1401/47263_ 210.541345793700.018.36811.18 185.111.111.155http/1.1mapindex.nl:443GET /api-docs/swagger.json HTTP/1.1 2-52
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf965b60e4f
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Monday, 17-Nov-2025 00:39:00 CET Restart Time: Thursday, 23-Oct-2025 03:58:33 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 21 hours 40 minutes 27 seconds Server load: 0.02 0.08 0.08 Total accesses: 2215634 - Total Traffic: 38.9 GB - Total Duration: 22447080 CPU Usage: u68.89 s91.08 cu17135.3 cs4459.29 - 1.01% CPU load 1.03 requests/sec - 18.9 kB/second - 18.4 kB/request - 10.1312 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01950231no4yes10150040 131950230no4yes00160040 Sum208 10310080 ________W_______................................................ ................................................................ ................................................................ ................________________................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2519502310/69/36562_ 12.90043652190.00.93622.95 185.111.111.157http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2519502310/80/36329_ 12.86343711880.00.73673.11 185.111.111.158http/1.1mapindex.nl:443GET /v2/api-docs HTTP/1.1 0-2519502310/95/36382_ 12.89143584730.02.24697.52 185.111.111.157http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-2519502310/80/37389_ 12.87243702230.01.14668.74 185.111.111.156http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 0-2519502310/88/36374_ 12.87213630940.01.12560.60 95.98.235.34h2forumindex.nl:443GET / HTTP/2.0 0-2519502310/108/36620_ 12.85443753490.01.12640.83 185.111.111.156http/1.1mapindex.nl:443GET /swagger.json HTTP/1.1 0-2519502310/74/36493_ 12.882353788480.00.68666.75 205.210.31.51http/1.1www.cargame.nl:80GET /forum/index.php HTTP/1.1 0-2519502310/80/36875_ 12.88243604720.01.03664.64 185.111.111.158http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 0-2519502313/84/36781W 12.73003607910.01.14667.26 185.111.111.157http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-2519502310/70/35942_ 12.835823674460.00.37647.11 95.98.235.34h2forumindex.nl:443GET /off-topic/ HTTP/2.0 0-2519502310/94/36551_ 12.89143594540.011.01689.30 185.111.111.158http/1.1mapindex.nl:443GET /about HTTP/1.1 0-2519502310/65/36122_ 12.80143590080.01.24703.92 205.210.31.51http/1.1 0-2519502310/76/36017_ 12.82533623600.00.79646.99 185.111.111.156http/1.1mapindex.nl:443GET /swagger-ui.html HTTP/1.1 0-2519502310/84/36079_ 12.85443673970.00.71658.32 185.111.111.156http/1.1mapindex.nl:443GET /swagger/v1/swagger.json HTTP/1.1 0-2519502310/88/36109_ 12.90033802070.01.09616.65 185.111.111.158http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-2519502310/132/36259_ 12.84433607530.00.78649.42 185.111.111.158http/1.1mapindex.nl:443GET /webjars/swagger-ui/index.html HTTP/1.1 1-24-0/0/23418. 0.0023351162993890.00.00389.84 87.250.224.95http/1.1verkeerindex.nl:443GET /nieuws/spectaculaire-stijging-boetes-voor-hardrijders-in-z 1-24-0/0/23126. 0.002335302956490.00.00383.81 17.22.253.85http/1.1tr.forumindex.nl:443POST /x.php?action_name=VF006&idsite=1&rec=1&r=798039&h=22&m=58 1-24-0/0/23330. 0.00233543117670.00.00337.65 207.46.13.6h2cargame.nl:443[0/0] init 1-24-0/0/23620. 0.00233583065570.00.00487.17 217.113.196.214http/1.1verkeerindex.nl:443GET /ongeval/bilthoven-politie-onderzoekt-ongeluk-station HTTP/ 1-24-0/0/23666. 0.00233572986100.00.00371.43 62.45.39.120h2forumindex.nl:443[0/0] init 1-24-0/0/22868. 0.00233503324390.00.00386.36 217.113.196.214http/1.1 1-24-0/0/24116. 0.002335483101040.00.00413.20 142.147.167.245http/1.1forumindex.nl:443GET /dashcam-info/ervaringen-carcamwinkel-met-carcam-cc-12-t757 1-24-0/0/23030. 0.00233583011000.00.00370.98 207.46.13.6h2cargame.nl:443GET /techniek/smartwatch-voor-sport-koppeling-ios-en-android-t9 1-24-0/0/23039. 0.00233573031800.00.00408.40 72.14.201.59h2verkeerindex.nl:443[1/1] done 1-24-0/0/23867. 0.00233573016580.00.00421.45 72.14.201.59h2verkeerindex.nl:443[0/0] init 1-24-0/0/23950. 0.00233583109010.00.00394.50 66.249.76.200http/1.1 1-24-0/0/23603. 0.002335593068180.00.00371.89 44.220.2.97http/1.1cargame.nl:443GET / HTTP/1.0 1-24-0/0/22967. 0.00233553109630.00.00370.85 62.45.39.120h2forumindex.nl:443GET /wet-mulder-m/tijdsduur-tussen-geflitst-en-online-op-digita 1-24-0/0/23121. 0.002335613005090.00.00411.72 52.21.62.139http/1.1cargame.nl:443GET / HTTP/1.0 1-24-0/0/23009. 0.0023351053051250.00.00390.97 62.45.39.120h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-24-0/0/22985. 0.00233582960670.00.00344.02 62.45.39.120h2tr.forumindex.nl:443POST /x.php?action_name=Tijdsduur%20tussen%20geflitst%20en%20on 2-22-0/0/16800. 0.00174875561483380.00.00250.70 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-22-0/0/17079. 0.0017487531496180.00.00264.70 14.162.199.190http/1.1 2-22-0/0/16640. 0.00174875531518710.00.00287.07 212.120.120.226h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 2-22-0/0/17211. 0.00174875451493910.00.00306.12 14.235.132.120http/1.1forumindex.nl:443GET /post4168982.html HTTP/1.1 2-22-0/0/16754. 0.00174875461535670.00.00257.41 212.120.120.226h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 2-22-0/0/17250. 0.00174875411472490.00.00293.70 181.119.84.173http/1.1forumindex.nl:443GET /post4882018.html HTTP/1.1 2-22-0/0/16513. 0.00174875471473370.00.00221.54 212.120.120.226h2tr.forumindex.nl:443POST /x.php?action_name=Off-topic&idsite=1&rec=1&r=606749&h=0&m 2-22-0/0/16813. 0.00174875461514870.00.00273.94 113.169.55.169http/1.1 2-22-0/0/16626. 0.00174875421464020.00.00255.98 113.172.40.12http/1.1forumindex.nl:443GET /post3769590.html HTTP/1.1 2-22-0/0/16967. 0.00174875781476620.00.00305.86 14.182.235.48http/1.1forumindex.nl:443GET /post4052603.html HTTP/1.1 2-22-0/0/16808. 0.00174875471487480.00.00274.65 113.175.222.253http/1.1forumindex.nl:443GET /post5273752.html HTTP/1.1 2-22-0/0/17220. 0.00174875431443950.00.00251.90 105.74.64.110http/1.1forumindex.nl:443GET /post4900733.html HTTP/1.1 2-22-0/0/16836. 0.00174875791537160.00.00262.17 14.190.33.183http/1.1forumindex.nl:443GET /post4237323.html HTTP/1.1 2-22-0/0/17560. 0.00174875531457000.00.00335.98 113.177.33.233http/1.1 2-22-0/0/16980. 0.00174875471532530.00.00269.07 212.120.120.226h2forumindex.nl:443GET /off-topic/ HTTP/2.0 2-22-0/0/16861. 0.00174875701567880.00.00300.65 212.120.120.226h2forumindex.nl:443GET / HTTP/2.0 3-20-0/0/6877. 0.004289084560540.00.00155.46 195
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9840bca8c
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Friday, 17-Oct-2025 02:24:51 CEST Restart Time: Sunday, 21-Sep-2025 23:03:49 CEST Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 25 days 3 hours 21 minutes 2 seconds Server load: 0.11 0.07 0.02 Total accesses: 2139254 - Total Traffic: 37.9 GB - Total Duration: 54266980 CPU Usage: u96.66 s104.09 cu17429.7 cs4610.7 - 1.02% CPU load .985 requests/sec - 18.3 kB/second - 18.6 kB/request - 25.3672 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01499536no5yes10150050 141499535no2yes00160020 Sum207 10310070 _____W__________................................................ ................................................................ ................................................................ ................................________________................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3014995360/285/44514_ 40.85036354630.02.98827.19 185.111.111.155http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-3014995360/333/44380_ 40.81336295210.012.10808.06 185.111.111.155http/1.1mapindex.nl:443GET /v3/api-docs HTTP/1.1 0-3014995360/291/44011_ 40.85046116990.02.42737.09 185.111.111.157http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3014995360/277/44159_ 40.81326157520.03.21783.17 185.111.111.155http/1.1mapindex.nl:443GET /api-docs/swagger.json HTTP/1.1 0-3014995360/275/44426_ 40.813936426710.07.92745.45 47.82.11.80http/1.1forumindex.nl:443GET /post2850793.html HTTP/1.1 0-3014995363/291/44309W 40.68006332230.012.46838.16 185.111.111.157http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-3014995360/257/44895_ 40.840556277820.04.23822.11 47.82.11.43http/1.1forumindex.nl:443GET /post4641438.html HTTP/1.1 0-3014995360/283/44064_ 40.783536355230.02.93812.45 47.82.11.27http/1.1forumindex.nl:443GET /media-archief/paarden-gedood-door-botsing-met-auto-t7504.h 0-3014995360/254/44380_ 40.83146298800.02.54751.27 185.111.111.157http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-3014995360/266/43799_ 40.81216163100.06.63787.13 185.111.111.154http/1.1mapindex.nl:443GET /api/swagger.json HTTP/1.1 0-3014995360/265/44142_ 40.500586290850.02.33769.28 47.82.11.15http/1.1 0-3014995360/257/45138_ 40.698546187070.02.71858.49 57.141.0.70h2forumindex.nl:443GET /post5235837.html HTTP/2.0 0-3014995360/278/43866_ 40.82146319190.04.41754.41 185.111.111.154http/1.1mapindex.nl:443GET /server HTTP/1.1 0-3014995360/279/44598_ 40.76446291930.03.37773.71 185.111.111.154http/1.1mapindex.nl:443GET /swagger/swagger-ui.html HTTP/1.1 0-3014995360/221/44919_ 40.75546254600.02.04829.66 185.111.111.154http/1.1mapindex.nl:443GET /swagger/index.html HTTP/1.1 0-3014995360/244/44058_ 40.471596358480.05.39772.39 47.82.11.27http/1.1 1-29-0/0/29290. 0.00857434542210.00.00528.21 141.147.171.215http/1.1www.cargame.nl:80GET /_profiler/phpinfo HTTP/1.1 1-29-0/0/29268. 0.008574114423030.00.00495.89 45.86.200.108h2tr.forumindex.nl:443[0/0] init 1-29-0/0/28125. 0.00857444430740.00.00488.91 141.147.171.215http/1.1www.cargame.nl:80GET /info.php HTTP/1.1 1-29-0/0/28955. 0.00857444469310.00.00501.05 178.230.4.163h2forumindex.nl:443[0/0] done 1-29-0/0/28866. 0.008574944387410.00.00440.59 178.171.113.240h2verkeerindex.nl:443[1/1] done 1-29-0/0/29328. 0.008574874404890.00.00590.34 178.230.4.163h2forumindex.nl:443[0/0] init 1-29-0/0/28340. 0.00857444567120.00.00453.28 52.214.106.245http/1.1 1-29-0/0/28980. 0.008574584476480.00.00505.02 52.167.144.233h2forumindex.nl:443GET /media-archief/overtreders-aan-de-kant-tijdens-onopvallende 1-29-0/0/28720. 0.00857494553830.00.00518.63 81.207.179.63h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-29-0/0/29424. 0.008574534439950.00.00551.07 52.167.144.233h2forumindex.nl:443GET /wob-helpdesk/klpd-topic-t70708-400.html HTTP/2.0 1-29-0/0/28877. 0.00857434469430.00.00510.22 40.77.167.78h2forumindex.nl:443[0/0] init 1-29-0/0/28670. 0.00857434509160.00.00490.70 40.77.167.78h2forumindex.nl:443GET /justitie-politie-om/agent-voor-het-eerst-met-mitrailleur-d 1-29-0/0/29211. 0.00857444478100.00.00491.71 178.230.4.163h2forumindex.nl:443[0/0] done 1-29-0/0/28381. 0.0085741164485670.00.00460.33 52.167.144.233h2forumindex.nl:443GET /post5155007.html HTTP/2.0 1-29-0/0/28461. 0.00857404410440.00.00497.69 178.171.113.240h2verkeerindex.nl:443GET /ongeval/eenzijdig-ongeval-op-de-geldropseweg-in-eindhoven- 1-29-0/0/29286. 0.00857434533160.00.00509.80 141.147.171.215http/1.1www.cargame.nl:80GET /phpmyinfo HTTP/1.1 2-25-0/0/7635. 0.00372792161941100.00.00126.88 45.148.10.160http/1.1forumindex.nl:443GET /klusindex/veiligheidsschoenen-laars-t99871.html HTTP/1.1 2-25-0/0/7778. 0.0037279292070850.00.00147.17 45.148.10.160http/1.1 2-25-0/0/7758. 0.0037279292064570.00.00145.70 45.148.10.160http/1.1 2-25-0/0/7661. 0.0037279261945560.00.00159.34 45.148.10.160http/1.1 2-25-0/0/8012. 0.0037279242057050.00.00172.16 45.148.10.160http/1.1forumindex.nl:443GET /detectoren-laser/target-330-t438.html HTTP/1.1 2-25-0/0/8182. 0.00372792182051210.00.00163.58 45.148.10.160http/1.1 2-25-0/0/7815. 0.0037279292060380.00.00146.14 45.148.10.160http/1.1 2-25-0/0/8016. 0.0037279262086730.00.00126.72 45.148.10.160http/1.1forumindex.nl:443GET /detectoren-laser/voor-de-liefhebber-tk-dummy-antenne-beltr 2-25-0/0/8229. 0.00372792122041400.00.00172.98 45.148.10.160http/1.1 2-25-0/0/8073. 0.0037279252016350.00.00151.26 45.148.10.160http/1.1forumindex.nl:443GET /nieuws/chauffeur-gaat-naar-huis-en-laat-bus-vol-ouderen-na 2-25-0/0/8134. 0.0037279232026670.00.00164.02 45.148.10.160http/1.1forumindex.nl:443GET /detectoren-laser/controlaser-t643.html HTTP/1.1 2-25-0/0/8137. 0.00372792132044520.00.00168.84 45.148.10.160http/1.1forumindex.nl:443GET /dashcam-info/mini-0807-t92381.html HTTP/1.1 2-25-0/0/8184. 0.0037279222070450.00.00159.94 45.148.10.160http/1.1 2-25-0/0/8190. 0.00372792162047720.00.00156.99 45.148.10.160http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/gereden-onder-invloed- 2-25-0/0/7660. 0.00372792152087020.00.00140.49 45.148.10.160http/1.1forumindex.nl:443GET /dashcam-info/dashcam-makro-t92390.html HTTP/1.1 2-25-0/0/7639. 0.00372792102053170.00.00149.47 45.148.10.160http/1.1 3-25-0/0/1093. 0.00372664401175680.00.0015.46 45.148.10.160http/1.1forumindex.nl:443GET /politiek-economie-overheid/gemeente-utrecht-doet-aan-werkv
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf95e2bfa89
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Tuesday, 16-Sep-2025 14:43:19 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 44 days 19 hours 9 minutes 26 seconds Server load: 0.07 0.11 0.09 Total accesses: 3626447 - Total Traffic: 75.5 GB - Total Duration: 29345765 CPU Usage: u385.86 s228.67 cu27404.1 cs7343.1 - .914% CPU load .937 requests/sec - 20.5 kB/second - 21.8 kB/request - 8.09215 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03572160no0yes00160000 13580281no4yes10151011 33572102no0yes00160000 Sum304 10471011 ______________________________W_................________________ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5735721600/931/72911_ 156.381556144240.042.971557.72 82.169.208.168h2forumindex.nl:443[0/0] init 0-5735721600/966/73214_ 156.7016546246380.036.351544.31 84.80.211.147h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-5735721600/978/72451_ 156.581146127940.030.651517.32 47.82.11.9http/1.1 0-5735721600/1012/72316_ 156.7413656188460.033.361516.01 47.82.11.9http/1.1forumindex.nl:443GET /post3815094.html HTTP/1.1 0-5735721600/902/71493_ 156.7016606362240.034.771563.30 84.80.211.147h2tr.forumindex.nl:443POST /x.php?action_name=Curator%20op%20zoek%20naar%20wagenpark% 0-5735721600/900/71811_ 156.1911886145540.022.621469.03 77.248.228.224h2forumindex.nl:443GET /download/file.php?avatar=25147_1414507851.webp HTTP/2.0 0-5735721600/1001/72757_ 156.509586364610.038.911521.22 217.103.216.220h2tr.forumindex.nl:443[0/0] done 0-5735721600/897/73031_ 156.766776825790.019.131625.63 47.82.11.26http/1.1forumindex.nl:443GET /controles/a27-controle-op-fietsbrug-bosberg-t11156.html HT 0-5735721600/1041/72465_ 156.259656270120.043.191458.20 47.82.11.9http/1.1 0-5735721600/961/73428_ 156.561536183790.016.731591.28 84.80.211.147h2forumindex.nl:443[0/0] done 0-5735721600/1091/72695_ 156.6011556220390.040.011577.49 77.248.228.224h2forumindex.nl:443GET /styles/subsilver2/imageset/nl/icon_post_edit.png HTTP/2.0 0-5735721600/898/70866_ 156.49111306162470.019.661399.54 217.103.216.220h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-5735721600/970/72828_ 156.771596184360.032.661594.89 82.169.208.168h2forumindex.nl:443GET /search.php HTTP/2.0 0-5735721600/885/71170_ 156.7214516101490.021.091378.29 47.82.11.9http/1.1forumindex.nl:443GET /wet-mulder-m/boete-vorig-jaar-met-nieuw-tarief-t66088.html 0-5735721600/859/72777_ 156.284466261790.014.151629.33 64.238.204.126h2forumindex.nl:443[0/0] done 0-5735721600/1061/72951_ 156.45446532480.030.661499.18 47.82.11.26http/1.1 1-5735802810/858/65231_ 130.72044918590.027.931341.85 185.111.111.156http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 1-5735802810/884/66014_ 130.61044824190.026.721380.98 47.82.11.29http/1.1 1-5735802810/814/64444_ 130.57045069010.016.551319.92 212.120.120.226h2forumindex.nl:443[0/0] init 1-5735802810/825/64880_ 130.430514980970.020.561260.11 47.82.11.4http/1.1 1-5735802810/824/64767_ 130.78035551760.018.991449.44 185.111.111.158http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-5735802810/879/65171_ 130.71044950170.031.281371.27 212.120.120.226h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-5735802810/787/64788_ 130.74034981930.017.011309.82 185.111.111.158http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 1-5735802810/951/64330_ 130.77034970150.020.371301.04 185.111.111.157http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-5735802810/906/65233_ 130.79044954730.021.381394.73 185.111.111.155http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-5735802810/1023/65298_ 130.760604962260.022.781275.54 212.120.120.226h2tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=683585&h 1-5735802810/937/65067_ 130.59045687970.022.461381.91 82.169.208.168h2forumindex.nl:443GET /images/fav/favicon-16x16.png HTTP/2.0 1-5735802810/821/65056_ 130.79044955470.022.681280.04 185.111.111.157http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5735802810/957/65523_ 130.77044807200.030.341364.13 185.111.111.158http/1.1mapindex.nl:443GET /about HTTP/1.1 1-5735802810/914/64454_ 130.74045451040.024.751295.86 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-5735802813/914/65534W 130.56004946300.024.861589.90 185.111.111.157http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-5735802810/912/64260_ 130.75034930790.019.891329.76 185.111.111.154http/1.1mapindex.nl:443GET /server HTTP/1.1 2-56-0/0/50814. 0.0029958253799940.00.001168.94 43.156.186.176http/1.1www.cargame.nl:80GET /forum/faq.php?sid=5c083d29cffed36fe5af8684c702e590 HTTP/1. 2-56-0/0/50460. 0.0029958634355690.00.001055.23 74.118.63.148http/1.1forumindex.nl:443GET /post4801632.html HTTP/1.1 2-56-0/0/50589. 0.0029958533886400.00.001191.74 47.82.11.21http/1.1forumindex.nl:443GET /post3473404.html HTTP/1.1 2-56-0/0/50389. 0.0029958463747600.00.001151.91 66.249.66.36http/1.1forumindex.nl:443GET /index.php HTTP/1.1 2-56-0/0/50752. 0.0029958303887200.00.001097.90 4.227.36.84h2forumindex.nl:443GET /robots.txt HTTP/2.0 2-56-0/0/50501. 0.002995804340400.00.001013.00 40.77.167.78h2forumindex.nl:443GET /wesje-u27271-posts-200.html HTTP/2.0 2-56-0/0/50342. 0.0029958773771710.00.001068.02 20.14.99.108h2forumindex.nl:443GET /juridisch-oud/staandehouding-door-agent-in-prive-auto-t239 2-56-0/0/50507. 0.0029958563733190.00.001013.43 86.90.185.96h2forumindex.nl:443POST /posting.php HTTP/2.0 2-56-0/0/49864. 0.0029958623824830.00.001080.45 4.227.36.84h2forumindex.nl:443GET /robots.txt HTTP/2.0 2-56-0/0/50804. 0.0029958623770270.00.001210.63 47.82.11.24http/1.1forumindex.nl:443GET /post4798059.html HTTP/1.1 2-56-0/0/50397. 0.0029958553757680.00.001021.39 179.221.144.120http/1.1forumindex.nl:443GET /auto-s/wat-is-jouw-werkelijke-snelheid-vs-snelheid-volgens 2-56-0/0/50369. 0.00299581013865790.00.001101.98 168.61.188.40http/1.1 2-56-0/0/50463. 0.002995803802280.00.001079.70 66.249.66.8http/1.1 2-56-0/0/50794. 0.002995803830760.00.001074.99 168.61.188.40http/1.1mapindex.nl:80HEAD /SITE HTTP/1.1 2-56-0/0/50482. 0.002995843714490.00.001157.52 168.61.188.40http/1.1mapindex.nl:443HEAD /SITE HTTP/1.1 2-56-0/0/49933. 0.002995843823810.00.001128.97 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9220e958c
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Sunday, 17-Aug-2025 11:10:15 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 14 days 15 hours 36 minutes 22 seconds Server load: 0.57 0.20 0.12 Total accesses: 1052083 - Total Traffic: 21.9 GB - Total Duration: 5800227 CPU Usage: u197.85 s102.49 cu7650.46 cs2175.99 - .8% CPU load .831 requests/sec - 18.2 kB/second - 21.9 kB/request - 5.51309 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 30 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 21216542no1yes10150010 31216543no1yes10150010 Sum202 20300020 ................................_______________W_R______________ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16-0/0/14705. 0.0012657255749930.00.00338.29 66.249.68.68http/1.1forumindex.nl:443GET /techniek/kabels-doorverbinden-t98595.html HTTP/1.1 0-16-0/0/14627. 0.001265724714760.00.00296.61 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-16-0/0/14713. 0.001265724688970.00.00276.35 66.249.68.68http/1.1 0-16-0/0/14307. 0.0012657256684740.00.00267.10 66.249.68.68http/1.1 0-16-0/0/14041. 0.001265728740680.00.00303.90 62.194.82.76h2tr.forumindex.nl:443POST /x.php?action_name=Off-topic&idsite=1&rec=1&r=851839&h=23& 0-16-0/0/14421. 0.0012657249666960.00.00282.34 66.249.68.68http/1.1forumindex.nl:443GET /techniek/heater-voedingskabel-verlengen-t98595.html HTTP/1 0-16-0/0/15131. 0.0012657246683920.00.00289.78 84.85.123.116h2forumindex.nl:443[0/0] init 0-16-0/0/14068. 0.00126572551299610.00.00333.87 66.249.68.68http/1.1forumindex.nl:443GET /post5044191.html HTTP/1.1 0-16-0/0/14661. 0.0012657254758200.00.00360.31 84.85.123.116h2forumindex.nl:443[0/0] done 0-16-0/0/15010. 0.0012657247709420.00.00319.72 152.53.18.185http/1.1forumindex.nl:443GET /post4278766.html HTTP/1.1 0-16-0/0/14402. 0.0012657243698330.00.00310.07 62.194.82.76h2tr.forumindex.nl:443POST /x.php?action_name=Verkeersbeleid&idsite=1&rec=1&r=962746& 0-16-0/0/14068. 0.001265723685890.00.00293.64 5.255.231.43http/1.1verkeerindex.nl:443GET /robots.txt HTTP/1.1 0-16-0/0/14351. 0.001265724707840.00.00330.17 46.29.25.36h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-16-0/0/14294. 0.0012657247679680.00.00258.65 46.29.25.36h2forumindex.nl:443[0/0] init 0-16-0/0/14783. 0.001265720740090.00.00328.06 52.167.144.190h2forumindex.nl:443GET /auto-s/motortopic-3-t94368-1150.html HTTP/2.0 0-16-0/0/14489. 0.0012657253676990.00.00294.01 52.167.144.188h2forumindex.nl:443GET /controles/flitspalen-a9-t10007.html HTTP/2.0 1-16-0/0/22170. 0.00126495481097740.00.00441.50 66.249.68.68http/1.1 1-16-0/0/22261. 0.0012649501101130.00.00455.99 85.17.6.68http/1.1verkeerindex.nl:80HEAD /main HTTP/1.1 1-16-0/0/21492. 0.00126495481128320.00.00448.12 66.249.68.68http/1.1forumindex.nl:443GET /post5097733.html HTTP/1.1 1-16-0/0/21589. 0.00126495971120350.00.00436.52 46.29.25.36h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-16-0/0/21898. 0.0012649561664850.00.00575.93 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-16-0/0/21651. 0.00126495131101650.00.00452.72 54.36.174.39http/1.1verkeerindex.nl:443GET /ongeval/a50-nistelrode-man-52-overleden-aan-verwondingen-n 1-16-0/0/21849. 0.00126495121124780.00.00443.44 85.17.6.68http/1.1 1-16-0/0/21372. 0.0012649541188780.00.00402.88 85.17.6.68http/1.1verkeerindex.nl:443HEAD /main HTTP/1.1 1-16-0/0/21811. 0.00126495491097660.00.00508.94 85.17.6.68http/1.1 1-16-0/0/22101. 0.00126495101043190.00.00387.84 52.167.144.188h2forumindex.nl:443GET /nieuws/duitse-groenen-willen-verbod-op-bouwen-eigen-huis-t 1-16-0/0/22056. 0.00126495581096750.00.00520.87 66.249.68.68http/1.1 1-16-0/0/21954. 0.00126495471150670.00.00443.19 188.207.116.62h2forumindex.nl:443[0/0] init 1-16-0/0/22014. 0.00126495471102170.00.00423.51 89.205.180.112h2forumindex.nl:443[0/0] done 1-16-0/0/21801. 0.00126495101599440.00.00401.53 46.29.25.36h2tr.forumindex.nl:443[0/0] init 1-16-0/0/22431. 0.0012649501120260.00.00487.88 66.249.68.69http/1.1 1-16-0/0/21485. 0.00126495941124540.00.00470.20 54.36.148.149h2verkeerindex.nl:443[1/1] done 2-1812165420/360/17680_ 69.96443943150.03.55396.07 4.227.36.85h2forumindex.nl:443[1/1] done 2-1812165420/309/17736_ 70.224481537020.03.98379.57 77.161.159.220h2tr.forumindex.nl:443POST /x.php?action_name=Parkeren%20in%20centrum%20Antwerpen&ids 2-1812165420/308/18182_ 70.048451047560.03.98442.55 69.63.184.34h2verkeerindex.nl:443[1/1] done 2-1812165420/404/18266_ 70.3803910900.017.83412.22 185.111.111.155http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 2-1812165420/395/18410_ 70.3903944050.08.13390.09 185.111.111.157http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1812165420/339/17942_ 70.142501490850.09.51340.57 69.63.184.115h2forumindex.nl:443GET /index.php HTTP/2.0 2-1812165420/411/17877_ 70.34870930300.05.88397.82 178.230.73.5h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-1812165420/306/17909_ 70.3703918720.05.65335.51 185.111.111.157http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-1812165420/388/17981_ 70.3703942120.04.62390.88 185.111.111.158http/1.1mapindex.nl:443GET /about HTTP/1.1 2-1812165420/353/18405_ 70.3603923910.09.08419.79 185.111.111.158http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 2-1812165420/374/18229_ 70.2254890430.06.07348.41 77.161.159.220h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 2-1812165420/340/18266_ 70.3513929290.06.27361.81 37.19.203.178http/1.1mapindex.nl:443GET /.git/config HTTP/1.1 2-1812165420/324/17698_ 69.9384921410.07.13330.32 64.62.156.222http/1.1 2-1812165420/375/18069_ 70.24354948160.010.17328.00 66.249.64.132http/1.1forumindex.nl:443GET /verkeersongevallen/gezocht-krantenartikelen-over-dodelijke 2-1812165420/386/18139_ 70.3703954080.05.43428.52 185.111.111.158http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-1812165423/295/17756W 70.1900933770.03.42413.26 185.111.111.157http/1.1mapindex.nl:443GET /server-status HTTP/1.1 3-1812165430/1022/10946_ 147.1735632230.028.14256.27 178.230.73.5h2forumindex.nl:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9ab6e4365
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Tuesday, 12-Aug-2025 11:00:48 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 9 days 15 hours 26 minutes 55 seconds Server load: 0.49 0.22 0.13 Total accesses: 685660 - Total Traffic: 14.6 GB - Total Duration: 3636578 CPU Usage: u197.89 s86.04 cu4871.88 cs1373.83 - .784% CPU load .823 requests/sec - 18.3 kB/second - 22.3 kB/request - 5.30376 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 30 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 1883669no1yes20140000 2883705no5yes00160050 Sum206 20300050 ................_________RW_____________________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/10061. 0.003962948523910.00.00221.13 152.53.86.216http/1.1forumindex.nl:443GET /post4719189.html HTTP/1.1 0-12-0/0/9679. 0.00396294536060.00.00212.67 34.197.28.78http/1.1cargame.nl:443GET / HTTP/1.0 0-12-0/0/10047. 0.003962958511500.00.00184.52 43.157.52.37http/1.1forumindex.nl:443GET /coronavirus-religie/over-de-coronavirus-covid-19-pandemie- 0-12-0/0/9447. 0.00396294485100.00.00176.19 81.207.179.63h2forumindex.nl:443[0/0] init 0-12-0/0/9375. 0.003962918530690.00.00212.58 128.28.39.33h2cargame.nl:443GET /serverinfo.php?serv_id=OW&guestcount=1 HTTP/2.0 0-12-0/0/9713. 0.00396291487340.00.00196.27 13.84.156.6http/1.1 0-12-0/0/10083. 0.00396294513250.00.00198.37 128.28.39.33h2cargame.nl:443GET /serverinfo.php?serv_id=GTI&guestcount=1 HTTP/2.0 0-12-0/0/9353. 0.003962954518900.00.00217.96 52.167.144.176h2forumindex.nl:443GET /post5037834.html HTTP/2.0 0-12-0/0/9900. 0.003962930545350.00.00261.62 35.95.102.210http/1.1www.cargame.nl:80GET /forum/index.php HTTP/1.1 0-12-0/0/10039. 0.00396290519070.00.00226.23 81.207.179.63h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-12-0/0/9742. 0.003962917512500.00.00222.89 77.63.112.84h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-12-0/0/9432. 0.003962915506830.00.00203.92 77.63.112.84h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 0-12-0/0/9611. 0.003962951522180.00.00237.54 52.190.190.30h2cargame.nl:443GET /forum/acservers.php HTTP/2.0 0-12-0/0/9236. 0.003962917513860.00.00159.98 35.95.102.210http/1.1 0-12-0/0/10001. 0.003962920540930.00.00225.11 77.63.112.84h2forumindex.nl:443[0/0] done 0-12-0/0/9792. 0.00396295498300.00.00200.89 13.84.156.6http/1.1www.cargame.nl:80HEAD / HTTP/1.1 1-138836690/462/17537_ 80.27374888480.04.59335.61 80.112.127.175h2forumindex.nl:443GET /mobiquo/avatar.php?user_id=3544 HTTP/2.0 1-138836690/445/17949_ 80.283748886870.03.98376.74 80.112.127.175h2forumindex.nl:443GET /mobiquo/avatar.php?user_id=3544 HTTP/2.0 1-138836690/460/17260_ 79.74173922010.011.05377.97 162.120.187.75h2forumindex.nl:443[1/1] done 1-138836690/527/17161_ 80.3273896960.04.41357.31 4.227.36.31h2forumindex.nl:443GET /robots.txt HTTP/2.0 1-138836690/461/17711_ 80.08344870830.04.72469.50 4.227.36.31h2forumindex.nl:443[1/1] done 1-138836690/492/16978_ 80.312155866130.07.55330.97 162.120.187.75h2forumindex.nl:443GET /wet-mulder-m/tijdsduur-tussen-geflitst-en-online-op-digita 1-138836690/486/17370_ 80.051756862420.08.91347.23 89.205.207.199h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-138836690/470/17047_ 80.20493987460.08.30308.20 86.86.174.73h2forumindex.nl:443GET /politiek-economie-overheid/president-trump-2020-t97444-360 1-138836690/548/17285_ 80.21374877930.07.30374.13 80.112.127.175h2forumindex.nl:443[0/0] init 1-138836690/586/17928R 79.2626545840410.06.86318.71 77.63.56.179h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-138836691/516/17718W 80.2600875870.010.20434.47 185.59.220.198http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-138836690/482/17537_ 79.892157913250.06.69347.32 162.120.187.75h2forumindex.nl:443[0/0] init 1-138836690/573/17700_ 80.17492855810.08.90344.89 86.86.174.73h2forumindex.nl:443GET /viewtopic.php?t=97444&start=3600 HTTP/2.0 1-138836690/532/17357_ 79.9274820960.03.17305.62 84.86.163.241h2forumindex.nl:443[0/0] init 1-138836690/449/18253_ 80.23324904110.05.17384.96 86.86.174.73h2tr.forumindex.nl:443POST /x.php?action_name=President%20Trump%202020%20-%20Page%207 1-138836690/507/17208_ 80.03323918310.03.44373.24 213.219.168.147h2tr.forumindex.nl:443POST /x.php?link=http%3A%2F%2Fautoswart.nl%2F&idsite=1&rec=1&r= 2-138837050/1110/10615_ 148.57166571630.018.43271.23 159.100.127.162h2tr.forumindex.nl:443[0/0] read: stream 0, 2-138837050/1066/10466_ 149.2004567280.06.97203.39 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-138837050/1076/11023_ 149.1904561880.06.28212.38 169.150.247.35http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 2-138837050/1085/10996_ 149.01185549650.013.20254.01 159.100.127.162h2tr.forumindex.nl:443POST /x.php?link=https%3A%2F%2Flez.antwerpen.be%2F%3Ftaal%3DNL& 2-138837050/1081/11026_ 149.1703561620.013.74231.79 138.199.37.231http/1.1mapindex.nl:443GET /about HTTP/1.1 2-138837050/1022/10507_ 149.1215551150.05.57201.28 40.77.167.37h2forumindex.nl:443GET /techniek/android-auto-nav-met-flits-info-t99057.html HTTP/ 2-138837050/1172/10533_ 149.1405536600.016.02250.98 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 2-138837050/1052/10665_ 148.7234527800.09.18207.15 80.112.127.175h2forumindex.nl:443[0/0] done 2-138837050/1044/10495_ 149.0720577140.013.91252.53 169.150.249.163http/1.1forumindex.nl:443GET /robots.txt HTTP/1.1 2-138837050/1056/11117_ 149.1604536190.016.21283.40 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-138837050/1087/11067_ 148.8723518350.014.03231.74 80.112.127.175h2forumindex.nl:443[0/0] init 2-138837050/1296/11167_ 149.1804554080.015.28256.07 169.150.247.34http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-138837050/1020/10671_ 149.1304537440.08.99215.99 185.59.220.199http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 2-138837050/1144/10716_ 149.1504560970.013.38211.39 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 2-138837050/1062/10859_ 148.93223561870.011.94309.84 52.167.144.22http/1.1www.cargame.nl:80GET /forum/post83715.html HTTP/1.1 2-138837050/1092/10693_ 149.1130548380.015.76239.89 4.227.36.37h2verkeerindex.nl:443GET /robots.txt HTTP/2.0 3-7-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9e2fb7b15
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Wednesday, 06-Aug-2025 19:15:39 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 3 days 23 hours 41 minutes 45 seconds Server load: 0.03 0.14 0.16 Total accesses: 271063 - Total Traffic: 6.8 GB - Total Duration: 1590177 CPU Usage: u131.82 s43.88 cu1910.64 cs539.83 - .762% CPU load .787 requests/sec - 20.7 kB/second - 26.4 kB/request - 5.86645 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 59 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0527581no2yes20140000 2529102no3yes20141000 3534890no0yes00160000 4529145no2yes10151010 Sum407 50592010 __________R_R___................_______RR_______________________ _____________W__................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-75275810/562/4512_ 79.084346263360.09.26117.37 188.207.110.238http/1.1 0-75275810/553/4480_ 78.944835270460.07.50115.11 77.63.51.177h2forumindex.nl:443[11/10] done: stream 21, GET /showloc.php?u=3 0-75275810/618/4668_ 78.994943254970.05.6097.77 188.207.110.238http/1.1forumindex.nl:443GET /sid.php HTTP/1.1 0-75275810/508/4258_ 79.154844247310.05.2676.92 77.63.51.177h2tr.forumindex.nl:443POST /x.php?action_name=Regio%27s%20verdriettopic.%20-%20Page%2 0-75275810/513/4348_ 79.074340282070.05.18121.03 88.99.2.94h2mapindex.nl:443GET /nom/reverse.php?format=json&lat=52.735284&lon=6.978351&zoo 0-75275810/544/4337_ 79.125376255550.014.3790.83 77.63.51.177h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-75275810/644/4744_ 79.12520255280.09.17102.48 77.63.51.177h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-75275810/531/4405_ 78.984339255850.05.13132.57 88.99.2.94h2mapindex.nl:443[1/1] done 0-75275810/575/4544_ 79.024346261710.014.03158.68 77.63.51.177h2forumindex.nl:443GET /auto-s/het-lekkere-auto-s-te-koop-topic-t87923-4250.html H 0-75275810/518/4338_ 79.164676264690.04.20103.02 188.207.110.238http/1.1forumindex.nl:443POST /ucp.php?mode=login HTTP/1.1 0-75275810/495/4399R 78.0915143234340.04.4894.39 77.63.52.110http/1.1forumindex.nl:443 0-75275810/489/4217_ 79.024349266030.08.0786.04 88.99.2.94h2mapindex.nl:443[1/1] done 0-75275810/488/4341R 78.0715353260450.04.9195.65 77.63.52.110http/1.1forumindex.nl:443 0-75275810/516/4117_ 79.134946267150.05.6374.30 77.63.51.177h2forumindex.nl:443GET /off-topic/regio-s-verdriettopic-t100483-50.html HTTP/2.0 0-75275810/485/4851_ 78.995245257290.05.59139.22 188.207.110.238http/1.1 0-75275810/538/4611_ 79.154842243130.013.79105.94 77.63.51.177h2forumindex.nl:443GET /showloc.php?u=3 HTTP/2.0 1-7-0/0/5575. 0.00247342298420.00.00139.36 77.63.115.48http/1.1 1-7-0/0/6011. 0.00247377299810.00.00138.06 77.63.105.15http/1.1forumindex.nl:443POST /ucp.php?mode=login HTTP/1.1 1-7-0/0/5681. 0.00247376276840.00.00180.64 77.63.105.15http/1.1forumindex.nl:443POST /ucp.php?mode=login HTTP/1.1 1-7-0/0/5557. 0.00247348292550.00.00156.59 77.63.105.15http/1.1 1-7-0/0/6037. 0.0024735268490.00.00217.63 77.63.105.15http/1.1 1-7-0/0/5598. 0.00247342278470.00.00148.18 77.63.105.15http/1.1 1-7-0/0/5707. 0.00247352272360.00.00166.88 77.63.115.48http/1.1 1-7-0/0/5599. 0.00247382433090.00.00142.00 77.63.105.15http/1.1forumindex.nl:443POST /ucp.php?mode=login HTTP/1.1 1-7-0/0/5594. 0.00247367261240.00.00156.01 77.63.105.15http/1.1forumindex.nl:443POST /ucp.php?mode=login HTTP/1.1 1-7-0/0/5659. 0.00247377283130.00.00122.52 77.63.105.15http/1.1forumindex.nl:443POST /ucp.php?mode=login HTTP/1.1 1-7-0/0/6143. 0.002473189298720.00.00200.41 77.63.115.48http/1.1 1-7-0/0/5591. 0.00247339291580.00.00128.87 82.174.175.181h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7-0/0/5760. 0.00247348282520.00.00155.68 77.63.105.15http/1.1forumindex.nl:443GET /sid.php HTTP/1.1 1-7-0/0/5650. 0.00247350252910.00.00138.41 77.63.105.15http/1.1 1-7-0/0/6305. 0.00247371317720.00.00199.41 142.132.180.39http/1.1forumindex.nl:443HEAD / HTTP/1.1 1-7-0/0/5673. 0.00247343279880.00.00171.95 77.63.105.15http/1.1 2-75291020/244/2209_ 33.96446137570.01.5052.45 77.63.99.45http/1.1 2-75291020/244/2166_ 34.3004152810.04.9636.54 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-75291020/238/2300_ 34.171043139970.07.2769.44 77.63.99.45http/1.1 2-75291020/239/2394_ 33.732649139010.03.4341.75 77.63.99.45http/1.1 2-75291020/195/2161_ 34.253145147260.01.0758.36 83.86.128.208h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 2-75291020/237/2223_ 34.262548143340.01.5047.48 77.63.99.45http/1.1forumindex.nl:443GET /sid.php HTTP/1.1 2-75291020/227/2058_ 34.2804122690.01.0654.73 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 2-75291020/163/2099R 32.6214882138750.00.9742.61 77.63.42.38http/1.1 2-75291020/203/2161R 32.6114842143300.01.1940.87 77.63.52.110http/1.1 2-75291020/230/2511_ 34.233147127100.01.7469.91 83.86.128.208h2forumindex.nl:443GET /off-topic/het-leuke-plaatjestopic-deel-xiii-t100403-600.ht 2-75291020/257/2213_ 34.152649137860.012.0553.69 77.63.99.45http/1.1forumindex.nl:443GET /sid.php HTTP/1.1 2-75291020/251/2298_ 34.2903145420.04.2258.13 169.150.247.34http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-75291020/221/2129_ 34.202537133860.05.5449.83 77.63.99.45http/1.1 2-75291020/207/2097_ 34.211650142260.06.3256.58 77.63.99.45http/1.1 2-75291020/256/2227_ 34.123148162150.05.2683.34 83.86.128.208h2forumindex.nl:443[0/0] init 2-75291020/241/2189_ 33.973342138160.02.3558.16 83.86.128.208h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 3-75348900/55/4426_ 7.275337276580.00.32123.42 178.230.7.63h2tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=635 3-75348900/46/4018_ 7.324846247350.00.2377.83 88.99.2.94h2mapindex.nl:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf90e6e3b68
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Saturday, 02-Aug-2025 23:18:25 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 44 minutes 32 seconds Server load: 0.08 0.12 0.10 Total accesses: 14399 - Total Traffic: 421.9 MB - Total Duration: 47309 CPU Usage: u106.88 s27.26 cu0 cs0 - .996% CPU load 1.07 requests/sec - 32.1 kB/second - 30.0 kB/request - 3.28558 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0261695no0yes00160000 1261696no0yes10150000 Sum200 10310000 _______________________W________................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02616950/265/265_ 43.166548730.05.035.03 5.62.21.138h2tr.forumindex.nl:443[1/1] done 0-02616950/241/241_ 43.554246580.05.145.14 4.227.36.20h2mapindex.nl:443GET /robots.txt HTTP/2.0 0-02616950/264/264_ 43.257219680.06.316.31 68.112.64.191h2cargame.nl:443GET /forum/styles/subsilver2/theme/stylesheet.css HTTP/2.0 0-02616950/250/250_ 43.5466410530.02.012.01 5.62.21.138h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-02616950/266/266_ 43.61039690.012.7612.76 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-02616950/252/252_ 43.267216900.06.626.62 68.112.64.191h2cargame.nl:443GET /forum/images/agenda.png HTTP/2.0 0-02616950/321/321_ 43.1842188960.09.849.84 17.241.219.184http/1.1verkeerindex.nl:443GET /ongeval/vlagtwedde-n365-jongen-16-overleden-na-ongeval HTT 0-02616950/304/304_ 43.326715570.016.4516.45 68.112.64.191h2cargame.nl:443GET /forum/cron.php?cron_type=tidy_sessions&sid=1ec3ccbddda2ed7 0-02616950/239/239_ 43.476544290.07.497.49 82.174.175.181h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-02616950/339/339_ 43.223738850.022.9622.96 4.227.36.20h2mapindex.nl:443[1/1] done 0-02616950/252/252_ 43.600115600.07.367.36 138.199.37.232http/1.1mapindex.nl:443GET / HTTP/1.1 0-02616950/276/276_ 43.23148390.04.814.81 216.227.219.66http/1.1 0-02616950/255/255_ 43.456736630.07.557.55 68.112.64.191h2cargame.nl:443GET /acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&sm=&cn=& 0-02616950/283/283_ 43.59138820.04.394.39 216.227.219.66http/1.1forumindex.nl:443GET /europees/audi-nieuwe-typebenamingen-t94433.html HTTP/1.1 0-02616950/260/260_ 43.527248270.011.1911.19 52.167.144.177h2forumindex.nl:443GET /media-archief/automobilist-omgekomen-bij-botsing-tegen-gep 0-02616950/228/228_ 43.476617290.02.042.04 68.112.64.191h2cargame.nl:443GET /img/flags.png HTTP/2.0 1-02616960/587/587_ 89.570319860.08.298.29 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 1-02616960/631/631_ 89.46145322910.09.969.96 203.17.245.196h2tr.forumindex.nl:443POST /x.php?action_name=Schip%20met%202857%20auto%27s%20in%20br 1-02616960/589/589_ 89.22145121900.021.5221.52 86.89.124.44h2forumindex.nl:443GET /download/file.php?avatar=4146_1513893515m.png HTTP/2.0 1-02616960/593/593_ 89.544720640.018.5118.51 203.17.245.196h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-02616960/656/656_ 89.5541318130.029.6329.63 43.130.26.3http/1.1www.cargame.nl:80GET /forum/index.php HTTP/1.1 1-02616960/653/653_ 89.580317550.013.4513.45 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-02616960/607/607_ 89.610425010.022.1422.14 169.150.247.35http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-02616961/657/657W 89.210025660.014.1514.15 185.59.220.198http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-02616960/559/559_ 89.590316890.06.896.89 138.199.37.231http/1.1mapindex.nl:443GET /about HTTP/1.1 1-02616960/662/662_ 89.600427870.016.6516.65 169.150.247.34http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-02616960/852/852_ 89.314116490.045.4745.47 84.107.211.50h2tr.forumindex.nl:443[0/0] init 1-02616960/623/623_ 89.323325270.011.7311.73 66.249.68.68http/1.1 1-02616960/625/625_ 89.560322230.018.5818.58 185.59.220.199http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 1-02616960/566/566_ 89.610321110.016.9716.97 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-02616960/601/601_ 89.495324080.013.6313.63 66.249.68.36http/1.1tr.forumindex.nl:443GET /robots.txt HTTP/1.1 1-02616960/643/643_ 89.545522570.022.4322.43 43.130.26.3http/1.1www.cargame.nl:80GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Managed Certificates DomainNamesStatusValidCAStaplingCheckAtActivity cargame.nlcargame.nl www.cargame.nlgooduntil 2025-10-31LetsEncryptcrt.sh[rsa]Renew 2025-10-01forumindex.nlforumindex.nl www.forumindex.nlgooduntil 2025-10-31LetsEncryptcrt.sh[rsa]Renew 2025-10-01mapindex.nlmapindex.nl www.mapindex.nlgooduntil 2025-10-31LetsEncryptcrt.sh[rsa]Renew 2025-10-01racingmedia.roracingmedia.ro www.racingmedia.rogooduntil 2025-10-31LetsEncryptcrt.sh[rsa]Renew 2025-10-01verkeerindex.nlverkeerindex.nl www.verkeerindex.nlgooduntil 2025-10-31LetsEncryptcrt.sh[rsa]Renew 2025-10-01 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 169subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 55 seconds, (range: 0...251)index usage: 6%, cache usage: 8%total entries stored since starting: 7391total entries replaced since starting: 0total entries expired
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf98c8128d8
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Friday, 01-Aug-2025 16:16:09 CEST Restart Time: Friday, 01-Aug-2025 05:25:57 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 50 minutes 12 seconds Server load: 0.01 0.07 0.10 Total accesses: 38382 - Total Traffic: 1.3 GB - Total Duration: 169889 CPU Usage: u286 s75.4 cu0 cs0 - .926% CPU load .984 requests/sec - 35.3 kB/second - 35.9 kB/request - 4.42627 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 060604no1yes00161000 160605no7yes10150070 Sum208 10311070 ___________________W____________................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0606040/789/789_ 124.989535620.032.9932.99 109.248.149.173http/1.1 0-0606040/732/732_ 125.1612434730.011.3811.38 81.244.196.89h2tr.forumindex.nl:443POST /x.php?action_name=Ex-politie%20auto%27s%20te%20koop%20top 0-0606040/821/821_ 125.190432140.029.2929.29 138.199.36.10http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0606040/744/744_ 124.997438900.033.5533.55 47.128.122.76h2cargame.nl:443GET /post2596438.html HTTP/2.0 0-0606040/763/763_ 125.049530660.018.2218.22 4.227.36.2h2verkeerindex.nl:443[1/1] done 0-0606040/732/732_ 125.1612236370.029.9129.91 81.244.196.89h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-0606040/801/801_ 125.1474340800.016.2016.20 40.77.167.2h2forumindex.nl:443GET /auto-s/gezocht-compromisauto-t98347.html HTTP/2.0 0-0606040/839/839_ 124.9276037040.034.1434.14 178.85.5.223h2forumindex.nl:443[0/0] init 0-0606040/793/793_ 125.184441640.033.5733.57 185.59.220.199http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 0-0606040/789/789_ 125.057039700.015.9315.93 40.77.167.2h2forumindex.nl:443[0/0] init 0-0606040/757/757_ 125.021344346420.012.2012.20 109.248.149.173http/1.1 0-0606040/815/815_ 124.95121337330.051.3651.36 81.244.196.89h2tr.forumindex.nl:443[0/0] init 0-0606040/738/738_ 124.827445690.019.8319.83 109.248.149.173http/1.1 0-0606040/1126/1126_ 125.11124729130.055.7255.72 4.227.36.2h2verkeerindex.nl:443GET /robots.txt HTTP/2.0 0-0606040/855/855_ 125.1112643140.029.4029.40 4.227.36.36h2mapindex.nl:443GET /robots.txt HTTP/2.0 0-0606040/701/701_ 124.93133129550.018.2318.23 147.161.173.116h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-0606050/1476/1476_ 233.6414878860.052.7852.78 77.251.158.5h2forumindex.nl:443[0/0] init 1-0606050/1585/1585_ 233.7416574240.041.3741.37 77.251.158.5h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-0606050/1452/1452_ 233.602163300.044.5844.58 81.244.196.89h2forumindex.nl:443GET /download/file.php?avatar=9909_1639603189.gif HTTP/2.0 1-0606051/1770/1770W 233.650082280.064.4864.48 185.59.220.198http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-0606050/1956/1956_ 233.683466600.085.6985.69 138.199.36.11http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 1-0606050/1456/1456_ 233.184463610.032.5632.56 109.140.87.14h2forumindex.nl:443[0/0] done 1-0606050/1559/1559_ 233.693367860.076.5676.56 138.199.37.225http/1.1mapindex.nl:443GET /server HTTP/1.1 1-0606050/1620/1620_ 233.741458230.062.6862.68 77.251.158.5h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-0606050/1573/1573_ 233.6746667100.045.1245.12 129.226.93.214http/1.1forumindex.nl:443GET /controles/vros-gespot-post-hier-je-foto-s-deel-2-t76052-20 1-0606050/1655/1655_ 233.760475830.059.6659.66 138.199.36.8http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-0606050/1438/1438_ 233.5439873340.040.4640.46 81.244.196.89h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 1-0606050/1513/1513_ 233.7314757190.062.6862.68 77.251.158.5h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-0606050/1419/1419_ 233.701160260.047.9547.95 138.199.37.231http/1.1mapindex.nl:443GET /about HTTP/1.1 1-0606050/1702/1702_ 233.751276820.052.9052.90 138.199.36.9http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-0606050/1668/1668_ 233.692371940.059.0559.05 138.199.37.232http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-0606050/1745/1745_ 233.4835462420.073.6473.64 152.53.85.98http/1.1forumindex.nl:443GET /post5042222.html HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Managed Certificates DomainNamesStatusValidCAStaplingCheckAtActivity cargame.nlcargame.nl www.cargame.nlgooduntil 2025-08-31LetsEncryptcrt.sh[rsa]Renew in ~13 hoursforumindex.nlforumindex.nl www.forumindex.nlgooduntil 2025-08-31LetsEncryptcrt.sh[rsa]Renew in ~13 hoursmapindex.nlmapindex.nl www.mapindex.nlgooduntil 2025-08-31LetsEncryptcrt.sh[rsa]Renew in ~13 hoursracingmedia.roracingmedia.ro www.racingmedia.rogooduntil 2025-08-31LetsEncryptcrt.sh[rsa]Renew in ~13 hoursverkeerindex.nlverkeerindex.nl www.verkeerindex.nlgooduntil 2025-08-31LetsEncryptcrt.sh[rsa]Renew in ~13 hours SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 179subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 63 seconds, (range: 1...195)index usage: 6%, cache usage: 8%total entries stored since starting: 22778total entries replaced since starting: 0total entries expired since starting: 22454total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 3296 hit, 120 misstotal removes since starting: 147 hit, 19 miss Apache/2.4.65 (
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf91162ca0f
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 16-Jul-2025 09:50:05 CEST Restart Time: Saturday, 21-Jun-2025 16:05:00 CEST Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 24 days 17 hours 45 minutes 5 seconds Server load: 0.24 0.20 0.13 Total accesses: 2028769 - Total Traffic: 41.4 GB - Total Duration: 11973582 CPU Usage: u230.47 s127.27 cu14828.8 cs3769.37 - .887% CPU load .949 requests/sec - 20.3 kB/second - 21.4 kB/request - 5.9019 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0428281no1yes0016010 1407281no5yes1015131 2407280no4yes0016021 Sum3010 1047162 __________________W_____________________________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-304282810/372/41719_ 56.39132667630.06.02873.31 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-304282810/497/42029_ 55.37242519450.014.22779.93 66.249.68.70http/1.1 0-304282810/458/41886_ 56.191132480730.030.59826.92 52.167.144.172h2forumindex.nl:443[0/0] read: stream 0, 0-304282810/435/42478_ 56.32702509020.011.46892.81 86.86.174.73h2forumindex.nl:443GET /viewtopic.php?t=98223&start=4400 HTTP/2.0 0-304282810/403/41243_ 56.312432468580.07.65739.34 20.171.207.191h2forumindex.nl:443GET /ucp.php?mode=login&sid=792a892e86cc8b6ba65b971f71c7d799 HT 0-304282810/469/41391_ 56.232522619660.019.89800.35 157.180.43.69http/1.1 0-304282810/461/40502_ 56.257722487410.010.66726.87 86.86.174.73h2forumindex.nl:443[0/0] init 0-304282810/403/41511_ 56.14712453140.017.21815.70 147.161.133.110http/1.1forumindex.nl:443GET /images/fav/manifest.json HTTP/1.1 0-304282810/402/41625_ 56.391822517560.08.29763.19 44.207.207.36http/1.1cargame.nl:443GET / HTTP/1.0 0-304282810/395/40986_ 56.38312556890.010.69816.91 169.150.247.38http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 0-304282810/374/40958_ 55.952902811030.033.13804.04 147.161.130.247http/1.1tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-304282810/387/40878_ 56.327912459970.03.98704.60 20.171.207.191h2forumindex.nl:443GET /ucp.php?mode=register&sid=792a892e86cc8b6ba65b971f71c7d799 0-304282810/457/41525_ 56.292272569340.09.04767.69 50.19.79.213http/1.1cargame.nl:443GET / HTTP/1.0 0-304282810/469/41943_ 56.33702563420.08.50827.56 86.86.174.73h2forumindex.nl:443GET /auto-s/het-kleine-grote-autoproblemen-topic-deel-3-t98223- 0-304282810/407/41140_ 56.377512486930.012.85886.13 86.86.174.73h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 0-304282810/422/40876_ 56.39242524010.09.27789.59 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 1-304072810/696/35918_ 116.2820652077670.08.24703.46 157.180.43.69http/1.1 1-304072810/752/36425_ 116.462002092680.011.00675.16 157.180.43.69http/1.1www.cargame.nl:80GET /forum/acservers.php?nfilter=&tfilter=%27&cfilter=&cfiltex= 1-304072812/802/36882W 116.40002170580.013.32766.57 169.150.247.35http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-304072810/774/36807_ 116.222062089640.028.63754.42 157.180.43.69http/1.1 1-304072810/747/36652_ 116.332042267530.015.10748.86 18.206.47.187http/1.1cargame.nl:443GET / HTTP/1.0 1-304072810/697/37122_ 116.3220532008400.08.54778.57 216.73.216.200h2forumindex.nl:443GET /robots.txt HTTP/2.0 1-304072810/740/36592_ 116.2720102113320.014.84709.69 188.90.157.163h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-304072810/706/36671_ 116.370892097530.013.30776.03 86.86.174.73h2forumindex.nl:443GET /techniek/scam-verzameltopic-t86939-3150.html HTTP/2.0 1-304072810/904/36434_ 116.4625552125810.036.61808.96 86.86.174.73h2forumindex.nl:443GET /download/file.php?id=256216 HTTP/2.0 1-304072810/704/37096_ 116.49442111550.08.31804.90 212.102.46.118http/1.1verkeerindex.nl:443GET /robots.txt HTTP/1.1 1-304072810/647/36010_ 116.48552140520.07.48760.54 17.22.253.215http/1.1mapindex.nl:443GET /rm.js HTTP/1.1 1-304072810/776/36454_ 116.34011772233340.013.55789.94 86.86.174.73h2forumindex.nl:443GET /viewtopic.php?t=86939&start=3150 HTTP/2.0 1-304072810/764/36857_ 116.50242108870.022.67851.65 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-304072810/774/36392_ 116.2625652061090.031.33708.26 147.161.133.110http/1.1tr.forumindex.nl:443POST /x.php?action_name=Nieuws&idsite=1&rec=1&r=674593&h=9&m=49 1-304072810/694/36769_ 116.51032195110.012.37744.87 169.150.247.35http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-304072810/817/36551_ 116.462002104150.018.97797.09 157.180.43.69http/1.1www.cargame.nl:80GET /forum/acservers.php?nfilter=&tfilter=&cfilter=%27&cfiltex= 2-304072800/340/32628_ 53.77042106240.03.96655.73 86.86.174.73h2tr.forumindex.nl:443[0/0] init 2-304072800/342/32356_ 54.065931958340.06.16724.43 147.161.133.110http/1.1forumindex.nl:443POST /yt_data.php HTTP/1.1 2-304072800/322/32896_ 54.136171984500.016.79673.21 98.84.131.195http/1.1cargame.nl:443GET / HTTP/1.0 2-304072800/290/32485_ 54.16032037740.04.49687.41 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-304072800/298/32820_ 53.77042352330.03.35754.11 147.161.132.180http/1.1forumindex.nl:443GET /styles/subsilver2/imageset/forum_unread_locked.gif HTTP/1. 2-304072800/347/32556_ 53.552552023460.02.38674.93 66.249.68.68http/1.1 2-304072800/307/33129_ 53.79712012290.02.90691.24 147.161.132.180http/1.1forumindex.nl:443GET /styles/subsilver2/imageset/topic_unread_locked.gif HTTP/1. 2-304072800/311/32394_ 54.15131976530.02.59645.19 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 2-304072800/288/33043_ 54.08231947110.02.69743.53 54.86.59.155http/1.1cargame.nl:443GET / HTTP/1.0 2-304072800/291/32980_ 53.50011942810.02.08747.85 47.128.42.79h2verkeerindex.nl:443[0/0] init 2-304072800/305/32671_ 53.61651879780.02.62696.10 147.161.130.247http/1.1 2-304072800/288/32640_ 54.14551914760.03.03632.61 17.22.245.100http/1.1forumindex.nl:443GET /map/js/K74Qw.js HTTP/1.1 2-304072800/296/32121_ 52.90232027420.04.09679.23 147.161.132.180http/1.1forumindex.nl:443GET /images/smilies/icon_rolleyes.gif HTTP/1.1 2-304072800/280/32815_ 54.14312099400.02.72714.20 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 2-304072800/312/33008_ 54.12741953410.05.84767.20 86.86.174.73h2tr.forumindex.nl:443POST /x.php?action_name=Het%20kleine%2C%20grote%20autoproblemen 2-304072800/302/333
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9ce94a0a9
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 12-Jul-2025 09:59:40 CEST Restart Time: Saturday, 21-Jun-2025 16:05:00 CEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 20 days 17 hours 54 minutes 40 seconds Server load: 0.01 0.04 0.07 Total accesses: 1667357 - Total Traffic: 34.9 GB - Total Duration: 9752874 CPU Usage: u183.12 s109.13 cu12355.3 cs3182.45 - .883% CPU load .93 requests/sec - 20.4 kB/second - 21.9 kB/request - 5.8493 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 30 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1114461no1yes2014100 2114460no0yes0016000 Sum201 2030100 ................R_W_____________________________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25-0/0/38479. 0.003592602438490.00.00798.15 80.112.127.175http/1.1forumindex.nl:80GET /imagecache/25/77313e64593f7f9cdcb5f6f9b26444aa637a068436c7 0-25-0/0/38486. 0.003592602311920.00.00700.12 80.112.127.175h2forumindex.nl:443POST /mobiquo/mobiquo.php?method=get_latest_topic HTTP/2.0 0-25-0/0/38505. 0.0035926472268780.00.00738.74 40.77.167.25h2forumindex.nl:443GET /controles/flitskast-john-f-kennedy-in-eindoven-weer-aangez 0-25-0/0/38951. 0.003592642313570.00.00778.46 47.128.60.95h2verkeerindex.nl:443GET /ongeval/winschoten-automobilist-60-overlijdt-na-hartaanval 0-25-0/0/37754. 0.003592622259990.00.00675.40 81.204.94.108h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 0-25-0/0/37786. 0.003592642417800.00.00723.46 80.112.127.175h2forumindex.nl:443[0/0] init 0-25-0/0/36968. 0.0035926552274190.00.00647.36 81.204.94.108h2forumindex.nl:443[0/0] done 0-25-0/0/38073. 0.003592642242220.00.00754.22 80.112.127.175h2forumindex.nl:443GET /imagecache/25/77313e64593f7f9cdcb5f6f9b26444aa637a068436c7 0-25-0/0/38293. 0.003592642287430.00.00704.02 80.112.127.175h2forumindex.nl:443POST /mobiquo/mobiquo.php?method=mark_topic_read HTTP/2.0 0-25-0/0/37533. 0.003592642343710.00.00734.27 80.112.127.175h2forumindex.nl:443[0/0] init 0-25-0/0/37657. 0.003592642335040.00.00721.67 80.112.127.175h2forumindex.nl:443[0/0] init 0-25-0/0/37601. 0.003592642254050.00.00639.51 52.167.144.18h2forumindex.nl:443GET /juridisch-oud/bekeuring-geen-voorrang-verlenen-zonder-staa 0-25-0/0/38274. 0.0035926112340670.00.00662.09 47.128.60.95h2verkeerindex.nl:443[0/0] init 0-25-0/0/38590. 0.003592642336540.00.00756.58 40.77.167.150h2forumindex.nl:443GET /auto-s/aanhangerverlichting-t81978.html HTTP/2.0 0-25-0/0/37737. 0.003592642265320.00.00806.84 80.112.127.175h2forumindex.nl:443[0/0] done 0-25-0/0/37370. 0.003592642306740.00.00710.90 80.112.127.175h2forumindex.nl:443GET /download/file.php?id=256783 HTTP/2.0 1-261144610/955/23999R 123.0220131335710.019.97514.95 52.167.144.161http/1.1forumindex.nl:443 1-261144610/798/24288_ 122.791701364730.014.17461.80 199.45.154.118http/1.1mapindex.nl:80GET / HTTP/1.1 1-261144612/738/24612W 122.85001420590.011.59570.50 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-261144610/797/24737_ 123.081941362170.013.31543.06 162.120.169.1h2forumindex.nl:443GET /mobiquo/avatar.php?user_id=26120 HTTP/2.0 1-261144610/713/24297_ 122.831641495940.011.02528.57 72.14.201.59h2forumindex.nl:443[0/0] init 1-261144610/811/24816_ 123.091731298080.016.22553.82 162.120.169.1h2forumindex.nl:443GET /mobiquo/avatar.php?user_id=3544 HTTP/2.0 1-261144610/790/24576_ 122.9620461405970.012.77494.24 178.230.35.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-261144610/860/24291_ 123.12041341850.017.02522.79 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-261144610/738/24126_ 123.032041383140.014.76574.67 162.120.169.1h2forumindex.nl:443[0/0] done 1-261144610/792/24809_ 122.981151370770.015.59588.44 199.45.154.118http/1.1mapindex.nl:443GET /favicon.ico HTTP/1.1 1-261144610/775/23847_ 123.0917451418410.025.51510.25 162.120.169.1h2forumindex.nl:443GET /mobiquo/avatar.php?user_id=26120 HTTP/2.0 1-261144610/875/24498_ 122.8217471365080.022.71562.77 85.146.4.241h2tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=278986&h 1-261144610/725/24612_ 123.022001371100.013.26608.55 162.120.169.1http/1.1forumindex.nl:80GET /imagecache/25/a8aaa32386a9df85d8063cc16888ce0ddef1c36623a0 1-261144610/778/24317_ 123.101601330970.011.45509.22 162.120.169.1h2forumindex.nl:443GET /download/file.php?id=256785 HTTP/2.0 1-261144610/770/24160_ 123.061141486650.013.78517.34 20.171.207.224h2forumindex.nl:443GET /ucp.php?mode=login&sid=ebb872c4b27b81b92686b9a667cca331 HT 1-261144610/888/24328_ 122.931141371350.031.86610.50 162.120.169.1h2forumindex.nl:443GET /download/file.php?id=256790 HTTP/2.0 2-261144600/326/25708_ 59.251641655400.05.82537.32 162.120.169.1h2forumindex.nl:443POST /mobiquo/mobiquo.php?method=mark_topic_read HTTP/2.0 2-261144600/268/25634_ 59.31041550050.08.02633.18 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-261144600/320/25518_ 59.0723211547980.05.37534.97 89.205.199.22h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-261144600/367/25649_ 59.172341627670.06.94553.56 85.146.4.241h2forumindex.nl:443GET / HTTP/2.0 2-261144600/403/25793_ 59.28041924310.013.95633.58 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 2-261144600/367/25755_ 59.241641598150.06.20573.23 162.120.169.1h2forumindex.nl:443POST /mobiquo/mobiquo.php?method=get_thread_by_unread HTTP/2.0 2-261144600/294/25908_ 59.211141600760.05.04561.00 85.146.4.241h2forumindex.nl:443GET /images/views.png HTTP/2.0 2-261144600/309/25323_ 59.30041559250.011.21529.11 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 2-261144600/319/26249_ 59.28041538600.01.69634.12 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 2-261144600/276/25661_ 59.29041559980.03.52615.09 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-261144600/342/25864_ 59.191741475960.07.54580.21 85.146.4.241h2forumindex.nl:443GET /styles/subsilver2/imageset/forum_read.gif HTTP/2.0 2-261144600/278/25773_ 59.0511481517260.03.69529.69 66.249.68.69http/1.1forumindex.nl:443GET /post5031916.html HTTP/1.1 2-261144600/286/25130_ 59.29041601900.03.39565.96 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-261144600/273/25846_ 59.181741685780.014.86585.30 162.120.169.1h2forumindex.nl:443[0/0] init 2-261144600/278/26049_ 59.211141525960.06.94648.52 85.146.4.241h2forumindex.nl:443GET /styles/rmw_min.js HTTP/2.0 2-261144600/331/26551_ 59.27
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf97c3a7544
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 04-Jul-2025 23:33:00 CEST Restart Time: Saturday, 21-Jun-2025 16:05:00 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 13 days 7 hours 27 minutes 59 seconds Server load: 0.08 0.12 0.10 Total accesses: 1087732 - Total Traffic: 22.7 GB - Total Duration: 5553793 CPU Usage: u206.48 s90.99 cu7822.27 cs2032.41 - .883% CPU load .946 requests/sec - 20.7 kB/second - 21.9 kB/request - 5.10585 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03790839no0yes0016000 13790840no0yes0016000 23795054no1yes1015100 Sum301 1047100 _____________________________________W__________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1837908390/282/26176_ 44.0983551474540.04.10562.09 81.207.179.63h2forumindex.nl:443GET /cafe-bar/cafe-het-wordt-nog-eens-wat-t100445-1000.html HTT 0-1837908390/242/25930_ 44.178831370640.01.44489.64 34.162.148.146http/1.1tr.forumindex.nl:443GET /.git/HEAD HTTP/1.1 0-1837908390/282/26255_ 44.105951305120.09.25515.27 81.207.179.63h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1837908390/221/25757_ 43.375921330520.01.21549.79 40.77.167.149h2forumindex.nl:443GET /auto-s/voordelige-gezinsauto-t76260.html HTTP/2.0 0-1837908390/275/25353_ 43.18113561323850.05.68440.34 81.207.179.63h2forumindex.nl:443[0/0] init 0-1837908390/237/25842_ 44.1213651361430.03.06510.58 81.207.179.63h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-1837908390/259/25230_ 43.8111901329780.07.27447.99 86.86.224.225h2forumindex.nl:443[0/0] init 0-1837908390/318/25899_ 44.115931306670.04.64561.97 86.86.224.225h2forumindex.nl:443[0/0] done 0-1837908390/266/25693_ 43.925951339250.05.32489.11 185.76.10.107h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 0-1837908390/235/24998_ 44.15113861378850.01.74506.58 49.13.167.123http/1.1forumindex.nl:443HEAD / HTTP/1.1 0-1837908390/262/25165_ 43.4012741339090.02.90504.84 172.182.209.222h2forumindex.nl:443GET /controles/bekeuring-voor-stilstaan-t56731.html HTTP/2.0 0-1837908390/255/25364_ 44.0683651315040.05.70457.26 81.207.179.63h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1837908390/256/25469_ 44.1213251403600.04.32454.81 81.207.179.63h2tr.forumindex.nl:443POST /x.php?action_name=Vakantie%20-%20Page%2025&idsite=1&rec=1 0-1837908390/263/25756_ 43.95156491384790.01.85475.37 217.198.191.213http/1.1 0-1837908390/252/24917_ 44.0112751336800.03.85550.97 82.174.106.84h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1837908390/254/25188_ 44.178841375280.02.35503.84 34.162.148.146http/1.1tr.forumindex.nl:443GET /.git/config HTTP/1.1 1-1837908400/549/14981_ 79.911363745670.014.26315.41 81.207.179.63h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-1837908400/542/15549_ 79.821367780300.06.36309.31 81.207.179.63h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1837908400/553/15210_ 79.8014567800190.013.29342.87 81.207.179.63h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1837908400/504/15044_ 79.771274739540.06.21281.78 217.198.191.213http/1.1cargame.nl:443GET /robots.txt HTTP/1.1 1-1837908400/560/15342_ 79.5315853863510.023.51374.66 81.207.179.63h2forumindex.nl:443[0/0] init 1-1837908400/524/15760_ 79.0512748721250.019.10332.16 185.76.10.107h2tr.forumindex.nl:443[0/0] init 1-1837908400/475/15090_ 79.781634770590.09.82298.86 217.198.191.213http/1.1cargame.nl:443GET /test_404_page/ HTTP/1.1 1-1837908400/635/15250_ 79.9413266764120.019.74345.90 81.207.179.63h2forumindex.nl:443GET /download/file.php?avatar=7338_1589571833m.png HTTP/2.0 1-1837908400/493/15325_ 79.9213668770840.011.78357.85 81.207.179.63h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1837908400/559/15950_ 79.88163110750220.010.82348.63 104.28.30.74h2forumindex.nl:443GET /imagecache/19/5fdaa980ad591ce337f6a16da7a19e5d21787db3f27a 1-1837908400/466/15026_ 79.811366768480.04.71271.28 81.207.179.63h2forumindex.nl:443[0/0] init 1-1837908400/543/15352_ 79.551586760760.06.34326.53 20.15.133.175h2forumindex.nl:443GET /controles/snelheidsduivel-racet-drie-maal-langs-radarcontr 1-1837908400/599/15641_ 79.781634753920.08.58375.47 104.28.30.74h2forumindex.nl:443[0/0] init 1-1837908400/540/15378_ 79.9014650766190.06.38326.93 43.157.158.178http/1.1forumindex.nl:443GET /international/ HTTP/1.1 1-1837908400/455/14983_ 79.9313255870910.07.74298.52 81.207.179.63h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1837908400/427/15086_ 79.9313252777470.06.32333.19 81.207.179.63h2forumindex.nl:443GET /off-topic/vakantie-t98447-1200.html HTTP/2.0 2-1837950540/693/16315_ 102.8004935760.010.75341.06 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-1837950540/716/16451_ 102.7603879650.09.91384.01 169.150.247.38http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 2-1837950540/725/16182_ 102.55264831930.010.32356.01 86.81.109.250h2forumindex.nl:443GET /viewtopic.php?f=15&t=98919&view=unread HTTP/2.0 2-1837950540/738/16388_ 102.8104847680.010.30370.50 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1837950540/669/16373_ 102.78031233740.017.60416.73 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 2-1837950542/730/16569W 102.5500841120.023.40379.96 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 2-1837950540/674/16500_ 102.70747871770.08.63359.33 52.167.144.181h2forumindex.nl:443GET /auto-s/roest-aan-onderkant-auto-repareren-t50831.html HTTP 2-1837950540/736/16084_ 102.60210869040.017.25336.86 86.81.109.250h2forumindex.nl:443GET /download/file.php?avatar=11684_1701983493.jpg HTTP/2.0 2-1837950540/859/17023_ 102.75120846430.051.22441.30 85.145.137.178h2forumindex.nl:443GET /imagecache/16/96a1dcb2a21afcd3c3e1a3c35f12d134ea790bfe144b 2-1837950540/685/16178_ 102.42215851530.023.28404.95 52.167.144.25h2forumindex.nl:443GET /nieuws/stukje-tape-op-kenteken-leidt-scanauto-om-de-tuin-t 2-1837950540/621/16303_ 102.8103794650.010.15332.64 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 2-1837950540/690/16739_ 102.8003796550.016.25333.91 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 2-1837950540/665/16182_ 102.4974878670.012.83355.04 81.207.179.63h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-1837950540/637/16832_ 102.7903955390.07.60404.30 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-1837950540/648/16633_ 102.780382734
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf92a45519d
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 24-Jun-2025 08:42:08 CEST Restart Time: Saturday, 21-Jun-2025 16:05:00 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 16 hours 37 minutes 8 seconds Server load: 0.08 0.10 0.08 Total accesses: 199941 - Total Traffic: 5.9 GB - Total Duration: 1379905 CPU Usage: u141.97 s47.35 cu1499.72 cs383.49 - .891% CPU load .859 requests/sec - 26.4 kB/second - 30.7 kB/request - 6.90156 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03091357no0yes0016000 13101288no0yes1015000 23091358no0yes0016000 Sum300 1047000 __________________________W_____________________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-330913570/158/4325_ 34.3325292400.01.77151.50 147.161.173.75http/1.1forumindex.nl:443GET /images/fav/manifest.json?_sm_byp=iVVDZt7vpJ86JQnQ HTTP/1.1 0-330913570/184/4508_ 34.205495241010.03.37122.35 159.100.127.162h2forumindex.nl:443GET /auto-s/met-de-ev-naar-italie-op-vakantie-hoe-gaat-dat-t100 0-330913570/168/4475_ 34.3455545236650.02.59114.11 147.161.173.75http/1.1forumindex.nl:443GET /viewtopic.php?f=46&t=100445&view=unread HTTP/1.1 0-330913570/172/3944_ 34.3555580273580.02.26129.93 147.161.173.75http/1.1forumindex.nl:443GET /cafe-bar/cafe-het-wordt-nog-eens-wat-t100445-350.html HTTP 0-330913570/162/3839_ 34.32258267440.01.3291.56 147.161.173.75http/1.1forumindex.nl:443GET /active-topics.html HTTP/1.1 0-330913570/147/4000_ 34.302133266760.01.1493.11 64.23.218.208http/1.1cargame.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-330913570/165/4239_ 34.67749234220.01.19108.04 213.180.203.10http/1.1forumindex.nl:443GET /techniek/hoe-lang-over-factuur-sturen-t93488.html HTTP/1.1 0-330913570/174/4409_ 34.104033259290.03.73169.52 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-330913570/154/4058_ 34.443903291560.03.8295.32 54.167.32.123http/1.1cargame.nl:443GET / HTTP/1.0 0-330913570/168/3848_ 34.319149280240.01.58106.75 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-330913570/153/3860_ 34.233905262290.01.51104.59 64.23.218.208http/1.1cargame.nl:443GET / HTTP/1.1 0-330913570/160/4246_ 34.112133245400.01.2296.70 64.23.218.208h2cargame.nl:443[0/0] Software caused connection abort 0-330913570/193/4061_ 34.552183251690.03.9698.90 40.77.167.37h2forumindex.nl:443[1/1] read: stream 0, 0-330913570/163/4288_ 34.3113673265840.04.71127.45 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-330913570/160/4037_ 34.365546272650.02.25141.78 147.161.173.75http/1.1forumindex.nl:443GET /images/fav/manifest.json?_sm_byp=iVVDZt7vpJ86JQnQ HTTP/1.1 0-330913570/168/3867_ 34.215493273620.03.12132.59 159.100.127.162h2forumindex.nl:443GET /q_0109.js HTTP/2.0 1-331012880/302/2961_ 61.1403211160.03.6292.71 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-331012880/390/3121_ 61.002742254210.012.6896.54 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-331012880/411/3105_ 61.10789228510.010.44100.46 17.241.75.199http/1.1tr.forumindex.nl:443POST /x.php?action_name=Formule%201%20seizoen%202024%20-%20Page 1-331012880/352/2871_ 60.912376202060.07.0471.70 77.63.63.254h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-331012880/347/2905_ 61.1203202030.09.3491.27 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 1-331012880/322/3376_ 61.1304199320.07.2685.24 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-331012880/290/2994_ 61.1104228360.05.1578.88 169.150.247.38http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 1-331012880/314/2961_ 60.992851209070.012.64102.07 66.249.70.7http/1.1forumindex.nl:443GET /techniek/slecht-signaal-op-coax-kabel-t85726.html HTTP/1.1 1-331012880/348/3023_ 60.5625219560.05.5295.91 66.249.70.7http/1.1 1-331012880/401/3138_ 61.1603223210.018.94111.91 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-331012882/302/2861W 60.8200216860.011.8871.52 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-331012880/276/2946_ 60.89295207410.08.2378.08 37.19.210.164http/1.1 1-331012880/348/2919_ 61.1503213990.014.60114.01 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-331012880/301/2675_ 61.1503210660.07.8665.88 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-331012880/345/2865_ 60.76222345340.011.6173.42 77.63.63.254h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-331012880/336/3185_ 61.1203200510.09.13119.86 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 2-330913580/478/4270_ 79.167664378090.06.55129.75 77.63.63.254h2tr.forumindex.nl:443POST /x.php?action_name=Agenten%20gewond%20na%20incident%20met% 2-330913580/485/4284_ 79.03686340290.08.82140.83 77.63.63.254h2forumindex.nl:443[0/0] init 2-330913580/518/4474_ 78.79763307340.07.30116.24 104.28.30.77h2forumindex.nl:443[0/0] init 2-330913580/491/3939_ 78.967153303650.05.86104.74 104.28.30.77h2forumindex.nl:443GET /juridisch-oud/geflitst-in-zwitserland-t26350.html HTTP/2.0 2-330913580/463/4422_ 79.077659389200.07.22143.38 104.28.30.77h2forumindex.nl:443GET /download/file.php?avatar=3_1691962949.png HTTP/2.0 2-330913580/500/4042_ 78.887172313980.09.70143.38 77.63.63.254h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-330913580/454/4354_ 79.0976108333000.07.74162.68 104.28.30.77h2forumindex.nl:443GET /images/fav/favicon.ico HTTP/2.0 2-330913580/485/4306_ 79.00733357350.07.69130.14 104.28.30.77h2forumindex.nl:443GET /images/fav/safari-pinned-tab.svg HTTP/2.0 2-330913580/614/4626_ 79.06653329160.05.06168.08 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 2-330913580/516/4179_ 79.157611316160.010.52135.06 77.63.63.254h2forumindex.nl:443GET /justitie-politie-om/agenten-gewond-na-incident-met-verward 2-330913580/538/4554_ 78.777678299470.013.44129.36 77.63.63.254h2tr.forumindex.nl:443[0/0] init 2-330913580/540/4573_ 78.84708286380.06.39108.89 77.63.63.254h2forumindex.nl:443[1/1] done 2-330913580/503/4031_ 79.187352323110.08.64126.32 40.77.167.65h2forumindex.nl:443GET /on-board-video/op-pad-met-hneel-t71230.html HTTP/2.0 2-330913580/502/4334_ 79.017143403290.011.91166.43 104.28.30.77h2forumindex.nl:443GET /download/file.php?avatar=6079.jpg HTTP/2.0 2-330913580/497/4122_ 78.76684305110.06.44125.73 199.30.231.5http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf948bf9bcf
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 20-Jun-2025 04:01:47 CEST Restart Time: Tuesday, 17-Jun-2025 05:15:51 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 22 hours 45 minutes 56 seconds Server load: 0.24 0.15 0.05 Total accesses: 208118 - Total Traffic: 4.7 GB - Total Duration: 812867 CPU Usage: u57.31 s28.21 cu1560.77 cs436.24 - .817% CPU load .817 requests/sec - 19.3 kB/second - 23.6 kB/request - 3.9058 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02822606no0yes0016000 12824637no0yes1015000 22822607no0yes0016000 Sum300 1047000 _______________________________W________________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-328226060/120/2951_ 16.513134123890.02.5543.36 150.241.68.132http/1.1cargame.nl:443GET / HTTP/1.0 0-328226060/70/3137_ 16.243163116620.01.0759.70 89.205.153.196h2forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/strafblad-t90906.html 0-328226060/94/2815_ 16.513114130890.00.9375.61 150.241.68.132http/1.1cargame.nl:443GET / HTTP/1.0 0-328226060/76/3177_ 16.31643128410.01.0075.46 89.205.153.196h2forumindex.nl:443GET /download/file.php?avatar=20899_1539807666m.png HTTP/2.0 0-328226060/60/3067_ 16.325911127190.00.4073.78 89.205.153.196h2forumindex.nl:443GET /images/fav/favicon-32x32.png HTTP/2.0 0-328226060/63/2573_ 15.9559434121650.01.2349.73 89.205.153.196h2forumindex.nl:443[0/0] init 0-328226060/81/2937_ 16.28644129250.01.0961.76 89.205.153.196h2forumindex.nl:443GET /download/file.php?avatar=481_1522617689m.png HTTP/2.0 0-328226060/81/2918_ 16.273109137110.00.5759.40 89.205.153.196h2forumindex.nl:443GET /download/file.php?avatar=10508_1592501209m.png HTTP/2.0 0-328226060/68/2909_ 16.27644136710.01.5271.77 86.94.124.61h2forumindex.nl:443[0/0] init 0-328226060/139/2825_ 16.32595117880.08.2380.10 89.205.153.196h2forumindex.nl:443GET /images/fav/favicon.ico HTTP/2.0 0-328226060/207/3088_ 16.3759414130610.02.7573.28 23.21.228.180http/1.1www.cargame.nl:80GET /forum/post427.html HTTP/1.1 0-328226060/75/3027_ 16.656413134360.01.2984.81 86.94.124.61h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-328226060/75/2807_ 15.486708131120.00.3039.73 169.150.247.39http/1.1verkeerindex.nl:443GET / HTTP/1.1 0-328226060/72/2930_ 16.513164133960.00.6467.52 150.241.68.132http/1.1cargame.nl:443GET / HTTP/1.0 0-328226060/73/2800_ 15.496704129670.00.6762.31 169.150.247.37http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 0-328226060/60/2767_ 16.253134139660.00.4146.32 89.205.153.196h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 1-328246370/177/2489_ 26.441933105020.03.4137.01 162.120.188.202h2forumindex.nl:443GET /wet-mulder-m/tijdsduur-tussen-geflitst-en-online-op-digita 1-328246370/178/2224_ 26.332991698130.02.4266.35 150.241.68.132http/1.1 1-328246370/167/2567_ 26.4517813114600.01.5277.57 185.242.226.158http/1.1www.cargame.nl:80GET /forum/index.php HTTP/1.1 1-328246370/144/2531_ 26.331933107450.02.7550.65 150.241.68.132http/1.1cargame.nl:443GET / HTTP/1.0 1-328246370/152/2636_ 26.5513107360.02.4381.87 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 1-328246370/164/2418_ 26.341771108600.03.3768.41 185.242.226.158http/1.1 1-328246370/141/2291_ 26.36299497610.03.2671.31 150.241.68.132http/1.1cargame.nl:443GET /.env.heroku HTTP/1.1 1-328246370/168/2296_ 26.5603115410.01.9354.93 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-328246370/172/2655_ 26.2919322109310.01.4253.09 150.241.68.132http/1.1 1-328246370/176/2640_ 26.2829979102980.02.8357.51 150.241.68.132http/1.1cargame.nl:443GET / HTTP/1.0 1-328246370/165/2509_ 26.5503107570.02.4260.17 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 1-328246370/169/2362_ 26.2819353100130.01.4548.11 162.120.188.202h2forumindex.nl:443[1/1] done 1-328246370/161/2503_ 26.5704112010.02.1176.74 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-328246370/162/2279_ 26.5603106120.01.1545.85 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-328246370/166/2267_ 26.544398520.02.1445.10 169.150.247.38http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 1-328246372/162/2609W 26.3300102680.01.1747.83 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 2-328226070/256/3666_ 26.515412131530.04.0669.04 5.255.231.112http/1.1verkeerindex.nl:443GET /ongeval/nieuwdorp-dodelijk-ongeval HTTP/1.1 2-328226070/147/3571_ 26.525112145940.01.2597.54 152.53.2.35http/1.1verkeerindex.nl:443GET /ongeval/leiden-ongeluk-wordt-snorfietsster-fataal HTTP/1.1 2-328226070/192/3991_ 26.40344145830.01.1074.93 66.249.66.9http/1.1 2-328226070/160/4155_ 26.365996135170.01.16108.05 142.132.180.39http/1.1forumindex.nl:443HEAD / HTTP/1.1 2-328226070/160/3753_ 26.5803144660.07.43116.73 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-328226070/156/3660_ 26.38513147980.02.46104.39 57.141.0.26http/1.1cargame.nl:443GET / HTTP/1.0 2-328226070/200/3900_ 26.47274138000.01.2175.37 86.94.124.61h2forumindex.nl:443GET /download/file.php?avatar=5380_1245854906m.png HTTP/2.0 2-328226070/149/3479_ 26.00494148790.01.7558.24 150.241.68.132http/1.1 2-328226070/146/3933_ 26.10484156310.010.33117.23 86.94.124.61h2forumindex.nl:443[0/0] read: stream 0, 2-328226070/143/3694_ 26.563255146230.02.3284.83 95.108.213.193http/1.1forumindex.nl:443GET /wet-mulder-m/door-rood-gereden-althans-volgens-agent-t8818 2-328226070/140/3668_ 26.543977241430.01.5291.12 66.249.66.9http/1.1forumindex.nl:443GET /techniek/stadsverwarming-t42182.html HTTP/1.1 2-328226070/170/3634_ 26.5904145190.02.0083.40 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 2-328226070/151/4009_ 26.44274142240.01.62100.19 86.94.124.61h2tr.forumindex.nl:443GET /x.js HTTP/2.0 2-328226070/159/3902_ 26.25605157160.01.4993.11 150.241.68.132http/1.1cargame.nl:443GET / HTTP/1.1 2-328226070/184/4012_ 26.02603129060.01.4189.61 150.241.68.132http/1.1 2-328226070/158/3750_ 26.03593130180.01.2485.82 150.241.68.132http/1.1 3-1-0/0/1687. 0.001008851239890.00.0027.60 82.174.175.181h2tr.forumindex.nl:44
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9e4410b85
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 13-Jun-2025 08:36:46 CEST Restart Time: Sunday, 01-Jun-2025 19:16:43 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 11 days 13 hours 20 minutes 2 seconds Server load: 0.02 0.11 0.10 Total accesses: 1100986 - Total Traffic: 35.9 GB - Total Duration: 15584795 CPU Usage: u157.73 s74.2 cu7733.81 cs1791.96 - .977% CPU load 1.1 requests/sec - 37.7 kB/second - 34.2 kB/request - 14.1553 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02344125no0yes0025000 12344126no4yes1024400 Sum204 1049400 ______________________________________W___________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1523441250/217/13863_ 62.6250551851350.05.91379.42 177.234.154.90h2dehelderebron.nl:443POST /wp-login.php HTTP/2.0 0-1523441250/261/14453_ 62.474734597040.06.14532.90 178.85.112.244h2forumindex.nl:443GET /download/file.php?avatar=6403_1308937540m.png HTTP/2.0 0-1523441250/226/14072_ 62.5741751887020.05.95488.91 140.209.216.174h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1523441250/198/14031_ 62.4450521818450.02.18469.59 178.85.112.244h2forumindex.nl:443GET /download/file.php?avatar=23399_1395432963m.png HTTP/2.0 0-1523441250/231/14292_ 62.69042046860.03.35420.17 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-1523441250/267/14154_ 61.9147552674510.03.97476.58 159.100.127.162h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1523441250/314/14698_ 62.555201741850.05.58480.71 188.90.202.13h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1523441250/222/14328_ 62.672351981190.08.48476.35 114.119.153.152http/1.1www.cargame.nl:80GET /forum/post85776.html HTTP/1.1 0-1523441250/225/14223_ 62.292402129570.06.25399.26 188.90.202.13h2forumindex.nl:443[0/0] init 0-1523441250/257/13744_ 62.4350561700380.03.96430.12 178.85.112.244h2tr.forumindex.nl:443POST /x.php?action_name=Post%20uit%20postbus%209000%209640%20HA 0-1523441250/190/13728_ 62.5456601870490.02.24372.16 188.90.202.13h2forumindex.nl:443GET /off-topic/tjongejonge-wat-ik-nu-weer-op-de-weg-tegenkwam-d 0-1523441250/208/14852_ 62.2924421755470.05.41482.82 20.171.207.224h2forumindex.nl:443GET /post2500909.html HTTP/2.0 0-1523441250/183/14088_ 62.405602147310.01.98451.83 178.85.112.244h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-1523441250/186/14271_ 62.69041671150.01.91501.27 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1523441250/271/13905_ 62.624101675620.06.28432.44 85.208.96.209http/1.1dehelderebron.nl:443GET /2014/01/voel-je-vrij/ HTTP/1.1 0-1523441250/249/14155_ 62.6052481789680.04.78534.61 135.234.64.101h2forumindex.nl:443GET /nieuws/nieuwe-flitspalen-op-john-f-kennedylaan-in-eindhove 0-1523441250/216/13870_ 62.581801987620.06.30394.64 20.171.207.224h2forumindex.nl:443GET /ucp.php?mode=login&sid=b9b4677344407bef3f1b3884efbbf1fe HT 0-1523441250/328/14051_ 62.455001910610.018.41395.31 177.234.154.90h2dehelderebron.nl:443[1/1] done 0-1523441250/195/14916_ 62.1656544250530.06.48509.00 109.37.138.140h2tr.forumindex.nl:443[4/4] done 0-1523441250/281/14750_ 62.6529842490320.06.01519.63 86.86.174.73h2forumindex.nl:443GET / HTTP/2.0 0-1523441250/205/13481_ 62.5125531626870.04.96400.87 84.35.73.245h2verkeerindex.nl:443GET /img/share_tg.svg HTTP/2.0 0-1523441250/231/14860_ 62.2124581637930.01.94606.67 178.85.112.244h2forumindex.nl:443[0/0] init 0-1523441250/228/14180_ 62.3718182273240.04.54577.62 178.85.112.244h2forumindex.nl:443GET /invordering-rijbewijs-emg/post-uit-postbus-9000-9640-ha-ve 0-1523441250/299/14449_ 62.072441598590.011.69491.95 3.94.156.104http/1.1cargame.nl:443GET / HTTP/1.0 0-1523441250/220/14564_ 62.6629702031670.03.99488.90 86.86.174.73h2forumindex.nl:443GET /active_topics.js HTTP/2.0 1-1523441260/458/17320_ 108.28442167820.09.32549.33 52.167.144.19h2forumindex.nl:443GET /juridisch-oud/collega-beboet-na-het-niet-verlenen-van-voor 1-1523441260/479/17498_ 108.01142168960.012.29566.98 140.209.216.174h2forumindex.nl:443[0/0] done 1-1523441260/443/18038_ 108.091192257630.010.07610.57 140.209.216.174h2forumindex.nl:443GET /imagecache/25/3aa2792514405a1b085de8f36ba58d02e3ae9097d512 1-1523441260/579/18410_ 108.45042252780.015.23596.29 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 1-1523441260/476/18854_ 108.26902096360.07.62674.15 52.167.144.141http/1.1dehelderebron.nl:80GET /tag/bescherming/ HTTP/1.1 1-1523441260/407/17990_ 108.35402380090.06.60500.04 40.77.167.75h2forumindex.nl:443GET /verkeersbeleid/utrecht-wil-vierbaanswegen-afschaffen-t9030 1-1523441260/568/18006_ 108.46032169830.08.82683.86 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-1523441260/447/18318_ 107.93942097580.08.38549.56 157.55.39.202h2verkeerindex.nl:443[0/0] init 1-1523441260/514/18592_ 108.094472061830.046.39772.24 188.90.202.13h2tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=083 1-1523441260/499/18084_ 108.38152366860.010.36601.33 52.167.144.19h2forumindex.nl:443GET /nieuws/inbrekers-aangehouden-t82305.html HTTP/2.0 1-1523441260/464/17582_ 108.22442276780.09.83640.30 188.90.202.13h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1523441260/486/17863_ 108.16142145040.05.67574.93 93.117.220.146h2forumindex.nl:443GET /imagecache/25/8911d2149a742255bd219eeb90778e2e84a48771f12c 1-1523441260/517/17019_ 108.429562493730.011.15588.58 140.209.216.174h2tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=168 1-1523441262/403/18127W 108.19002401210.040.30630.51 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-1523441260/456/17585_ 108.42942196490.011.37556.85 140.209.216.174h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1523441260/388/18467_ 107.97942104670.07.92527.21 140.209.216.174h2tr.forumindex.nl:443[0/0] init 1-1523441260/513/17905_ 107.93902161010.023.94601.08 109.37.138.140h2forumindex.nl:443[0/0] init 1-1523441260/487/17384_ 108.219502081270.06.40492.81 188.90.202.13h2forumindex.nl:443GET /post5279115.html HTTP/2.0 1-1523441260/449/18220_ 108.47042317810.07.78668.68 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-1523441260/505/17822_ 108.47032478370.019.15751.39 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1523441260/403/17735_ 108.441112301280.05.15676.44 169.150.247.36http/1.1mapindex.nl:443GET / HTTP/1.1 1-1523441260/449/17739_ 107.98942440140.06.70591.30 188.90.202.13h2forumindex.nl:443[0/0] init 1-1523441260/450/17130
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf92369b465
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 06-Jun-2025 15:48:17 CEST Restart Time: Sunday, 01-Jun-2025 19:16:43 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 4 days 20 hours 31 minutes 33 seconds Server load: 0.23 0.16 0.11 Total accesses: 501300 - Total Traffic: 18.7 GB - Total Duration: 7077965 CPU Usage: u310.31 s79.32 cu3270.53 cs744.39 - 1.05% CPU load 1.2 requests/sec - 46.8 kB/second - 39.2 kB/request - 14.1192 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01876482no0yes0025000 11900620no1yes0025001 31876483no8yes1024260 Sum309 1074261 __________________________________________________.............. ..........._________________W_______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-818764820/1135/4362_ 226.851013459290.024.16131.25 213.180.203.207http/1.1verkeerindex.nl:443GET /ongeval/verkeersdode-in-hilvarenbeek HTTP/1.1 0-818764820/1214/4658_ 226.54154496290.018.98163.12 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1173/4496_ 226.0315116580240.010.97159.11 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1267/4807_ 226.50154531310.045.52195.48 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1113/4427_ 226.782070746710.020.85145.68 85.146.13.192h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 0-818764820/1049/4786_ 225.5117701260260.026.95227.03 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1034/4671_ 226.39175487400.021.13203.62 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1065/4692_ 226.321513541450.061.96220.86 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1319/4668_ 226.51174522250.028.39122.80 86.94.103.102h2forumindex.nl:443GET /download/file.php?avatar=18897_1403258114.gif HTTP/2.0 0-818764820/1155/4706_ 226.44173435270.021.23169.16 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1030/4554_ 226.74513515180.025.45135.25 54.147.182.90http/1.1cargame.nl:443GET / HTTP/1.0 0-818764820/1074/4377_ 226.79171490080.017.98176.11 44.212.131.50http/1.1cargame.nl:443GET / HTTP/1.0 0-818764820/1183/4679_ 226.68176478510.019.53141.61 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1196/4884_ 225.541582515680.023.78203.60 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1074/4483_ 226.41164556800.024.50166.19 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1173/4603_ 226.26204478710.069.19243.67 85.146.13.192h2forumindex.nl:443[0/0] init 0-818764820/979/4407_ 226.14157654100.020.54136.82 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1298/4490_ 226.3451336605560.036.88151.65 178.230.124.57h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 0-818764820/1123/5019_ 223.74213516470.023.16215.39 104.28.30.79h2forumindex.nl:443[1/1] done 0-818764820/1111/4647_ 226.1720121176940.034.91197.38 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1036/4291_ 226.77203501110.013.66127.82 85.146.13.192h2forumindex.nl:443GET /wellproc-u9898-topics.html HTTP/2.0 0-818764820/985/4739_ 225.40157465490.017.40266.45 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1046/4622_ 226.421613924920.020.34232.96 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1195/4411_ 226.26170449880.069.38191.02 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-818764820/1210/4977_ 226.52155449910.028.04231.07 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/8/7161_ 1.1200974100.00.01315.11 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/12/7438_ 1.478114930880.00.04272.67 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/11/7265_ 1.77815890380.00.10323.44 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/15/7495_ 2.09753935200.00.05292.89 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/7/7885_ 1.14812837930.00.03344.96 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/9/7770_ 0.83813983990.00.01256.68 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/18/7680_ 1.392984977990.00.44311.83 109.37.154.146h2forumindex.nl:443[0/0] init 1-819006200/8/7636_ 2.0001931690.00.01260.11 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/24/7978_ 2.3653899080.00.10462.93 37.251.103.50h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-819006200/9/7292_ 1.157539933660.00.04295.73 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/18/7323_ 1.4018371015330.00.03374.57 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/13/7364_ 2.135331000800.00.06301.37 109.37.154.146h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 1-819006200/7/6894_ 2.04815964810.00.01274.11 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/14/7412_ 1.9075451116880.00.10234.80 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/14/7221_ 1.868111965660.00.05286.49 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/10/7928_ 2.09756894890.00.05244.95 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/18/7613_ 2.2053919320.00.07282.48 109.37.154.146h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 1-819006200/15/7367_ 1.92173941740.00.15252.23 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/10/7677_ 1.56827968840.00.03337.09 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/16/7454_ 2.12521115600.00.08418.13 37.251.103.50h2tr.forumindex.nl:443[0/0] init 1-819006200/14/7353_ 2.1075781004010.00.05339.86 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-819006200/15/7332_ 2.323051106190.00.05300.38 44.208.223.68http/1.1cargame.nl:443GET / HTTP/1.0 1-819006200/10/7229_ 1.691547917040.00.04379.90 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf92542b0b5
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 02-Jun-2025 01:08:14 CEST Restart Time: Sunday, 01-Jun-2025 19:16:43 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 51 minutes 30 seconds Server load: 0.03 0.03 0.03 Total accesses: 18198 - Total Traffic: 580.7 MB - Total Duration: 167348 CPU Usage: u18.09 s5.37 cu122.68 cs28.29 - .827% CPU load .863 requests/sec - 28.2 kB/second - 32.7 kB/request - 9.19596 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01585046no0yes2023000 11585047no0yes0025000 Sum200 2048000 R_______W_________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115850460/23/230R 5.19921610450.00.111.98 185.191.171.14http/1.1 0-115850460/21/345_ 7.010820910.00.1411.83 169.150.247.36http/1.1mapindex.nl:443GET / HTTP/1.1 0-115850460/16/238_ 7.060329750.00.103.45 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-115850460/18/197_ 7.03039420.00.075.23 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-115850460/13/197_ 7.050321100.00.155.89 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-115850460/19/351_ 7.050417860.00.139.32 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-115850460/28/216_ 6.6575421470.00.4216.23 212.127.140.80h2forumindex.nl:443GET /download/file.php?avatar=26620_1424520891m.png HTTP/2.0 0-115850460/22/232_ 6.9476417070.00.175.45 104.210.140.130h2www.racingmedia.ro:443GET /robots.txt HTTP/2.0 0-115850462/21/262W 6.770025700.00.144.06 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-115850460/25/258_ 6.8575021590.00.2811.13 66.249.68.128http/1.1dehelderebron.nl:80GET /wp-content/uploads/2013/06/wanneerjeboehoeften-212x300.jpg 0-115850460/14/239_ 6.52764325920.00.064.88 212.127.140.80h2forumindex.nl:443GET /download/file.php?avatar=15433_1385560086m.png HTTP/2.0 0-115850460/29/267_ 6.9918025350.00.693.68 40.77.167.126http/1.1dehelderebron.nl:80GET /2014/01/verhoog-je-trilling-door-de-kracht-van-liefde/ HTT 0-115850460/34/238_ 6.9654026760.02.936.75 13.250.202.73http/1.1dehelderebron.nl:80GET /wp-content/uploads/2014/01/baf7813061e288c8dfe7271f336ae9b 0-115850460/17/212_ 6.8671128280.00.114.87 54.36.149.31h2femkevankuijk.nl:443GET /evenementen/categorie/beginners/lijst/?tribe-bar-date=2021 0-115850460/11/207_ 6.96645626760.00.082.71 66.249.76.36http/1.1forumindex.nl:443GET /nieuws/15-000-euro-aan-flitsboetes-in-aalst-voor-man-uit-l 0-115850460/17/239_ 6.4171547600.00.983.83 66.249.76.66http/1.1dehelderebron.nl:443GET /wp-content/uploads/2013/11/9-11-witte-hond.jpg HTTP/1.1 0-115850460/27/261_ 6.88547316750.00.103.97 13.250.202.73http/1.1 0-115850460/32/239_ 6.4360011870.00.161.43 66.249.76.36http/1.1 0-115850460/41/234_ 6.98301617510.01.253.95 66.249.68.68http/1.1forumindex.nl:443GET /imagecache/18/af4ca0c12650c297a7086287d221fbdcf47d50e10792 0-115850460/27/226_ 7.020331560.00.806.45 169.150.247.38http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 0-115850460/107/303_ 6.742539710.03.104.11 146.70.80.218http/1.1forumindex.nl:443GET /styles/subsilver2/theme/forum_m.min1733.css HTTP/1.1 0-115850460/18/214_ 6.732524710.00.153.53 146.70.80.218http/1.1forumindex.nl:443GET /images/smilies/icon_confused2.png HTTP/1.1 0-115850460/29/218_ 7.030321110.00.9917.02 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 0-115850460/22/200_ 6.751378219550.01.374.64 47.128.52.146h2femkevankuijk.nl:443[0/0] init 0-115850460/10/223_ 5.37123012520.00.0610.54 66.249.68.137http/1.1 1-115850470/65/457_ 14.9735147110.01.0949.26 66.249.68.68http/1.1forumindex.nl:443GET /nieuws/bewoner-die-overvaller-neerstak-niet-vervolgd-t7863 1-115850470/42/552_ 14.89635559720.01.2928.31 66.249.68.70http/1.1forumindex.nl:443GET /nieuws/geen-huiszoeking-voor-gestolen-laptop-t78626.html H 1-115850470/52/509_ 14.5047336740.00.9217.57 66.249.68.69http/1.1 1-115850470/51/455_ 14.6651442230.00.8217.22 66.249.76.67http/1.1dehelderebron.nl:443GET /wp-content/uploads/2018/11/voorwie.png HTTP/1.1 1-115850470/48/492_ 14.980332320.00.447.54 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-115850470/301/707_ 14.7265558320.03.3412.51 176.65.148.10http/1.1www.cargame.nl:80GET / HTTP/1.1 1-115850470/63/456_ 14.78109537450.00.3712.98 77.166.181.80h2forumindex.nl:443[0/0] done 1-115850470/62/449_ 14.7970762680.01.427.19 31.171.154.59http/1.1cargame.nl:443GET / HTTP/1.0 1-115850470/190/591_ 14.925160352580.04.6514.03 49.13.24.81http/1.1dehelderebron.nl:443HEAD / HTTP/1.1 1-115850470/48/532_ 14.84889337520.00.9615.54 95.108.213.159http/1.1verkeerindex.nl:443GET /nieuws/schultz-gaat-alsnog-opties-a27-onderzoeken HTTP/1.1 1-115850470/40/446_ 14.6651055840.00.2510.26 212.103.60.80http/1.1mapindex.nl:80GET /server-status HTTP/1.1 1-115850470/57/442_ 14.7965144730.00.8011.44 31.171.154.59http/1.1cargame.nl:443GET / HTTP/1.0 1-115850470/42/443_ 14.7958147210.00.9024.65 66.249.68.70http/1.1 1-115850470/56/452_ 14.70705354580.00.907.80 66.249.68.68http/1.1forumindex.nl:443GET /nieuws/steekpartij-op-vluchtstrook-a2-t77743.html HTTP/1.1 1-115850470/40/482_ 14.781031454720.01.4248.94 31.171.154.59http/1.1www.cargame.nl:80GET /forum/index.php HTTP/1.0 1-115850470/39/493_ 14.815144461860.00.8810.02 52.167.144.163h2dehelderebron.nl:443GET /2013/08/waarom-kan-ik-niet-gelukkig-zijn/feed/ HTTP/2.0 1-115850470/61/504_ 14.9152357490.01.5817.08 18.136.192.146h2dehelderebron.nl:443GET /wp-content/uploads/2014/01/baf7813061e288c8dfe7271f336ae9b 1-115850470/42/428_ 14.91525048110.00.429.95 66.249.68.69http/1.1forumindex.nl:443GET /nieuws/boete-voor-ongeluk-met-ambulance-t78583.html HTTP/1 1-115850470/58/641_ 14.8770848250.00.5320.16 52.167.144.194h2forumindex.nl:443GET /techniek/krachtberekening-houten-balk-t74014-50.html HTTP/ 1-115850470/47/404_ 14.49513435930.01.2712.94 18.136.192.146h2dehelderebron.nl:443[1/1] done 1-115850470/80/529_ 14.78836958170.01.6616.02 31.171.154.59http/1.1cargame.nl:443GET / HTTP/1.0 1-115850470/51/450_ 14.82103342750.00.4110.66 185.247.137.247http/1.1www.cargame.nl:80GET / HTTP/1.1 1-115850470/87/456_ 14.980327560.01.9218.21 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-115850470/59/411_ 14.6551052230.01.6314.23 52.167.144.163h2dehelderebron.n
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf945d6e766
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 23-May-2025 05:17:01 CEST Restart Time: Thursday, 22-May-2025 21:58:27 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 7 hours 18 minutes 33 seconds Server load: 0.02 0.02 0.00 Total accesses: 21926 - Total Traffic: 350.5 MB - Total Duration: 224949 CPU Usage: u78.97 s23.76 cu53.35 cs13.11 - .643% CPU load .833 requests/sec - 13.6 kB/second - 16.4 kB/request - 10.2595 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1869022no0yes0025000 2868968no3yes1024030 Sum203 1049030 ........................._______________________________________ _____W_____..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/91. 0.00188518312860.00.001.23 77.161.156.77h2forumindex.nl:443GET /off-topic/moppentrommel-deel-2-t77745-1200.html HTTP/2.0 0-1-0/0/119. 0.0018851616620.00.001.61 47.128.113.109h2verkeerindex.nl:443GET /nieuws/verkeersofficier-wil-geen-gesprek-met-transportsect 0-1-0/0/86. 0.00188511712610.00.001.02 77.161.156.77h2forumindex.nl:443GET /viewtopic.php?f=15&t=77745&view=unread HTTP/2.0 0-1-0/0/97. 0.001885160818500.00.002.07 52.167.144.204h2forumindex.nl:443[0/0] init 0-1-0/0/98. 0.00188512111930.00.000.97 81.207.179.63h2forumindex.nl:443GET /images/fav/favicon-16x16.png HTTP/2.0 0-1-0/0/93. 0.0018851510250.00.000.57 81.207.179.63h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 0-1-0/0/88. 0.00188511411690.00.001.04 3.210.223.61http/1.1cargame.nl:443GET / HTTP/1.0 0-1-0/0/97. 0.001885104040.00.000.53 18.213.70.100http/1.1cargame.nl:443GET / HTTP/1.0 0-1-0/0/99. 0.001885133500.00.002.07 77.161.156.77h2forumindex.nl:443GET /download/file.php?id=256207 HTTP/2.0 0-1-0/0/97. 0.001885143390.00.003.10 47.128.113.109h2verkeerindex.nl:443[0/0] init 0-1-0/0/99. 0.0018851161180.00.001.26 81.207.179.63h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-1-0/0/106. 0.001885102360.00.006.22 18.211.39.188http/1.1cargame.nl:443GET / HTTP/1.0 0-1-0/0/97. 0.0018851121700.00.001.84 5.79.121.55http/1.1www.cargame.nl:80GET /forum/xstylez-u992.html HTTP/1.1 0-1-0/0/121. 0.001885133650.00.000.90 77.165.8.236h2tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=612 0-1-0/0/134. 0.00188511526610.00.000.61 77.161.156.77h2forumindex.nl:443[0/0] init 0-1-0/0/136. 0.0018851418100.00.002.86 86.87.181.126h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1-0/0/90. 0.001885175816040.00.000.85 86.87.181.126h2tr.forumindex.nl:443[0/0] init 0-1-0/0/110. 0.0018851515530.00.001.13 86.87.181.126h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-1-0/0/91. 0.0018851782970.00.001.60 81.207.179.63h2forumindex.nl:443GET /images/fav/favicon-32x32.png HTTP/2.0 0-1-0/0/183. 0.0018851013070.00.008.55 52.54.249.218http/1.1cargame.nl:443GET / HTTP/1.0 0-1-0/0/116. 0.0018851665610.00.003.15 44.208.193.63http/1.1cargame.nl:443GET / HTTP/1.0 0-1-0/0/95. 0.0018851543220.00.000.63 52.167.144.204h2forumindex.nl:443GET /nieuws/kind-gooit-leeg-blikje-op-straat-360-euri-boete-t78 0-1-0/0/113. 0.00188517210380.00.001.36 86.87.181.126h2tr.forumindex.nl:443POST /x.php?action_name=A61%20Venlo%20--%3E%20Koblenz%20(en%20v 0-1-0/0/88. 0.00188511412280.00.001.18 54.85.109.140http/1.1cargame.nl:443GET / HTTP/1.0 0-1-0/0/122. 0.001885107010.00.003.05 86.87.181.126h2forumindex.nl:443[0/0] init 1-28690220/364/479_ 66.871024834840.01.793.74 66.249.68.66http/1.1forumindex.nl:443GET /techniek/equalizer-instellen-tips-t7548.html HTTP/1.1 1-28690220/363/465_ 66.27944837020.01.211.69 66.249.68.66http/1.1forumindex.nl:443GET /media-archief/drachten-resultaten-digitale-flitspaal-het-n 1-28690220/348/453_ 66.79995042980.03.033.55 66.249.68.68http/1.1forumindex.nl:443GET /auto-s/bmw-330e-koelvloeistofniveau-laag-bijvullen-t99821- 1-28690220/344/440_ 66.81755045900.01.231.60 20.171.207.121h2dehelderebron.nl:443GET /about/ HTTP/2.0 1-28690220/360/485_ 66.9175855210.02.142.61 47.128.115.208h2dehelderebron.nl:443GET /2014/08/ga-voorbij-je-angst-en-doorbreek-je-patronen/?sfw= 1-28690220/378/471_ 66.7269033030.02.793.07 15.204.182.106http/1.1verkeerindex.nl:443GET / HTTP/1.1 1-28690220/370/512_ 66.66104062570.015.4819.82 52.204.71.8http/1.1www.racingmedia.ro:80GET /foto_teste HTTP/1.1 1-28690220/365/478_ 66.88100052470.01.463.88 80.7.12.221h2forumindex.nl:443GET /media-archief/dode-bij-ongeluk-n246-auto-onder-vrachtwagen 1-28690220/394/493_ 66.3058042560.04.575.51 15.204.182.106http/1.1 1-28690220/371/458_ 66.8174054610.02.973.83 20.171.207.121http/1.1dehelderebron.nl:80GET / HTTP/1.1 1-28690220/370/491_ 66.8075054420.04.875.41 47.128.115.208h2dehelderebron.nl:443[0/0] init 1-28690220/371/467_ 66.51106028390.04.585.82 20.171.207.121h2dehelderebron.nl:443GET / HTTP/2.0 1-28690220/353/489_ 66.68976155920.02.044.75 66.249.68.66http/1.1 1-28690220/400/506_ 66.1158450450.018.6319.04 15.204.182.106http/1.1 1-28690220/353/444_ 66.86104138390.02.143.38 20.15.133.160h2forumindex.nl:443GET /vroeg-op-u10917.html HTTP/2.0 1-28690220/380/478_ 66.980362540.03.804.33 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-28690220/356/477_ 66.973376600.06.478.80 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 1-28690220/401/570_ 66.43994746150.01.997.82 98.98.210.66http/1.1 1-28690220/358/456_ 66.8169064260.02.653.07 20.171.207.121h2dehelderebron.nl:443GET / HTTP/2.0 1-28690220/373/475_ 66.9358648070.02.232.99 40.77.167.60h2forumindex.nl:443GET /sv_data.php?r=NjQweDY0MHw1MS43NTM0NjI4fDQuMTI2NTg0fDMzLjF8 1-28690220/408/518_ 66.77100124660870.012.2720.58 95.108.213.174http/1.1dehelderebron.nl:443GET /2014/01/hsp-conflict-en-communicatie/ HTTP/1.1 1-28690220/358/443_ 66.50538540830.03.154.32 98.98.210.66http/1.1 1-28690220/383/476_ 66.68987740890.02.123.77 82.168.35.100h2forumindex.nl:443GET /download/file.php?avatar=777m.png HTTP/2.0 1-28690220/378/472_ 66.8453360930.02.502.89 20.15.133.160h2forumindex.nl:443GET /auto-s/werkgevers-weigeren-winterbanden-te-vergoeden-t7725 1-28690220/371/490_ 66.7095054410.09.2710.57 82.168.35.100h2tr.forumindex.nl:443POST /x.php?action_name=Bumperkle
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf96149a1c8
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 30-Apr-2025 16:06:16 CEST Restart Time: Wednesday, 09-Apr-2025 04:57:12 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 11 hours 9 minutes 4 seconds Server load: 0.29 0.19 0.12 Total accesses: 1931869 - Total Traffic: 60.5 GB - Total Duration: 42827936 CPU Usage: u427.28 s166.35 cu14206.5 cs3258.4 - .974% CPU load 1.04 requests/sec - 34.2 kB/second - 32.8 kB/request - 22.1692 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03392672no2yes1024020 13394321no0yes0025000 23392671no0yes0025000 Sum302 1074020 __________W_____________________________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2233926720/714/28185_ 187.648215909090.036.38949.51 157.230.24.5http/1.1femkevankuijk.nl:443POST /xmlrpc.php HTTP/1.1 0-2233926720/676/26951_ 187.73045918580.026.79929.44 113.190.60.87http/1.1forumindex.nl:443GET /post3357316.html HTTP/1.1 0-2233926720/631/26913_ 187.72036143810.09.32789.27 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-2233926720/748/27280_ 187.70036148400.034.14899.31 169.150.247.38http/1.1mapindex.nl:443GET /@vite/env HTTP/1.1 0-2233926720/710/27154_ 187.72048497750.016.39996.81 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 0-2233926720/691/27357_ 187.673906006310.035.93896.32 47.128.47.19h2femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?eventDisplay=past 0-2233926720/690/26920_ 187.74035841770.055.161026.21 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-2233926720/800/27448_ 187.449115859500.029.88896.82 72.153.231.0h2dehelderebron.nl:443GET /wp-content/uploads/2023/08/info-9.jpg HTTP/2.0 0-2233926720/758/27611_ 187.76036350700.026.57894.96 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2233926720/658/27127_ 187.488565923400.017.69934.09 157.230.24.5http/1.1 0-2233926722/797/27515W 187.62005744480.029.20827.43 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-2233926720/692/27584_ 187.65706094480.013.63876.50 72.153.231.0h2dehelderebron.nl:443POST /?wc-ajax=get_refreshed_fragments HTTP/2.0 0-2233926720/756/26795_ 187.24436116040.039.60879.14 66.249.76.37http/1.1 0-2233926720/689/28471_ 187.693125786210.021.001035.14 17.241.219.104http/1.1verkeerindex.nl:443GET /ongeval/bellingwolde-n969-dode-bij-ongeval HTTP/1.1 0-2233926720/799/26990_ 187.26406055560.055.97801.57 72.153.231.0h2dehelderebron.nl:443[2/2] done 0-2233926720/732/27335_ 187.534186462280.024.19923.38 47.128.47.19h2femkevankuijk.nl:443[0/0] init 0-2233926720/780/27083_ 187.28305826510.049.78967.69 72.153.231.0h2dehelderebron.nl:443GET /wp-content/plugins/fusion-builder/assets/js/min/general/fu 0-2233926720/682/28077_ 187.459216410400.023.871031.72 72.153.231.0h2dehelderebron.nl:443[2/2] done 0-2233926720/842/27302_ 187.683115689590.023.71769.96 17.241.219.104http/1.1verkeerindex.nl:443GET /ongeval/zeewolde-n706-automobilist-komt-om-bij-ongeval HTT 0-2233926720/831/27444_ 187.543555627870.033.78910.31 72.153.231.0h2dehelderebron.nl:443POST /?wc-ajax=get_refreshed_fragments HTTP/2.0 0-2233926720/680/26901_ 187.71046134020.023.36850.67 113.190.60.87http/1.1forumindex.nl:443HEAD /post3357316.html HTTP/1.1 0-2233926720/730/26875_ 187.75045910460.041.14845.97 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-2233926720/635/26966_ 187.74036114540.014.55945.27 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-2233926720/792/28132_ 187.75045874840.025.141019.05 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-2233926720/709/27100_ 187.664216164510.023.88812.48 72.153.231.0h2dehelderebron.nl:443POST /?wc-ajax=get_refreshed_fragments HTTP/2.0 1-2233943210/874/18002_ 230.196443380740.034.04596.68 212.30.37.116h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-2233943210/843/17158_ 229.956403127490.053.83537.50 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-2233943210/960/17613_ 230.31253394910.046.75582.58 47.128.47.19h2femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?eventDisplay=past 1-2233943210/1011/17756_ 230.137163479830.072.63632.27 35.205.163.236http/1.1www.cargame.nl:80GET / HTTP/1.1 1-2233943210/1025/17887_ 230.2159513309810.039.46689.56 212.30.37.116h2forumindex.nl:443GET /off-topic/het-leuke-plaatjestopic-deel-xiii-t100403.html H 1-2233943210/921/17271_ 229.3864213065790.027.12573.03 212.30.37.156h2tr.forumindex.nl:443[0/0] init 1-2233943210/929/17968_ 229.657153339890.026.84544.69 165.225.240.158h2tr.forumindex.nl:443POST /x.php?link=http%3A%2F%2Fwww.telegraaf.nl%2Fbinnenland%2F2 1-2233943210/878/16998_ 230.2764223277390.022.43549.59 212.30.37.145h2tr.forumindex.nl:443POST /x.php?action_name=Het%20leuke%20plaatjestopic%20deel%20XI 1-2233943210/884/17150_ 230.244213374450.043.66585.57 86.83.66.25h2forumindex.nl:443[0/0] done 1-2233943210/865/17882_ 229.6666522973660.031.96613.61 86.83.66.25h2forumindex.nl:443[0/0] init 1-2233943210/977/17205_ 229.906523150280.063.74556.03 212.30.37.116h2forumindex.nl:443[0/0] read: stream 0, 1-2233943210/775/17058_ 229.416403274050.036.05545.01 68.221.67.198h2forumindex.nl:443GET /verkeersbeleid/is-een-scooter-die-aan-de-hand-word-meegeno 1-2233943210/806/17582_ 230.257013171240.018.77625.17 123.24.9.207http/1.1forumindex.nl:443GET /post2464750.html HTTP/1.1 1-2233943210/1124/17292_ 229.34153289570.098.49620.77 82.75.76.118h2forumindex.nl:443[0/0] init 1-2233943210/971/17172_ 230.2259523338620.038.66604.09 212.30.37.116h2forumindex.nl:443GET /active_topics.js HTTP/2.0 1-2233943210/835/16904_ 229.88243094390.014.61513.49 178.128.222.66http/1.1 1-2233943210/1015/17381_ 230.1865563379730.034.67612.88 212.30.37.145h2tr.forumindex.nl:443[0/0] init 1-2233943210/1003/17666_ 230.2442113239250.036.46518.31 212.30.37.156h2tr.forumindex.nl:443POST /x.php?action_name=Het%20leuke%20plaatjestopic%20deel%20XI 1-2233943210/823/17478_ 230.2442503219910.020.70569.25 212.30.37.116h2forumindex.nl:443GET /download/file.php?id=256004 HTTP/2.0 1-2233943210/1011/17524_ 229.0865283087110.028.17614.65 212.30.37.116h2forumindex.nl:443[1/1] done: stream 1, GET /off-topic/ 1-2233943210/833/17535_ 228.716453439800.010.75477.68 188.207.110.178h2forumindex.nl:443[0/0] init 1-2233943210/1053/17403_ 230.252153007330.060.42588.37 47.128.47.19h2femkevankuijk.nl:443[0/0] init 1-2233943210/877/18151_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9721899d7
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 16-Apr-2025 22:17:51 CEST Restart Time: Wednesday, 09-Apr-2025 04:57:12 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 17 hours 20 minutes 39 seconds Server load: 0.43 0.37 0.37 Total accesses: 670821 - Total Traffic: 21.4 GB - Total Duration: 12585953 CPU Usage: u571 s165.49 cu4681.74 cs1078.67 - .974% CPU load 1.01 requests/sec - 33.7 kB/second - 33.5 kB/request - 18.762 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 72 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02361975no0yes1024000 22369406no3yes2023100 32369530no0yes0025000 Sum303 3072100 ___R_____________________.........................__WR__________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-823619750/298/9315_ 107.02445841280250.06.64318.87 143.179.86.40h2forumindex.nl:443GET /images/fav/favicon.ico HTTP/2.0 0-823619750/319/8801_ 107.14685951432380.020.47291.17 212.102.35.217h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-823619750/360/8997_ 107.15486321553870.06.75309.85 212.102.35.217h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-823619750/334/9046R 107.22755771363940.04.45261.72 182.43.73.90http/1.1 0-823619750/294/8571_ 107.28406161525610.09.62334.14 182.43.73.90http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-823619750/313/8896_ 107.12736071499450.05.25292.84 182.43.73.90http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-823619750/316/8904_ 107.05725801365110.07.19289.02 45.137.91.25h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-823619750/414/8985_ 107.09395871342270.09.81234.96 1.12.48.131http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-823619750/346/8823_ 107.274141626650.010.01304.69 66.249.81.162http/1.1forumindex.nl:443GET /post5270939.html HTTP/1.1 0-823619750/330/9056_ 107.11215791399670.021.99341.33 66.249.79.164http/1.1 0-823619750/295/9090_ 107.10375971271660.04.82222.64 66.249.81.162http/1.1 0-823619750/337/8611_ 107.24685801447450.06.52262.22 182.43.73.90http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-823619750/300/8843_ 107.23715781422290.06.65350.80 182.43.73.90http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-823619750/297/9571_ 107.274141434950.04.33319.15 66.249.81.162http/1.1forumindex.nl:443GET /post5270939.html HTTP/1.1 0-823619750/445/8824_ 106.527431398330.05.21233.54 45.137.91.25h2forumindex.nl:443[0/0] init 0-823619750/276/9135_ 107.22395841368240.05.48345.47 213.118.213.140h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-823619750/326/8942_ 107.20395811401110.015.60276.37 1.12.48.131http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-823619750/323/8893_ 107.17445791694680.03.84241.84 86.83.66.25h2forumindex.nl:443[0/0] init 0-823619750/318/8790_ 107.25475801456630.05.47264.69 182.43.73.90http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-823619750/419/9044_ 107.067131328930.010.37316.29 45.137.91.25h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-823619750/280/8841_ 106.97446141557520.05.67219.82 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-823619750/335/8632_ 107.25485771330820.015.15243.12 182.43.73.90http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-823619750/290/8853_ 107.3026511462590.08.50272.86 66.249.79.164http/1.1forumindex.nl:443GET /nieuws/hoogste-boete-in-grijze-auto-t85141.html HTTP/1.1 0-823619750/325/9130_ 107.26445801401150.05.41347.52 86.83.66.25h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-823619750/234/9101_ 107.07466031408320.02.35229.14 1.12.48.131http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-8-0/0/2383. 0.0016381587365750.00.0092.57 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/themes/Avada/includes/lib/ass 1-8-0/0/2265. 0.0016382211710.00.0066.25 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-8-0/0/2351. 0.0016381325243660.00.0079.30 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/themes/Avada/includes/lib/ass 1-8-0/0/2177. 0.0016382236240.00.0068.25 196.251.72.127http/1.1 1-8-0/0/2421. 0.0016381316247230.00.0082.17 196.251.72.127http/1.1dehelderebron.nl:443GET /wp-emoji-release.min.js HTTP/1.1 1-8-0/0/2409. 0.0016380211930.00.00102.26 196.251.72.127http/1.1 1-8-0/0/2506. 0.001638981266700.00.0076.66 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/plugins/woocommerce-follow-up 1-8-0/0/2142. 0.00163883196030.00.0065.28 196.251.72.127http/1.1 1-8-0/0/2384. 0.0016381553277100.00.0069.15 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/themes/Avada/includes/lib/ass 1-8-0/0/2216. 0.0016381196160.00.0076.90 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/plugins/fusion-builder/assets 1-8-0/0/2546. 0.001638933225710.00.00127.69 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/plugins/woocommerce/assets/js 1-8-0/0/2359. 0.0016382096288950.00.00101.31 196.251.72.127http/1.1 1-8-0/0/2497. 0.0016380299160.00.00147.46 196.251.72.127http/1.1 1-8-0/0/2501. 0.0016381109251050.00.0058.73 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/plugins/oracle-cards/assets-1 1-8-0/0/2376. 0.0016381516235360.00.0090.06 196.251.72.127http/1.1 1-8-0/0/2311. 0.0016381199221000.00.0077.53 196.251.72.127http/1.1 1-8-0/0/2426. 0.0016381607431900.00.0085.44 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/themes/Avada/includes/lib/ass 1-8-0/0/2481. 0.0016381202256840.00.0069.28 196.251.72.127http/1.1 1-8-0/0/2486. 0.0016382252990.00.00105.24 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/plugins/contact-form-7/includ 1-8-0/0/2260. 0.0016382238940.00.00122.87 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-includes/js/jquery/jquery.min.js HTTP 1-8-0/0/2422. 0.0016384201110.00.0087.50 196.251.72.127http/1.1 1-8-0/0/2207. 0.001638958255540.00.0069.42 196.251.72.127http/1.1dehelderebron.nl:443GET //dehelderebron.nl/wp-content/themes/Avada/includes/lib/ass 1-8-0/0/2741. 0.0016381223390.00.0099.50 196.251.72.127http/1.1 1-8-0/0/2070. 0.0016381756254940.00.0055.50 196.251.72.127http/1.1dehelderebron.nl:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf964df29d7
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 11-Apr-2025 05:28:56 CEST Restart Time: Wednesday, 09-Apr-2025 04:57:12 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 31 minutes 44 seconds Server load: 0.03 0.05 0.04 Total accesses: 183547 - Total Traffic: 5.0 GB - Total Duration: 2546929 CPU Usage: u72.37 s25.49 cu1183.74 cs288.19 - .899% CPU load 1.05 requests/sec - 29.8 kB/second - 28.4 kB/request - 13.8762 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01943127no0yes0025000 31943128no0yes1024000 Sum200 1049000 _________________________....................................... ..........._______________W_________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-219431270/99/2765_ 28.231944318660.00.5456.48 203.17.245.202h2forumindex.nl:443[0/0] init 0-219431270/80/2538_ 28.30784397000.00.5147.56 135.119.139.241http/1.1www.racingmedia.ro:443HEAD / HTTP/1.1 0-219431270/82/2648_ 28.06333350250.02.2653.35 87.215.149.195h2dehelderebron.nl:443[0/0] read: stream 0, 0-219431270/81/2782_ 28.321950297940.00.5653.53 203.17.245.202h2tr.forumindex.nl:443[0/0] init 0-219431270/96/2825_ 28.611730419820.00.5896.16 52.167.144.159h2cargame.nl:443GET /forum/post87709.html HTTP/2.0 0-219431270/98/2904_ 28.70524412680.00.5459.98 203.17.245.202h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-219431270/83/2523_ 28.44520402260.04.6245.61 87.215.149.195h2dehelderebron.nl:443POST /wp-admin/admin-ajax.php HTTP/2.0 0-219431270/84/2522_ 28.56470291150.05.7847.73 52.167.144.187h2forumindex.nl:443GET /strafrechtzaken/gelaser-met-33-te-hard-t73169.html HTTP/2. 0-219431270/99/2592_ 28.58270327400.03.2645.55 50.112.13.3http/1.1dehelderebron.nl:80GET /wp-content/uploads/2013/07/let-your-smile-change-theworld. 0-219431270/72/2539_ 28.421685309850.00.5377.19 203.17.245.202h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-219431270/79/2667_ 28.30474262740.00.5947.30 135.119.139.241http/1.1www.racingmedia.ro:443HEAD /bc HTTP/1.1 0-219431270/79/2591_ 28.53834312050.00.4738.81 52.167.144.187h2forumindex.nl:443GET /nieuws/medewerker-politie-verwaarloosde-dieren-t86715.html 0-219431270/98/2612_ 28.367855381550.00.6768.63 87.215.149.195h2dehelderebron.nl:443[0/0] init 0-219431270/87/2762_ 28.35835382290.00.6558.37 135.119.139.241http/1.1www.racingmedia.ro:443HEAD /home HTTP/1.1 0-219431270/75/2636_ 28.31270329090.01.5150.44 86.88.180.73h2forumindex.nl:443[0/0] done 0-219431270/72/2731_ 28.4633593325470.00.5590.26 87.215.149.195h2dehelderebron.nl:443POST /wp-admin/admin-ajax.php HTTP/2.0 0-219431270/65/2515_ 28.43833257900.00.3550.33 47.128.44.169h2femkevankuijk.nl:443[0/0] init 0-219431270/76/2653_ 28.37744402010.01.2171.17 66.249.66.36http/1.1 0-219431270/80/2628_ 28.431683294830.00.7362.24 171.243.58.73http/1.1forumindex.nl:443HEAD /post2615665.html HTTP/1.1 0-219431270/67/2592_ 28.421735381880.00.5466.99 203.17.245.202h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-219431270/107/2766_ 28.67795372030.05.1447.91 66.249.66.36http/1.1dehelderebron.nl:443GET /wp-content/themes/Avada/includes/lib/assets/min/js/general 0-219431270/98/2507_ 28.72321332940.05.2454.49 87.215.149.195h2dehelderebron.nl:443POST /wp-admin/admin-ajax.php HTTP/2.0 0-219431270/74/2733_ 28.341730271660.00.7781.50 135.119.139.241http/1.1www.racingmedia.ro:80HEAD /main HTTP/1.1 0-219431270/93/2626_ 28.66830319960.00.7659.39 47.128.44.169h2femkevankuijk.nl:443GET /evenementen/categorie/beginners/dag/2021-02-19/ HTTP/2.0 0-219431270/84/2759_ 28.30520293880.00.9651.08 203.17.245.202h2forumindex.nl:443[0/0] init 1-0-0/0/769. 0.001060394140280.00.0015.04 84.26.64.238h2tr.forumindex.nl:443[0/0] init 1-0-0/0/722. 0.0010603974079160.00.0022.90 84.26.64.238h2forumindex.nl:443GET /download/file.php?avatar=388_1396353867m.png HTTP/2.0 1-0-0/0/760. 0.0010603976266870.00.0013.40 167.235.143.113http/1.1dehelderebron.nl:443HEAD / HTTP/1.1 1-0-0/0/767. 0.00106039471930.00.0024.97 84.26.64.238h2forumindex.nl:443GET /download/file.php?avatar=1726_1299276377m.png HTTP/2.0 1-0-0/0/762. 0.001060394965300.00.0023.54 84.26.64.238h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-0-0/0/843. 0.001060392794990.00.0028.45 213.159.195.69h2cargame.nl:443[0/0] init 1-0-0/0/746. 0.0010603953108990.00.0030.15 84.26.64.238h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 1-0-0/0/703. 0.001060391962840.00.0019.94 149.40.59.68h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-0-0/0/716. 0.00106039091050.00.0010.51 40.77.167.254http/1.1dehelderebron.nl:80GET /2013/09/energie-17-september-2013/ HTTP/1.1 1-0-0/0/668. 0.001060395582620.00.0025.56 149.40.59.68h2forumindex.nl:443[0/0] init 1-0-0/0/879. 0.001060391363620.00.0043.18 84.26.64.238h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 1-0-0/0/855. 0.001060394103480.00.0043.55 84.26.64.238h2forumindex.nl:443GET /download/file.php?avatar=3_1691962949m.png HTTP/2.0 1-0-0/0/864. 0.00106039562280.00.0051.33 84.26.64.238h2tr.forumindex.nl:443POST /x.php?action_name=electriciteitsleiding%20geraakt%2C%20wa 1-0-0/0/804. 0.00106039474200.00.0031.84 84.26.64.238h2forumindex.nl:443GET /download/file.php?avatar=3214_1482926057m.png HTTP/2.0 1-0-0/0/791. 0.001060394983780.00.0048.83 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-0-0/0/697. 0.00106039465060.00.0014.61 84.26.64.238h2forumindex.nl:443GET /download/file.php?avatar=305m.png HTTP/2.0 1-0-0/0/684. 0.00106039569520.00.0023.14 149.40.59.68h2tr.forumindex.nl:443[0/0] init 1-0-0/0/821. 0.00106039788230.00.0025.53 149.40.59.68h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-0-0/0/912. 0.00106039467870.00.0039.26 95.22.19.102h2cargame.nl:443GET /forum/images/s_lock.png HTTP/2.0 1-0-0/0/731. 0.00106039363990.00.0039.64 84.26.64.238h2forumindex.nl:443GET /download/file.php?avatar=4545_1501803755m.png HTTP/2.0 1-0-0/0/849. 0.001060395489070.00.0022.38 84.26.64.238h2forumindex.nl:443GET /download/file.php?avatar=11_1352224875m.png HTTP/2.0 1-0-0/0/682. 0.001060395488410.00.0015.80 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-0-0/0/843. 0.00106039598560.00.0036.31 40.77.167.154h2forumindex.nl:443GET /auto-s/snelheidsbegrenzer-in-nieuwe-personenauto-s-vanaf-j 1-0-0/0/618. 0.0010603949571830.00.0011.79 40.77.167.154h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9875f1a85
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 07-Apr-2025 02:17:30 CEST Restart Time: Saturday, 11-Jan-2025 05:22:06 CET Parent Server Config. Generation: 103 Parent Server MPM Generation: 102 Server uptime: 85 days 19 hours 55 minutes 23 seconds Server load: 0.07 0.03 0.11 Total accesses: 8941070 - Total Traffic: 280.5 GB - Total Duration: 245843091 CPU Usage: u216.34 s307.81 cu64673.6 cs15657.3 - 1.09% CPU load 1.21 requests/sec - 39.7 kB/second - 32.9 kB/request - 27.4959 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01617933no1yes0025100 11617875no0yes1024000 Sum201 1049100 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10216179330/171/100279_ 40.5346121691360.01.783377.23 140.228.23.187http/1.1cargame.nl:443GET /forum/post77745.html HTTP/1.1 0-10216179330/200/100745_ 41.19671121815990.04.893191.26 66.249.66.168http/1.1verkeerindex.nl:443GET /ongeval/houten-n409-dode-en-zwaar-gewonden-na-frontale-aan 0-10216179330/168/99986_ 40.3786422227910.05.483618.83 84.31.143.98h2forumindex.nl:443[0/0] init 0-10216179330/196/101270_ 41.2148921933330.03.603546.89 170.106.152.218http/1.1www.racingmedia.ro:443GET /foto_hillclimb_ HTTP/1.1 0-10216179330/199/101044_ 41.0673021925240.02.253489.21 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-10216179330/188/101581_ 41.23344321898410.03.603276.89 66.249.66.6http/1.1forumindex.nl:443GET /post1549464.html?hilit=Volvo%20Katwijk HTTP/1.1 0-10216179330/184/99145_ 41.311323497860.01.713526.62 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-10216179330/196/100289_ 40.84865121739630.02.593280.21 66.249.66.5http/1.1forumindex.nl:443GET /strafrechtzaken/geflitst-met-een-ambulance-t80453.html HTT 0-10216179330/166/100165_ 40.9386021479670.01.623262.82 170.245.199.49h2forumindex.nl:443[1/1] done 0-10216179330/196/99846_ 40.8824021711430.03.563368.71 66.249.66.5http/1.1 0-10216179330/175/98899_ 40.81114622812650.01.373019.18 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-10216179330/171/101331_ 41.25295422266350.01.343639.87 66.249.66.5http/1.1forumindex.nl:443GET /nieuws/poging-tot-moord-80-uur-schoffelen-t77685.html HTTP 0-10216179330/202/100433_ 39.536229622099520.07.143537.81 66.249.66.168http/1.1 0-10216179330/206/100813_ 40.66295721741650.07.423396.54 66.249.66.6http/1.1 0-10216179330/186/101406_ 41.0014421382570.02.943636.93 77.172.113.149h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-10216179330/194/100530_ 41.2916421908720.03.673451.03 14.186.127.254http/1.1forumindex.nl:443GET /post4457642.html HTTP/1.1 0-10216179330/193/102013_ 41.321424352260.03.893631.22 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-10216179330/190/100709_ 41.16874722414980.02.903456.34 170.245.199.49h2forumindex.nl:443GET /techniek/scam-verzameltopic-t86939-1400.html HTTP/2.0 0-10216179330/189/101088_ 40.9014221437260.02.443435.92 123.19.231.84http/1.1forumindex.nl:443HEAD /post2873452.html HTTP/1.1 0-10216179330/208/99922_ 41.312122170620.08.593321.80 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-10216179330/208/100314_ 41.2816322425000.05.953131.64 14.186.127.254http/1.1forumindex.nl:443HEAD /post4457642.html HTTP/1.1 0-10216179330/194/101078_ 41.12114522650890.01.413618.77 66.249.66.5http/1.1forumindex.nl:443GET /viewtopic.php?t=33493 HTTP/1.1 0-10216179330/214/100829_ 41.27194522246030.013.133347.78 66.249.66.6http/1.1forumindex.nl:443GET /justitie-politie-om/ HTTP/1.1 0-10216179330/188/100645_ 41.313322204380.02.723394.28 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-10216179330/171/99970_ 40.94724521556550.01.623547.19 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-10216178750/69/94773_ 20.7534028577280.00.462997.38 66.249.66.21http/1.1forumindex.nl:80GET /post1549464.html?hilit=Volvo%20Katwijk HTTP/1.1 1-10216178750/83/95823_ 19.8038128506220.00.713031.24 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-10216178750/75/95163_ 20.872428591040.00.933018.02 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-10216178750/83/94563_ 20.8624628185770.00.513119.19 66.249.66.5http/1.1forumindex.nl:443GET /politiek-economie-overheid/hufters-vrijuit-om-gooit-tiendu 1-10216178750/84/95355_ 19.8114129054370.01.703083.81 52.167.144.172h2forumindex.nl:443[0/0] init 1-10216178750/83/94420_ 20.64175428998210.00.612845.29 66.249.66.5http/1.1 1-10216178750/175/95081_ 20.7352329526420.03.792666.34 14.186.247.121http/1.1forumindex.nl:443HEAD /post2968074.html HTTP/1.1 1-10216178752/88/95166W 20.710029009870.02.133077.71 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-10216178750/121/94817_ 20.77214628324690.05.472703.76 66.249.66.5http/1.1forumindex.nl:443GET /politiek-economie-overheid/chef-boos-op-handhavers-in-uitg 1-10216178750/100/93875_ 20.5213129053750.00.503191.60 172.213.12.125h2verkeerindex.nl:443GET / HTTP/2.0 1-10216178750/135/94610_ 20.8534728240880.07.553021.18 66.249.66.5http/1.1forumindex.nl:443GET /nieuws/wegpiraat-ontloopt-straf-t87942.html HTTP/1.1 1-10216178750/81/94148_ 19.8218128743710.00.472975.78 51.68.13.213http/1.1dehelderebron.nl:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 1-10216178750/75/96416_ 20.33474629048830.00.783197.35 66.249.66.5http/1.1forumindex.nl:443GET /media-archief/3x-doorrijden-na-ongeval-binnen-24-uur-t1966 1-10216178750/82/94050_ 20.880328913490.00.972754.76 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-10216178750/72/93229_ 20.58461028943220.00.642692.90 77.172.113.149h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-10216178750/67/93808_ 19.8214129108090.02.112927.92 51.68.13.213http/1.1dehelderebron.nl:443GET //2019/wp-includes/wlwmanifest.xml HTTP/1.1 1-10216178750/80/95210_ 20.79194928861900.00.623075.28 66.249.66.5http/1.1forumindex.nl:443GET /controles/ HTTP/1.1 1-10216178750/77/96400_ 20.2484828504930.00.573253.97 66.249.66.5http/1.1 1-10216178750/87/95621_ 20.80187328364820.01.943108.72 49.13.134.145http/1.1forumindex.nl:443HEAD / HTTP/1.1 1-10216178750/79/94528_ 20.7452428180970.00.442982.37 14.186.247.121http/1.1forumindex.nl:443GET /post2968074.html HTTP/1.1 1-10216178750/78/94014_ 20.613061828965110.01.533020.66 66.249.66.21http/1.1 1-10216178750/79/94984_ 20.83124728565820.02.053121.01 66.249.66.5http/1.1forumindex.nl:443GET /nieuws/weekers-wil-andere-bijtelling-personenauto-s-t77652 1-10216178750/112/94920
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9bdb54a18
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 28-Mar-2025 12:13:32 CET Restart Time: Saturday, 11-Jan-2025 05:22:06 CET Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 76 days 6 hours 51 minutes 25 seconds Server load: 0.05 0.09 0.08 Total accesses: 7906253 - Total Traffic: 252.7 GB - Total Duration: 202471777 CPU Usage: u400.44 s324.93 cu57172.1 cs13857.8 - 1.09% CPU load 1.2 requests/sec - 40.2 kB/second - 33.5 kB/request - 25.6091 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0720550no1yes0025010 2720549no0yes1024000 Sum201 1049010 _________________________.........................____W_________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-897205500/804/89521_ 215.3115118780960.031.983041.90 147.161.132.92http/1.1forumindex.nl:443GET /styles/subsilver2/imageset/icon_topic_latest.gif HTTP/1.1 0-897205500/935/89387_ 215.02111618795600.030.732880.05 188.91.107.104h2forumindex.nl:443[0/0] done 0-897205500/796/88708_ 215.391599918942070.011.283253.26 52.22.236.30http/1.1dehelderebron.nl:443HEAD / HTTP/1.1 0-897205500/895/90121_ 215.23114118738950.028.233137.70 77.165.8.236h2tr.forumindex.nl:443[0/0] init 0-897205500/720/90191_ 215.424318846130.015.443186.85 47.242.149.96http/1.1forumindex.nl:443HEAD /post2723467.html HTTP/1.1 0-897205500/874/90507_ 215.3311118904910.026.473008.08 147.161.132.92http/1.1forumindex.nl:443GET /images/fav/manifest.json HTTP/1.1 0-897205500/825/87942_ 215.2917520223030.015.163173.00 147.161.132.92http/1.1forumindex.nl:443GET /styles/subsilver2/imageset/forum_unread.gif HTTP/1.1 0-897205500/873/89686_ 215.424418545300.020.652932.38 47.242.149.96http/1.1forumindex.nl:443GET /post2723467.html HTTP/1.1 0-897205500/1043/89057_ 215.450318525010.055.392893.11 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-897205500/796/88985_ 215.3915318567250.09.073035.11 113.173.222.171http/1.1forumindex.nl:443GET /post4812232.html HTTP/1.1 0-897205500/866/88504_ 215.27267119788610.09.182689.34 147.161.132.92http/1.1forumindex.nl:443GET / HTTP/1.1 0-897205500/917/90118_ 215.440419083740.019.343177.93 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-897205500/855/89470_ 215.3916119031120.014.293159.08 113.173.222.171http/1.1forumindex.nl:443HEAD /post4812232.html HTTP/1.1 0-897205500/876/89548_ 215.4011318819590.023.433060.66 47.243.228.99http/1.1forumindex.nl:443HEAD /post4699121.html HTTP/1.1 0-897205500/875/90550_ 214.8926018452400.014.763322.44 91.239.6.179h2tr.forumindex.nl:443POST /x.php?action_name=Steekpartij%20bij%20Dam%20in%20Amsterda 0-897205500/854/89633_ 215.431418735670.040.783096.75 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 0-897205500/895/90949_ 215.3469119708690.041.323231.77 77.165.8.236h2tr.forumindex.nl:443POST /x.php?link=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3Duq 0-897205500/776/89613_ 215.33118019110380.013.453105.28 147.161.132.92http/1.1tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=095049&h 0-897205500/822/90057_ 215.03107418387870.013.223023.69 77.165.8.236h2tr.forumindex.nl:443[0/0] init 0-897205500/876/89027_ 215.2820519175270.020.662969.90 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-897205500/740/89003_ 215.08264619276210.013.362815.14 77.165.8.236h2tr.forumindex.nl:443[0/0] read: stream 0, 0-897205500/797/90294_ 214.4910319636570.014.233328.23 77.165.8.236h2tr.forumindex.nl:443[0/0] read: stream 0, 0-897205500/980/90043_ 215.4111419022140.036.273029.38 47.243.228.99http/1.1forumindex.nl:443GET /post4699121.html HTTP/1.1 0-897205500/902/89039_ 215.450419203490.013.783061.76 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-897205500/853/88800_ 215.36221118540660.015.143158.21 169.150.247.36http/1.1mapindex.nl:443GET / HTTP/1.1 1-88-0/0/84094. 0.0073197521871690.00.002757.59 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/85467. 0.007319749421486560.00.002859.50 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84416. 0.0073197421663140.00.002775.50 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84262. 0.0073197521349970.00.002913.30 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/85082. 0.0073197522226900.00.002856.77 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/83849. 0.0073197722498720.00.002580.87 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84256. 0.0073197522598890.00.002405.63 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84304. 0.0073197422176070.00.002854.91 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84188. 0.0073197521587070.00.002482.53 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/83210. 0.00731974021993360.00.003019.43 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84104. 0.0073197421608810.00.002824.33 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/83745. 0.0073197421983400.00.002734.45 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/85881. 0.00731975022445570.00.003011.57 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/83225. 0.0073197422259160.00.002531.26 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/82847. 0.0073197522172440.00.002510.81 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/83473. 0.0073197422087640.00.002747.12 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84627. 0.0073197422181890.00.002852.59 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/85211. 0.00731976921450360.00.002920.64 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/85222. 0.00731971721877530.00.002923.98 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/83708. 0.0073197421501640.00.002782.29 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/83294. 0.007319759522493560.00.002764.66 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84269. 0.0073197421798590.00.002914.44 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-88-0/0/84547. 0.0073197421555770.00.002870.58 15
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf989fe60d5
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 26-Jan-2025 13:07:49 CET Restart Time: Saturday, 11-Jan-2025 05:22:06 CET Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 15 days 7 hours 45 minutes 42 seconds Server load: 0.40 0.48 0.35 Total accesses: 1776969 - Total Traffic: 61.6 GB - Total Duration: 31186300 CPU Usage: u369.66 s154.76 cu12539.5 cs3253.23 - 1.23% CPU load 1.34 requests/sec - 48.8 kB/second - 36.3 kB/request - 17.5503 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03439673no2yes1024020 23406449no2yes0025010 33406450no0yes0025000 Sum304 1074030 ____________W____________.........................______________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1934396730/211/23124_ 68.30134233130.03.01779.37 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-1934396730/225/22254_ 68.05333903220.03.33687.02 47.76.99.127http/1.1forumindex.nl:443GET /post4273572.html HTTP/1.1 0-1934396730/229/22774_ 68.1286854263770.03.53962.28 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/228/22497_ 68.1736934068000.02.68839.53 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/237/22504_ 68.31014080710.05.08761.72 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-1934396730/215/23042_ 68.29224019230.01.62795.82 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 0-1934396730/258/22131_ 67.85445539530.05.12912.19 47.76.99.127http/1.1forumindex.nl:443GET /post5111062.html HTTP/1.1 0-1934396730/253/22910_ 68.1636894078230.03.78864.00 84.30.21.21h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1934396730/267/23062_ 68.2926954090900.02.44737.67 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/239/22497_ 68.2576964117420.06.63847.84 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/230/22742_ 68.32014212320.02.49663.30 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-1934396730/278/22318_ 68.2656934150010.02.54806.38 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396732/213/22474W 68.24004041740.01.87842.87 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-1934396730/259/22887_ 68.30134228880.06.97991.90 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1934396730/312/22630_ 67.8356833901340.021.21911.11 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/250/22666_ 68.2016934161680.03.42780.13 84.30.21.21h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1934396730/202/23072_ 67.6076954200050.07.19976.46 84.30.21.21h2forumindex.nl:443[0/0] init 0-1934396730/275/23359_ 68.2836984250650.03.001006.54 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/206/22661_ 68.28484004690.09.04781.16 169.150.247.36http/1.1mapindex.nl:443GET / HTTP/1.1 0-1934396730/229/22882_ 68.1637014421670.08.18809.75 84.30.21.21h2forumindex.nl:443GET /post5257393.html HTTP/2.0 0-1934396730/245/23603_ 68.0376923983120.02.81680.15 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/267/23020_ 68.0186924403700.07.35977.36 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/248/22692_ 68.32014111020.03.93808.18 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1934396730/248/22716_ 68.1546963993950.04.16893.00 139.99.134.254http/1.1dehelderebron.nl:443POST //xmlrpc.php HTTP/1.1 0-1934396730/215/22847_ 68.31133724330.02.35969.06 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-18-0/0/12906. 0.0047150432143680.00.00486.69 66.249.66.7http/1.1forumindex.nl:443GET /techniek/kranen-vast-t82987.html HTTP/1.1 1-18-0/0/12950. 0.004715022178830.00.00414.52 35.89.38.114http/1.1 1-18-0/0/12303. 0.0047150262071370.00.00468.26 66.249.66.7http/1.1 1-18-0/0/12809. 0.004715042062680.00.00419.26 86.90.128.202h2verkeerindex.nl:443GET /img/share_wsp.svg HTTP/2.0 1-18-0/0/12958. 0.004715012225390.00.00457.21 86.90.128.202h2verkeerindex.nl:443GET /ongeval/nijmegen-nijmeegse-26-na-aanrijding-meegesleurd-en 1-18-0/0/12686. 0.004715052463400.00.00321.30 86.90.128.202h2verkeerindex.nl:443GET /img/share_tw.svg HTTP/2.0 1-18-0/0/12910. 0.004715042518680.00.00394.34 47.76.99.127http/1.1forumindex.nl:443GET /post2470718.html HTTP/1.1 1-18-0/0/12994. 0.004715042067800.00.00396.69 47.76.209.138http/1.1forumindex.nl:443GET /post3353213.html HTTP/1.1 1-18-0/0/12267. 0.004715042324610.00.00338.25 47.76.99.127http/1.1forumindex.nl:443GET /post3047126.html HTTP/1.1 1-18-0/0/12267. 0.004715052257230.00.00381.58 87.215.149.195h2dehelderebron.nl:443POST /wp-admin/admin-ajax.php HTTP/2.0 1-18-0/0/12549. 0.004715042181290.00.00399.52 47.76.209.138http/1.1forumindex.nl:443GET /post2757385.html HTTP/1.1 1-18-0/0/12439. 0.004715052238070.00.00339.13 47.76.209.138http/1.1forumindex.nl:443HEAD /post3984670.html HTTP/1.1 1-18-0/0/12902. 0.004715042297650.00.00460.32 47.76.209.138http/1.1forumindex.nl:443HEAD /post3353213.html HTTP/1.1 1-18-0/0/12673. 0.004715042200610.00.00342.09 47.76.209.138http/1.1forumindex.nl:443GET /post3984670.html HTTP/1.1 1-18-0/0/12704. 0.004715042352940.00.00403.62 86.90.185.96h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-18-0/0/12400. 0.00471507522247910.00.00336.73 101.44.24.182h2forumindex.nl:443GET /wet-mulder-m/boete-fout-parkeren-t89540.html HTTP/2.0 1-18-0/0/12845. 0.00471507012385980.00.00483.93 66.249.66.6http/1.1 1-18-0/0/12718. 0.004715041950160.00.00396.17 47.76.99.127http/1.1forumindex.nl:443HEAD /post3047126.html HTTP/1.1 1-18-0/0/12758. 0.004715042305420.00.00396.90 47.76.209.138http/1.1forumindex.nl:443GET /post2545700.html HTTP/1.1 1-18-0/0/12408. 0.00471504522182910.00.00423.14 47.128.122.104h2femkevankuijk.nl:443[0/0] init 1-18-0/0/12635. 0.004715052341780.00.00428.11 86.90.185.96h2forumindex.nl:443[0/0] done 1-18-0/0/12611. 0.004715012150640.00.00474.21 47.76.99.127http/1.1forumindex.nl:443HEAD /post3698661.html HTTP/1.1 1-18-0/0/12371. 0.004715042404450.00.00354.44 47.76.99.127http/1.1forumindex.nl:443GET /post3698661.html HTTP/1.1 1-18-0/0/12631. 0.0047150731231060
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9b3f49d40
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 12-Jan-2025 22:52:03 CET Restart Time: Saturday, 11-Jan-2025 05:22:06 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 1 day 17 hours 29 minutes 56 seconds Server load: 0.16 0.16 0.10 Total accesses: 458080 - Total Traffic: 13.3 GB - Total Duration: 11214026 CPU Usage: u1611.68 s292.37 cu1096.74 cs218.76 - 2.16% CPU load 3.07 requests/sec - 93.3 kB/second - 30.4 kB/request - 24.4805 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02698126no4yes0025031 12736385no6yes1024060 32698190no3yes0025030 Sum3013 10740121 __________________________W_______________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-526981260/5240/8428_ 912.27031827640.0128.98256.25 47.76.99.127http/1.1 0-526981260/5070/8046_ 912.30431841940.079.94147.16 47.76.209.138http/1.1 0-526981260/5146/8378_ 911.63401935660.0141.72252.46 47.76.209.138http/1.1 0-526981260/5225/8138_ 912.38441803000.0125.62209.19 47.76.99.127http/1.1forumindex.nl:443HEAD /post3562571.html HTTP/1.1 0-526981260/5064/8053_ 912.24331882840.0116.66219.71 207.46.13.18h2forumindex.nl:443[0/0] init 0-526981260/5422/8340_ 911.953351953140.0147.56226.84 131.93.252.163h2cargame.nl:443GET /forum/images/s_lock.png HTTP/2.0 0-526981260/5245/8087_ 912.30432195860.0195.11305.57 47.76.209.138http/1.1 0-526981260/5251/8294_ 912.123401930750.0144.60239.03 83.84.187.113h2forumindex.nl:443GET /coronavirus-religie/over-de-coronavirus-covid-19-pandemie- 0-526981260/5381/8385_ 912.04111970450.0230.28323.49 37.46.122.96h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-526981260/5438/8366_ 912.39421908400.0197.48272.14 47.76.99.127http/1.1forumindex.nl:443HEAD /post2721253.html HTTP/1.1 0-526981260/5243/8286_ 912.28421957920.088.56167.91 47.76.99.127http/1.1 0-526981260/5165/7970_ 911.63401938720.0178.13256.36 83.84.187.113h2forumindex.nl:443[0/0] init 0-526981260/5003/7751_ 912.22301958800.097.57235.46 157.55.39.55h2forumindex.nl:443GET /post3820736.html HTTP/2.0 0-526981260/5383/8309_ 912.34141824690.0250.43400.27 207.46.13.18h2forumindex.nl:443GET /techniek/versleten-wiellager-hoe-gevaarlijk-is-dat-t79870. 0-526981260/5425/8587_ 912.28511715050.0234.88356.72 47.76.209.138http/1.1forumindex.nl:443HEAD /post4065453.html HTTP/1.1 0-526981260/5314/8428_ 912.28511954930.0201.27332.99 47.76.99.127http/1.1forumindex.nl:443GET /post4419640.html HTTP/1.1 0-526981260/5269/8511_ 912.39411903160.0200.87347.39 47.76.99.127http/1.1forumindex.nl:443GET /post2721253.html HTTP/1.1 0-526981260/5044/8081_ 912.323102019910.0110.25182.35 47.128.45.47h2verkeerindex.nl:443GET /ongeval/ottersum-automobilist-wordt-onwel-en-overlijdt HTT 0-526981260/5302/8079_ 912.38431742480.0164.41199.16 207.46.13.18h2forumindex.nl:443GET /auto-s/dit-is-de-betekenis-van-alle-64-waarschuwingssymbol 0-526981260/5306/8471_ 912.35512009080.0183.23286.61 207.46.13.18h2forumindex.nl:443GET /media-archief/kamerleden-declareren-verkeersboetes-t20723. 0-526981260/5392/8162_ 912.28451900370.0142.68178.11 47.76.99.127http/1.1 0-526981260/5266/8378_ 912.25012318640.0235.57370.05 47.76.99.127http/1.1 0-526981260/5356/8408_ 912.28512004670.0212.80281.88 47.76.99.127http/1.1forumindex.nl:443GET /post2457536.html HTTP/1.1 0-526981260/5211/8378_ 912.39451834510.0181.04289.94 47.76.99.127http/1.1forumindex.nl:443GET /post3562571.html HTTP/1.1 0-526981260/5330/8307_ 912.143101922310.0191.74313.60 83.84.187.113h2forumindex.nl:443GET /imagecache/25/20fd03670386fc3840fcac2b2a0a8608522b4d174041 1-527363850/1562/2393_ 258.2804836430.030.5060.48 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-527363852/1726/2634W 258.2000839650.030.9859.39 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-527363850/1619/2472_ 258.2623856870.043.4274.59 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-527363850/1752/2581_ 258.1704915630.012.6445.24 47.76.209.138http/1.1 1-527363850/1729/2566_ 258.22411079970.064.5077.37 47.76.209.138http/1.1forumindex.nl:443HEAD /post5091729.html HTTP/1.1 1-527363850/1717/2683_ 258.25231003150.042.1553.71 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 1-527363850/1790/2546_ 258.2433930800.047.5352.53 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 1-527363850/1711/2506_ 258.2341866960.016.1133.43 47.76.209.138http/1.1forumindex.nl:443GET /post5007265.html HTTP/1.1 1-527363850/1593/2390_ 258.2244963070.010.5425.01 47.76.99.127http/1.1forumindex.nl:443GET /post2506223.html HTTP/1.1 1-527363850/1583/2507_ 258.1604983190.08.4360.67 47.76.209.138http/1.1 1-527363850/1530/2430_ 258.2341930040.032.3765.40 47.76.209.138http/1.1forumindex.nl:443GET /post5091729.html HTTP/1.1 1-527363850/1637/2481_ 258.1203841670.048.4256.56 47.76.209.138http/1.1 1-527363850/1638/2442_ 258.29041049920.038.2970.05 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-527363850/1698/2504_ 258.2341920400.018.0729.05 47.76.99.127http/1.1forumindex.nl:443GET /post4413285.html HTTP/1.1 1-527363850/1670/2475_ 258.2043882060.035.0471.42 47.76.209.138http/1.1forumindex.nl:443HEAD /post4989845.html HTTP/1.1 1-527363850/1558/2436_ 258.1344930380.012.5032.99 47.76.99.127http/1.1 1-527363850/1578/2434_ 258.2243951040.046.3379.32 47.76.209.138http/1.1forumindex.nl:443GET /post4989845.html HTTP/1.1 1-527363850/1632/2598_ 258.1703770550.015.3670.99 47.76.99.127http/1.1 1-527363850/1745/2728_ 258.21441066870.034.1265.37 47.76.209.138http/1.1forumindex.nl:443HEAD /post5007265.html HTTP/1.1 1-527363850/1558/2341_ 258.1203925010.08.3628.64 47.76.99.127http/1.1 1-527363850/1726/2522_ 258.2145882950.052.7165.62 47.76.209.138http/1.1forumindex.nl:443GET /post4112489.html HTTP/1.1 1-527363850/1645/2510_ 258.2241845840.025.0968.74 47.76.99.127http/1.1forumindex.nl:443HEAD /post4413285.html HTTP/1.1 1-527363850/1599/2439_ 258.01011095420.014.6524.31 47.76.209.138http/1.1 1-527363850/1763/2516_ 258.2713936300.040.0746.53 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-527363850/1648/2565_ 258.2713975990.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9fdc99dd9
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 06-Jan-2025 07:49:57 CET Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 107 Parent Server MPM Generation: 106 Server uptime: 96 days 15 hours 28 minutes 43 seconds Server load: 0.11 0.07 0.08 Total accesses: 10202661 - Total Traffic: 260.3 GB - Total Duration: 422948410 CPU Usage: u321.92 s382.07 cu71805 cs20820.2 - 1.12% CPU load 1.22 requests/sec - 32.7 kB/second - 26.8 kB/request - 41.4547 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02300213no6yes1024150 22300212no0yes0025000 Sum206 1049150 _____________W___________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10623002130/406/126771_ 119.687048900020.06.083294.29 51.8.102.102h2forumindex.nl:443GET /juridisch-oud/geflitst-door-voorbijganger-t24394.html HTTP 0-10623002130/389/126274_ 118.9321848350430.05.953477.92 147.161.133.78h2tr.forumindex.nl:443POST /x.php?action_name=Welkom%20in%20Cafe%202025%20-%20Page%20 0-10623002130/395/126505_ 119.1817647836600.08.893667.53 147.161.133.78h2forumindex.nl:443GET /techniek/ HTTP/2.0 0-10623002130/451/126129_ 119.33167247614150.04.973269.28 86.84.148.233h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-10623002130/447/125779_ 119.5224048285550.08.523484.37 40.77.167.30h2forumindex.nl:443GET /invordering-rijbewijs-emg/kennisgeving-strafbaar-feit-en-o 0-10623002130/413/125600_ 119.751349434600.012.273410.68 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-10623002130/464/125997_ 119.4412448688690.08.173235.40 207.46.13.7h2forumindex.nl:443GET /wob-helpdesk/voorbeeld-beroepschrift-bij-niet-tijdig-besli 0-10623002130/374/124999_ 119.742548788860.012.093271.18 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-10623002130/510/125053_ 119.35124847494030.05.813349.59 147.161.133.78h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-10623002130/459/125349_ 119.33164447038850.017.763278.35 86.84.148.233h2tr.forumindex.nl:443POST /x.php?action_name=Blauwe%20zone%20en%20om%20de%202%20uur% 0-10623002130/396/126643_ 119.632148547166610.07.853321.61 51.8.102.1h2forumindex.nl:443GET /juridisch-oud/flitspaal-zaandam-ongeldig-t30790.html HTTP/ 0-10623002130/441/126143_ 119.2674046737290.017.963398.07 51.8.102.165h2forumindex.nl:443GET /justitie-politie-om/huwelijksstoet-van-100-auto-s-brengt-m 0-10623002130/467/126161_ 119.703547595190.04.513414.96 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-10623002132/485/126781W 119.540047156080.010.483640.87 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-10623002130/407/124830_ 119.713448736790.010.373312.81 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-10623002130/436/126794_ 119.21125147317160.011.353727.13 147.161.133.78h2forumindex.nl:443GET /techniek/sneller-dan-je-denkt-huis-zonder-gas-en-auto-zond 0-10623002130/482/126141_ 119.722446623350.012.583527.25 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-10623002130/443/126292_ 119.4773546796800.06.783622.50 51.8.102.216h2forumindex.nl:443GET /juridisch-oud/feit-r395-hinderlijk-parkeren-t55927.html HT 0-10623002130/449/124722_ 119.55191446234380.08.793110.36 86.90.185.96h2forumindex.nl:443[0/0] init 0-10623002130/405/125489_ 119.750447552680.06.953280.80 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-10623002130/413/125818_ 119.5971750211290.06.343445.45 51.8.102.166h2forumindex.nl:443GET /juridisch-oud/feitenboekje-t33032.html HTTP/2.0 0-10623002130/441/125910_ 119.694447031990.09.423299.03 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 0-10623002130/597/124926_ 119.732048824550.08.933286.57 51.8.102.81h2forumindex.nl:443GET /juridisch-oud/geflitst-foto-onduidelijk-t15745.html HTTP/2 0-10623002130/404/125352_ 119.6517346791840.07.113412.96 20.42.10.191h2forumindex.nl:443GET /juridisch-oud/garage-eist-geld-terug-ingeruilde-auto-t4574 0-10623002130/371/127285_ 119.66123649011260.04.693395.20 51.8.102.166h2forumindex.nl:443GET /juridisch-oud/geen-aanslagnummer-op-boete-t50397.html HTTP 1-103-0/0/127325. 0.001271423256726470.00.003303.77 66.249.75.198http/1.1 1-103-0/0/126540. 0.0012714270455918790.00.003230.19 175.27.212.157http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-103-0/0/125991. 0.001271427256504870.00.003196.33 85.146.210.201h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-103-0/0/127446. 0.0012714296555862000.00.003200.17 85.146.210.201h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-103-0/0/127304. 0.0012714269856716240.00.003226.52 144.76.120.253http/1.1 1-103-0/0/127216. 0.001271423855218550.00.003167.57 66.249.75.198http/1.1forumindex.nl:443GET /controles/controle-prinses-beatrixlaan-rijswijk-t23705.htm 1-103-0/0/127150. 0.001271424256125150.00.003374.96 85.146.210.201h2forumindex.nl:443[0/0] init 1-103-0/0/128067. 0.001271426557121750.00.003400.62 31.223.77.143h2cargame.nl:443[0/0] init 1-103-0/0/128648. 0.0012714269856192690.00.003184.88 175.27.212.157http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-103-0/0/127429. 0.0012714270056933390.00.003362.73 84.85.194.67h2tr.forumindex.nl:443[0/0] init 1-103-0/0/127272. 0.001271423057470740.00.003173.82 85.146.210.201h2forumindex.nl:443GET /download/file.php?id=254640 HTTP/2.0 1-103-0/0/126893. 0.001271429956102220.00.003176.61 85.146.210.201h2tr.forumindex.nl:443[0/0] init 1-103-0/0/127675. 0.001271429856093500.00.003461.24 85.146.210.201h2forumindex.nl:443GET /off-topic/ HTTP/2.0 1-103-0/0/128324. 0.0012714270356792720.00.003291.61 175.27.212.157http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-103-0/0/126493. 0.001271427456843850.00.003386.94 77.169.211.1h2forumindex.nl:443[0/0] init 1-103-0/0/127470. 0.001271423556271100.00.003400.51 85.146.210.201h2forumindex.nl:443[0/0] init 1-103-0/0/127578. 0.0012714269756392530.00.003275.50 175.27.212.157http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-103-0/0/127310. 0.0012714269456947200.00.003252.01 175.27.212.157http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-103-0/0/127313. 0.00127142055118400.00.003469.93 85.146.210.201h2forumindex.nl:443GET / HTTP/2.0 1-103-0/0/127467. 0.001271423455796090.00.003431.44 85.146.210.201h2forumindex.nl:443GET /nieuws/ HTTP/2.0 1-103-0/0/127017. 0.001271423357537940.00.003136.61 31.223.77.143h2cargame.nl:443GET /serverinfo.php?serv_id=Free&guestcount=1 HTTP/2.0 1-103-0/0/128160. 0.0012714270156950580.00.003372.64 175.27.212.157http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-103-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf94352bfdf
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 30-Dec-2024 15:38:05 CET Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 99 Parent Server MPM Generation: 98 Server uptime: 89 days 23 hours 16 minutes 51 seconds Server load: 0.03 0.07 0.08 Total accesses: 9736112 - Total Traffic: 247.5 GB - Total Duration: 409908014 CPU Usage: u713.5 s419.23 cu67657.1 cs19551.5 - 1.14% CPU load 1.25 requests/sec - 33.4 kB/second - 26.7 kB/request - 42.1018 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11908844no3yes0025210 21908845no2yes1024110 Sum205 1049320 ........................._____________________________W_________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-96-0/0/123927. 0.00142666047710380.00.003161.77 35.87.225.65http/1.1 0-96-0/0/123598. 0.00142666447411160.00.003365.29 77.63.100.80h2tr.forumindex.nl:443POST /x.php?action_name=Hoe%20lang%20bewaren%20ISP%27ers%20data 0-96-0/0/123581. 0.00142666046832600.00.003570.73 212.120.120.226h2tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=101597&h 0-96-0/0/123288. 0.00142666046624700.00.003161.34 84.106.159.137h2forumindex.nl:443GET /favicon.ico HTTP/2.0 0-96-0/0/122855. 0.00142666047301930.00.003409.35 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-96-0/0/122839. 0.001426663948498320.00.003317.91 212.120.120.226h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 0-96-0/0/123060. 0.001426663847838480.00.003148.56 5.255.231.8http/1.1forumindex.nl:443GET /auto-s/furr-parels-deel-iii-t93496-1650.html HTTP/1.1 0-96-0/0/122069. 0.00142666747737740.00.003155.50 212.120.120.226h2forumindex.nl:443GET / HTTP/2.0 0-96-0/0/122027. 0.001426669646540850.00.003249.74 77.63.100.80h2forumindex.nl:443[0/0] init 0-96-0/0/122223. 0.00142666046138460.00.003144.04 77.63.100.80h2forumindex.nl:443[0/0] init 0-96-0/0/123950. 0.001426664346197130.00.003242.07 212.120.120.226h2forumindex.nl:443[0/0] init 0-96-0/0/123072. 0.00142666045746940.00.003272.90 185.191.171.19http/1.1dehelderebron.nl:443GET /2016/03/kies-een-kaart-ben-je-klaar-voor-het-wonder-op-je- 0-96-0/0/123145. 0.001426665946679410.00.003348.28 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-96-0/0/124101. 0.001426663846131050.00.003538.45 77.63.100.80h2forumindex.nl:443[0/0] init 0-96-0/0/121989. 0.001426664147887400.00.003164.58 212.120.120.226h2tr.forumindex.nl:443POST /x.php?action_name=Wie%20onschuldig%20blijkt%2C%20blijft%2 0-96-0/0/123762. 0.001426663946335390.00.003593.94 95.108.213.158http/1.1forumindex.nl:443GET /wet-mulder-m/rechts-inhalen-t73476.html HTTP/1.1 0-96-0/0/123184. 0.001426663445641420.00.003450.43 77.63.100.80h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-96-0/0/123372. 0.0014266681345709860.00.003543.51 66.249.68.37http/1.1dehelderebron.nl:443GET /wp-content/uploads/2013/07/6ce2b42bcc03148ec26923024decdce 0-96-0/0/121732. 0.001426663545216020.00.003014.68 35.87.225.65http/1.1 0-96-0/0/122870. 0.001426663846648810.00.003231.22 77.63.100.80h2forumindex.nl:443GET /techniek/hoe-lang-bewaren-isp-ers-data-t100287.html HTTP/2 0-96-0/0/123052. 0.00142666049317080.00.003358.24 212.120.120.226h2tr.forumindex.nl:443[0/0] init 0-96-0/0/122992. 0.001426664045961560.00.003184.89 212.120.120.226h2forumindex.nl:443GET /active_topics.js HTTP/2.0 0-96-0/0/121816. 0.001426663847751170.00.003213.68 77.63.100.80h2tr.forumindex.nl:443[1/1] done 0-96-0/0/122486. 0.001426663445817500.00.003293.79 5.255.231.76http/1.1forumindex.nl:443GET /techniek/windows-movie-maker-tekst-monteren-t49683.html HT 0-96-0/0/124572. 0.001426663648027940.00.003313.23 77.63.100.80h2forumindex.nl:443[0/0] init 1-9819088440/1586/121292_ 285.4110055656420.077.123140.15 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9819088440/1417/120268_ 285.700454714150.042.843064.73 169.150.247.36http/1.1mapindex.nl:443GET /actuator/env HTTP/1.1 1-9819088440/1453/119888_ 285.7304355210300.024.193061.60 62.194.82.76h2forumindex.nl:443GET /download/file.php?avatar=26555_1627658298.jpg HTTP/2.0 1-9819088440/1523/121289_ 285.05873954645410.028.692980.25 62.194.82.76h2forumindex.nl:443[0/0] init 1-9819088440/1432/121147_ 285.558755699770.025.083056.52 84.106.159.137h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-9819088440/1372/121223_ 285.41103654011930.018.123037.26 84.106.159.137h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-9819088440/1351/120801_ 285.4910655058680.034.683172.45 66.249.70.110http/1.1www.cargame.nl:80GET /forum/acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&pa 1-9819088440/1536/121775_ 285.643056161870.025.263215.34 62.194.82.76h2forumindex.nl:443GET / HTTP/2.0 1-9819088440/1384/122602_ 284.992555024750.022.123017.29 5.161.200.92http/1.1 1-9819088440/1408/121246_ 285.730155788150.037.793206.64 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 1-9819088440/1534/121420_ 285.4532256305270.020.693051.62 66.249.70.110http/1.1 1-9819088440/1393/120527_ 285.740454896640.029.213026.30 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-9819088440/1347/121048_ 285.700054889880.019.923255.09 62.194.82.76h2forumindex.nl:443GET /imagecache/24/f9b7e03ff4663b8c2094c1c3f5479af7550c037076d2 1-9819088440/1549/121826_ 285.67046055394550.045.733081.96 62.194.82.76h2forumindex.nl:443GET /auto-s/het-lekkere-auto-s-te-koop-topic-t87923-3850.html H 1-9819088440/1639/120023_ 285.0654255731310.045.793212.12 78.35.239.228h2cargame.nl:443GET /forum/acservers.php HTTP/2.0 1-9819088440/1357/121523_ 284.983455142240.020.163274.96 77.174.119.71h2forumindex.nl:443[0/0] init 1-9819088440/1415/121521_ 284.9756155203340.016.693101.35 84.106.159.137h2forumindex.nl:443[0/0] init 1-9819088440/1422/121369_ 285.6606755765040.020.993060.38 62.194.82.76h2forumindex.nl:443GET /viewtopic.php?f=16&t=87923&view=unread HTTP/2.0 1-9819088440/1476/120751_ 284.9484054091120.046.603287.62 84.106.159.137h2forumindex.nl:443[0/0] init 1-9819088440/1421/120940_ 285.63756154773100.022.123235.20 66.249.70.110http/1.1www.cargame.nl:80GET /acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&sm=pmode 1-9819088440/1539/121042_ 285.6624256383920.018.912975.97 62.194.82.76h2forumindex.nl:443GET /auto-s/ HTTP/2.0 1-9819088440/1459/121655_ 285.4538455543530.030.803180.37 84.106.159.137h2tr.forumindex.nl:443POST /x.php?action_name=Het%20leuke%20plaatjestopic%20deel%20XI 1-9819088440/1455/121345_ </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf93af3dd31
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 01-Dec-2024 01:50:46 CET Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 60 days 9 hours 29 minutes 32 seconds Server load: 0.04 0.05 0.06 Total accesses: 6305548 - Total Traffic: 163.2 GB - Total Duration: 250908044 CPU Usage: u171.05 s222.54 cu44801.8 cs13140.6 - 1.12% CPU load 1.21 requests/sec - 32.8 kB/second - 27.1 kB/request - 39.7916 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0447676no1yes0025000 4447677no0yes1024000 Sum201 1049000 _________________________....................................... ...................................._________W_______________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-664476760/219/82733_ 44.6125031520430.012.462228.70 44.205.192.249http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/216/81624_ 44.865030364470.01.722192.83 18.213.240.226http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/282/82298_ 44.864030878970.021.392299.02 35.169.119.108http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/205/83150_ 44.488031093210.018.132184.76 44.210.204.255http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/276/82078_ 44.890431105660.01.912202.09 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-664476760/199/82537_ 44.858030609690.017.822218.70 52.4.213.199http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/205/81846_ 44.871031047920.01.842086.67 44.215.235.20http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/211/81660_ 44.6220331519070.011.512153.97 37.27.51.144http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/lijst/?tribe-bar-date=2 0-664476760/298/81535_ 44.6320030565680.016.552219.88 52.45.92.83http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/212/81719_ 44.871030561980.01.772127.75 54.84.250.51http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/206/83168_ 44.6221029628740.010.322050.63 37.27.51.144http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/lijst/?tribe-bar-date=2 0-664476760/215/81920_ 44.591030186400.05.902141.91 52.203.237.170http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/202/81347_ 44.83114030836710.017.832185.92 85.17.34.237http/1.1forumindex.nl:443GET /active-topics.html HTTP/1.1 0-664476760/167/82984_ 44.7925030647160.00.822389.63 34.227.234.246http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/203/81464_ 44.849031357090.01.732178.20 3.208.146.193http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/290/82840_ 44.556030232340.04.872392.65 35.172.125.172http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/292/82082_ 44.5221029139490.04.672128.04 52.200.54.136http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/279/82444_ 44.2420030297870.027.352322.55 37.27.51.144http/1.1 0-664476760/201/81214_ 44.259029977760.07.461999.40 52.0.105.244http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/202/82152_ 44.584030828380.01.402150.51 44.218.170.184http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/182/81930_ 44.575033697270.01.372191.38 54.198.33.233http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/196/82344_ 44.6121029858890.02.852137.42 54.80.73.122http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 0-664476760/170/80749_ 44.880330007130.01.102127.17 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-664476760/188/81858_ 44.711030568450.02.592092.48 213.93.161.185h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 0-664476760/201/83101_ 44.8021029373880.08.492136.06 34.196.6.199http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2026- 1-65-0/0/77890. 0.006627033030600.00.002149.33 3.209.174.110http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/77081. 0.006627032376340.00.002017.41 3.213.106.226http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/77059. 0.006627032703550.00.002147.29 18.213.70.100http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/77949. 0.006627032313610.00.001973.43 37.27.51.144http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/lijst/?tribe-bar-date=2 1-65-0/0/77746. 0.006627033336160.00.002052.43 52.44.229.124http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/77953. 0.006627032319670.00.002120.47 3.216.86.144http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/77405. 0.006627032940250.00.002178.66 3.208.156.9http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/78274. 0.006627033165750.00.002246.42 23.23.212.212http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/78881. 0.006627032903880.00.002040.01 54.84.250.51http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/78078. 0.006627033550100.00.002199.51 44.205.120.22http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/77447. 0.006627033670850.00.002174.39 3.209.174.110http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/77606. 0.006627032493640.00.002131.58 34.203.111.15http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/78049. 0.006627032560590.00.002195.66 50.16.216.166http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/78428. 0.006627033228570.00.002082.00 34.203.111.15http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/76989. 0.006627033122840.00.002166.11 47.128.36.93h2dehelderebron.nl:443[0/0] init 1-65-0/0/78158. 0.006627032794190.00.002160.86 47.128.36.93h2dehelderebron.nl:443GET /2013/08/reiki-3/?sfw=pass1716644663 HTTP/2.0 1-65-0/0/77856. 0.006627032762190.00.002080.59 3.221.222.168http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/78418. 0.006627032550330.00.002228.25 3.94.157.25http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2034- 1-65-0/0/77462. 0.006627032268130.00.002012.37 52.204.71.8http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9e46a8717
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 01-Nov-2024 13:07:39 CET Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 30 days 20 hours 46 minutes 25 seconds Server load: 0.14 0.14 0.11 Total accesses: 3066781 - Total Traffic: 65.4 GB - Total Duration: 105610510 CPU Usage: u438.12 s213.01 cu21837.5 cs6589.88 - 1.09% CPU load 1.15 requests/sec - 25.7 kB/second - 22.4 kB/request - 34.4369 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03075668no1yes0025001 23075723no1yes1024100 Sum202 1049101 _________________________.........................______________ __W________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3530756680/501/42966_ 138.370413788690.06.93925.46 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-3530756680/492/42871_ 138.230012874590.07.11876.69 213.10.83.8h2forumindex.nl:443[0/0] read: stream 0, 0-3530756680/609/43194_ 138.1230013266830.015.391024.70 213.10.83.8h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-3530756680/498/43996_ 138.132013253260.04.25964.04 137.224.252.36h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-3530756680/477/43290_ 138.370113669840.05.41859.00 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3530756680/491/43210_ 138.0938013278970.05.23821.18 213.10.83.8h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-3530756680/527/42776_ 138.332013318580.06.91853.41 217.103.152.200h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-3530756680/540/43628_ 138.2535013473170.05.94989.55 213.10.83.8h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-3530756680/578/43052_ 138.35267912949290.014.73948.08 217.103.152.200h2tr.forumindex.nl:443POST /x.php?action_name=boete%20uit%20Duitsland%3B%20rijden%20z 0-3530756680/478/43252_ 138.313013555390.07.56894.39 23.21.175.228http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=24 0-3530756680/586/44236_ 138.062013309520.09.49901.36 85.223.10.51h2forumindex.nl:443[10/10] done: stream 21, GET /images/fav/apple-touch-icon.png 0-3530756680/471/42572_ 138.1130013216300.03.35793.63 213.10.83.8h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-3530756680/534/42830_ 138.090013407100.010.94885.27 213.10.83.8h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-3530756680/605/43453_ 138.2910013325070.09.071035.50 52.167.144.19h2forumindex.nl:443GET /controles/lasercontrole-a35-almelo-op-1-april-s-avonds-t83 0-3530756680/470/42992_ 138.323013225160.05.02891.69 18.207.79.144http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=24 0-3530756680/497/43145_ 138.019012620260.06.48925.30 85.223.10.51h2forumindex.nl:443[2/2] done: stream 5, GET /images/topics.png 0-3530756680/426/43478_ 138.361312528140.06.79868.96 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-3530756680/506/43356_ 138.1610013383310.05.59909.42 85.223.10.51h2forumindex.nl:443GET / HTTP/2.0 0-3530756680/488/42124_ 137.9541213102510.04.62783.39 85.223.10.51h2forumindex.nl:443[4/4] done: stream 9, GET /styles/subsilver2/imageset/forum_unr 0-3530756680/469/43068_ 137.770512803160.03.32854.75 213.10.83.8h2tr.forumindex.nl:443[0/0] init 0-3530756680/489/43224_ 138.352813786350.013.98944.05 217.103.152.200h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 0-3530756680/473/43120_ 138.13276212763960.05.73805.39 85.223.10.51h2forumindex.nl:443[7/7] done: stream 15, GET /styles/subsilver2/imageset/sticky_r 0-3530756680/516/42019_ 138.370012810090.09.48784.52 213.10.83.8h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-3530756680/495/42742_ 137.274013143340.03.06792.42 85.223.10.51h2forumindex.nl:443[3/3] done: stream 7, GET /styles/subsilver2/imageset/forum_unr 0-3530756680/513/43597_ 137.693012140740.07.09909.67 109.37.147.236h2tr.forumindex.nl:443[0/0] init 1-34-0/0/34632. 0.0047013012242790.00.00884.04 44.218.6.93http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34195. 0.0047013112399650.00.00774.81 66.249.77.45http/1.1 1-34-0/0/33898. 0.0047013012564210.00.00782.73 18.215.77.19http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34470. 0.0047013011982720.00.00681.22 3.213.85.234http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34812. 0.0047013012818580.00.00775.14 23.23.213.182http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34257. 0.0047013012809530.00.00731.95 54.91.122.193http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/35254. 0.0047013012346620.00.00819.76 52.71.203.206http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34825. 0.0047013012627360.00.00820.70 51.8.102.165h2dehelderebron.nl:443GET /2013/08/wat-is-jouw-levenspad-nummer HTTP/2.0 1-34-0/0/35073. 0.0047013012611210.00.00766.94 52.3.104.214http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34363. 0.00470132412568690.00.00768.60 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=b91b15ba4eb214c7332254f18 1-34-0/0/33942. 0.0047013013259840.00.00810.63 54.84.169.196http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34756. 0.0047013012705570.00.00801.92 84.24.168.163h2forumindex.nl:443GET /download/file.php?avatar=2310_1284108420m.png HTTP/2.0 1-34-0/0/34432. 0.0047013012600230.00.00774.43 34.231.45.47http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/35013. 0.0047013012821680.00.00780.96 52.71.46.142http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34063. 0.004701388612641980.00.00788.24 66.249.69.174http/1.1dehelderebron.nl:443GET / HTTP/1.1 1-34-0/0/34539. 0.00470131112250820.00.00825.59 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=ad4b5d55d311437d2a48e4d09 1-34-0/0/34614. 0.00470133613064540.00.00752.98 47.128.48.137h2femkevankuijk.nl:443[0/0] init 1-34-0/0/34806. 0.0047013012432070.00.00856.40 52.204.81.148http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34124. 0.0047013012966990.00.00685.58 50.17.193.48http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/33618. 0.0047013011978810.00.00786.55 54.235.191.179http/1.1femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=22 1-34-0/0/34694. 0.00470134112760
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9061575e8
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 17-Oct-2024 04:01:55 CEST Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 15 days 10 hours 40 minutes 41 seconds Server load: 0.05 0.03 0.00 Total accesses: 1557307 - Total Traffic: 35.3 GB - Total Duration: 76141523 CPU Usage: u113.67 s78.35 cu11121.1 cs3445.33 - 1.11% CPU load 1.17 requests/sec - 27.7 kB/second - 23.7 kB/request - 48.8931 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02429679no4yes1024121 22429678no2yes0025011 Sum206 1049132 ________________________W.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2024296790/354/17562_ 67.98038459230.01.62436.63 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-2024296790/364/17845_ 67.97048214870.02.16365.87 169.150.247.37http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-2024296790/370/17704_ 67.597268354660.03.59406.56 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=2da0f8915384887a5072f2ed2 0-2024296790/404/18040_ 67.651908281940.05.79454.00 47.128.33.181h2femkevankuijk.nl:443[0/0] init 0-2024296790/376/17855_ 67.77708609190.03.08381.94 217.113.194.18http/1.1femkevankuijk.nl:443GET /evenementen/categorie/literature/lijst/?tribe-bar-date=202 0-2024296790/356/17428_ 67.9014268039070.03.32368.75 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=483ed411d9012b1b17e29bf21 0-2024296790/392/17560_ 67.5519158466640.02.41393.61 217.113.194.18http/1.1 0-2024296790/408/17680_ 67.9112378314730.05.84431.75 17.241.75.59http/1.1forumindex.nl:443GET /nieuws/benzinedief-raast-met-200-km-over-snelweg-t72406.ht 0-2024296790/373/17642_ 67.95448209110.02.84406.14 66.249.64.231http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/lijst/?tribe-bar-date=2026 0-2024296790/397/17884_ 67.4810328084880.08.78420.91 217.113.194.21http/1.1 0-2024296790/374/18061_ 67.99038108930.02.27441.21 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2024296790/348/17161_ 67.921008110700.01.85315.36 217.113.194.21http/1.1femkevankuijk.nl:443GET /evenementen/categorie/literature/lijst/?tribe-bar-date=202 0-2024296790/405/17606_ 67.8219278316290.02.38435.50 217.113.194.15http/1.1 0-2024296790/386/17224_ 67.945378330710.07.19363.92 66.249.70.5http/1.1forumindex.nl:443GET /wob-helpdesk/twee-boetes-in-een-week-t50821.html HTTP/1.1 0-2024296790/419/17721_ 67.720418385690.02.24367.77 5.255.231.202http/1.1forumindex.nl:443GET /verkeersbeleid/spoedtransport-rijbanen-lang-afgekruisd-op- 0-2024296790/359/17982_ 67.881907682080.02.56374.71 217.113.194.15http/1.1femkevankuijk.nl:443GET /evenementen/categorie/literature/lijst/?tribe-bar-date=202 0-2024296790/364/18071_ 67.94407964630.03.97389.56 66.249.70.202http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/lijst/?tribe-bar-date=2026 0-2024296790/352/17978_ 67.96038479000.04.99425.84 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-2024296790/362/17358_ 67.49908235880.02.52344.10 217.113.194.19http/1.1 0-2024296790/357/17461_ 67.74007801150.02.31403.28 66.249.70.202http/1.1 0-2024296790/426/17740_ 67.58908522800.01.84411.91 47.128.33.181h2femkevankuijk.nl:443[0/0] init 0-2024296790/326/17244_ 67.99037723320.01.81344.12 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-2024296790/383/16999_ 67.610268143040.04.42347.33 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=f87bb592639d82ba380db77b0 0-2024296790/373/17687_ 67.98038246940.02.49337.91 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-2024296792/378/17761W 67.88007707140.02.78381.77 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-19-0/0/17100. 0.00145097279300600.00.00478.36 77.161.156.77h2forumindex.nl:443[0/0] init 1-19-0/0/17216. 0.00145097299422740.00.00423.76 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17212. 0.00145097269756410.00.00363.21 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17464. 0.00145097198970460.00.00365.60 77.161.156.77h2forumindex.nl:443GET /on-board-video/wat-ik-nu-weer-op-de-weg-uithaalde-pagina-3 1-19-0/0/17449. 0.00145097229586580.00.00385.94 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17035. 0.001450975810034200.00.00351.91 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17642. 0.00145097249091440.00.00386.84 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17416. 0.00145097239549410.00.00369.52 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17183. 0.00145097389581420.00.00362.41 77.161.156.77h2forumindex.nl:443GET /download/file.php?id=253731 HTTP/2.0 1-19-0/0/17500. 0.00145097259514450.00.00422.52 86.89.64.199h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-19-0/0/17144. 0.00145097239823480.00.00404.25 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17478. 0.00145097289555500.00.00484.95 83.81.148.195h2tr.forumindex.nl:443[0/0] done 1-19-0/0/17283. 0.00145097539668170.00.00399.28 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17426. 0.00145097239619800.00.00344.00 86.89.64.199h2tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=990441&h 1-19-0/0/17123. 0.00145097199692540.00.00410.34 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17585. 0.00145097198976940.00.00438.90 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-19-0/0/17208. 0.00145097249792130.00.00358.35 86.89.64.199h2forumindex.nl:443GET /verkeersongevallen/vrachtwagen-rijdt-in-op-bbq-meerdere-do 1-19-0/0/17836. 0.00145097189142790.00.00466.72 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/16995. 0.00145097259784470.00.00313.68 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/16909. 0.0014509379222670.00.00380.54 213.180.203.61http/1.1forumindex.nl:443GET /nieuws/ HTTP/1.1 1-19-0/0/17360. 0.00145097249425140.00.00381.95 39.99.147.133http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-19-0/0/17247. 0.00145097269687430.00.00382.88 86.89.64.199h2forumindex.nl:443[0/0] init 1-19-0/0/17676. 0.00145097459640040.00.00387.54 39.99.147.133http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9ab73f125
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 16-Sep-2024 23:29:58 CEST Restart Time: Thursday, 12-Sep-2024 02:58:11 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 4 days 20 hours 31 minutes 46 seconds Server load: 0.42 0.25 0.14 Total accesses: 606220 - Total Traffic: 10.6 GB - Total Duration: 7470690 CPU Usage: u674.89 s216.09 cu3357.25 cs954.79 - 1.24% CPU load 1.45 requests/sec - 26.4 kB/second - 18.3 kB/request - 12.3234 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11271324no5yes1024032 31271325no2yes1024001 Sum207 2048033 ........................._________W_______________.............. ..........._________________R_______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/6400. 0.0025720501794020.00.0087.85 85.208.96.196http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2020- 0-3-0/0/6541. 0.002572050612720.00.0096.04 77.172.113.149h2tr.forumindex.nl:443[0/0] read: stream 0, 0-3-0/0/6625. 0.002572050634640.00.0096.01 3.224.220.101http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-10-01/ HTTP/1. 0-3-0/0/6985. 0.002572050599610.00.00126.20 52.70.240.171http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-06-01/ HTTP/1. 0-3-0/0/6672. 0.002572050601210.00.00117.05 3.224.220.101http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2793-02-01/ HTTP/1. 0-3-0/0/6302. 0.0025720514562710.00.00106.78 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=d125bfd70f3fccc5fdc073701 0-3-0/0/6609. 0.002572050616440.00.00101.83 66.249.66.198http/1.1 0-3-0/0/6570. 0.002572050560540.00.00112.82 52.70.240.171http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-08-01/ HTTP/1. 0-3-0/0/6540. 0.002572050685150.00.00110.90 52.70.240.171http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-06-01/ HTTP/1. 0-3-0/0/6454. 0.002572050737630.00.00123.54 99.235.177.157http/1.1 0-3-0/0/6815. 0.0025720523681860.00.00115.75 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=8c4fdc3edbffd198f6db8fe9e 0-3-0/0/6696. 0.002572054811010.00.00173.34 51.255.32.154http/1.1femkevankuijk.nl:443POST /wp-cron.php?doing_wp_cron=1726264290.67968010902404785156 0-3-0/0/6239. 0.002572050577080.00.0075.58 52.70.240.171http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-12-01/ HTTP/1. 0-3-0/0/6586. 0.002572050582930.00.00122.62 23.22.35.162http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-09-01/ HTTP/1. 0-3-0/0/6714. 0.0025720512627060.00.0094.45 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=9584c60bbdaeafeb9d8889e44 0-3-0/0/6623. 0.002572050653240.00.00162.13 52.70.240.171http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2792-01-01/ HTTP/1. 0-3-0/0/6215. 0.0025720557611500.00.0095.12 66.249.66.7http/1.1forumindex.nl:443GET /justitie-politie-om/aangifte-tegen-politie-om-ontvoering-k 0-3-0/0/6354. 0.002572050615660.00.0095.78 185.191.171.8http/1.1femkevankuijk.nl:443GET /evenementen/categorie/outdoor/lijst/?tribe-bar-date=2022-0 0-3-0/0/6582. 0.002572050517620.00.0077.77 3.224.220.101http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-07-01/ HTTP/1. 0-3-0/0/6516. 0.0025720518614160.00.0091.85 66.249.66.7http/1.1 0-3-0/0/6517. 0.002572050635970.00.0070.88 3.224.220.101http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2793-03-01/ HTTP/1. 0-3-0/0/6604. 0.002572050599970.00.0095.91 23.22.35.162http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-09-01/ HTTP/1. 0-3-0/0/6323. 0.002572050621910.00.0085.08 3.224.220.101http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2790-10-01/ HTTP/1. 0-3-0/0/6716. 0.002572050629880.00.0077.69 3.224.220.101http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2791-10-01/ HTTP/1. 0-3-0/0/6721. 0.0025720556637500.00.00142.15 5.255.231.201http/1.1forumindex.nl:443GET /detectoren-laser/displaykabel-975-t25856.html HTTP/1.1 1-612713240/932/6977_ 281.3711221046230.033.65137.60 188.206.67.145h2forumindex.nl:443[0/0] done 1-612713240/1020/6972_ 281.97160907740.030.78146.10 85.208.96.198http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/lijst/?eventDisplay=past&t 1-612713240/957/7290_ 282.03502052060.024.73157.54 203.158.51.232h2forumindex.nl:443GET /auto-s/op-zoek-naar-een-betrouwbare-werkplaats-in-den-haag 1-612713240/905/6917_ 281.99657982030.021.48125.30 20.42.10.178h2forumindex.nl:443GET /auto-s/band-met-xl-codering-t83828.html HTTP/2.0 1-612713240/1046/7280_ 281.9410784860.016.53105.63 40.77.167.77h2forumindex.nl:443GET /auto-s/motortopic-3-t94368-2750.html HTTP/2.0 1-612713240/1046/7354_ 282.00660918270.025.53139.46 213.180.203.110http/1.1forumindex.nl:443GET /juridisch-oud/verkeerd-rijbewijs-maar-niet-zien-rijden-t82 1-612713240/943/7537_ 281.78011809300.030.29140.64 185.152.32.72http/1.1cargame.nl:443GET / HTTP/1.1 1-612713240/964/7204_ 281.9960862890.016.3699.78 182.43.31.128http/1.1dehelderebron.nl:80GET /xmlrpc.php HTTP/1.1 1-612713240/985/7209_ 281.74428821750.013.02147.41 77.172.113.149h2tr.forumindex.nl:443POST /x.php?action_name=FNV%20wil%20vierdaagse%20werkweek%20%C3 1-612713242/1116/7511W 281.9600915710.071.27157.09 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-612713240/1005/7339_ 282.0420827950.023.07129.77 182.43.31.128http/1.1dehelderebron.nl:80POST /xmlrpc.php HTTP/1.1 1-612713240/1051/7360_ 282.0701947390.017.52101.26 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-612713240/958/7127_ 281.832046920630.016.19114.57 17.22.237.26http/1.1tr.forumindex.nl:443POST /x.php?action_name=Spijkermatten%20in%20strijd%20tegen%20o 1-612713240/1118/7679_ 281.69164952090.038.96154.78 77.165.8.236h2tr.forumindex.nl:443[0/0] init 1-612713240/1007/7231_ 282.01529930480.027.15125.85 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=302e2b17061b73b24f12fe4c7 1-612713240/1022/7120_ 281.4223846130.019.56127.28 182.43.31.128http/1.1 1-612713240/1363/7779_ 282.0603905180.043.28154.32 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-612713240/889/7139_ 281.301951904050.017.61125.81 83.81.148.195h2tr.forumindex.nl:443[0/0] init 1-612713240/947/7293_ 280.701102061140.024.36157.48 77.165.8.236h2forumindex.nl:443[2/2] done: stream 17, GET /styles/subsilver2/imageset/icon_pos 1-612713240/1052/7305_ 282.0504908340.045.09137.33 169.150.247.36http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-612713240/928/7293_ 282.0343950130.018.33123.00 20.42.10.178h2forumindex.nl:443GET /nieuws/man-strandt-met-pantservoertuig-op-a28-t85321.html </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf98ee2746b
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 16-Aug-2024 06:00:40 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 185 Parent Server MPM Generation: 184 Server uptime: 169 days 16 hours 3 minutes 10 seconds Server load: 0.04 0.03 0.00 Total accesses: 13274888 - Total Traffic: 214.2 GB - Total Duration: 80630568 CPU Usage: u392.99 s636.2 cu107021 cs30688.2 - .946% CPU load .906 requests/sec - 15.3 kB/second - 16.9 kB/request - 6.07392 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0358432no0yes1024000 1358431no0yes0025000 Sum200 1049000 ______________________W___________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1843584320/104/163426_ 59.67049793860.01.872742.92 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-1843584320/122/164344_ 59.660410175870.01.492738.97 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-1843584320/127/164426_ 59.207469743940.02.082896.89 114.119.142.126http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tess/shakedown_dex/thumbs/DSC_01 0-1843584320/125/164358_ 59.281149868920.01.482792.27 69.171.230.116h2forumindex.nl:443GET /viewtopic.php?p=137568 HTTP/2.0 0-1843584320/145/163925_ 59.426410038810.01.912769.47 169.150.247.39http/1.1mapindex.nl:443GET /ftp.json HTTP/1.1 0-1843584320/157/164695_ 58.9540313393470.05.532703.27 66.249.66.6http/1.1 0-1843584320/149/164132_ 59.641149699740.02.282698.47 40.77.167.7h2forumindex.nl:443GET /techniek/waarschuwingslampje-iveco-daily-t58443.html HTTP/ 0-1843584320/127/163112_ 59.649610145040.01.282744.37 114.119.151.133http/1.1www.cargame.nl:80GET /forum/viewtopic.php?start=0&view=print HTTP/1.1 0-1843584320/120/165041_ 59.660410050830.01.622845.90 169.150.247.36http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1843584320/141/163419_ 59.434410025550.00.992804.48 169.150.247.39http/1.1mapindex.nl:443GET /config.json HTTP/1.1 0-1843584320/150/165029_ 58.936979976930.04.712774.99 162.142.125.206http/1.1 0-1843584320/130/163601_ 59.57453810215350.01.322735.99 66.249.66.7http/1.1forumindex.nl:443GET /detectoren-laser/stinger-vip-t75707-2300.html HTTP/1.1 0-1843584320/137/164760_ 59.434410069010.02.302803.88 169.150.247.39http/1.1mapindex.nl:443GET /sftp-config.json HTTP/1.1 0-1843584320/192/164570_ 59.416410171910.04.802696.65 169.150.247.36http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1843584320/140/164558_ 59.69049879990.01.172737.65 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-1843584320/147/164679_ 59.2340759925770.01.802798.16 17.22.245.165http/1.1tr.forumindex.nl:443POST /x.php?action_name=Zweedse%20koning%20heeft%20lak%20aan%20 0-1843584320/145/164992_ 59.69049915970.01.832802.03 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1843584320/151/164584_ 59.001121310047090.02.302759.30 69.171.230.11h2forumindex.nl:443[1/1] done 0-1843584320/125/165367_ 59.4111410187140.02.832749.27 47.128.125.171h2forumindex.nl:443GET /detectoren-laser/quintezz-detecteert-euro-330-550-detector 0-1843584320/107/164707_ 59.68049916000.01.222838.51 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-1843584320/153/164818_ 59.37693510023630.02.242815.26 66.249.66.6http/1.1forumindex.nl:443GET /media-archief/peijs-komt-met-richtlijn-voor-bermmonumenten 0-1843584320/195/163475_ 59.5374369975040.01.782655.98 40.77.167.7h2forumindex.nl:443GET /justitie-politie-om/politie-verzaakt-preventieve-taak-t854 0-1843584322/121/165158W 59.34009922170.03.202819.69 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-1843584320/133/164613_ 59.1911159953330.02.712752.70 40.77.167.230h2forumindex.nl:443GET /juridisch-oud/aanrijding-wat-nu-boete-voorkomen-t54401.htm 0-1843584320/121/164154_ 58.9074689852410.02.172810.66 66.249.66.5http/1.1forumindex.nl:443GET / HTTP/1.1 1-1843584310/40/136897_ 31.9255008309690.00.422269.70 40.77.167.61h2forumindex.nl:443GET /media-archief/vrouw-uit-brandende-woning-gered-door-bezoek 1-1843584310/37/137254_ 31.75555338653550.00.502321.63 199.45.155.79h2cwww.cargame.nl:80[0/0] done 1-1843584310/32/136236_ 32.1455558350030.00.292245.20 52.167.144.219h2cargame.nl:443GET /strafrechtzaken/twijfelachtige-staandehouding-heb-ik-een-z 1-1843584310/30/137231_ 32.1057259767420.00.372366.52 34.76.207.254http/1.1cargame.nl:443GET / HTTP/1.1 1-1843584310/58/136328_ 32.2150708244080.01.592326.34 40.77.167.61h2forumindex.nl:443GET /nieuws/eu-verplichte-medische-keuring-om-de-15-jaar-bij-ve 1-1843584310/40/137036_ 31.76550958404780.00.272214.18 138.197.16.174http/1.1forumindex.nl:443HEAD / HTTP/1.1 1-1843584310/35/137237_ 31.7355508558070.00.252258.18 138.197.16.174http/1.1forumindex.nl:80HEAD /wordpress HTTP/1.1 1-1843584310/46/137393_ 32.07596108414980.00.652181.20 111.119.201.77h2cwww.cargame.nl:80GET /forum/reports-f8/search.php?search_id=active_topics&sid=1b 1-1843584310/41/136684_ 31.9650278288850.00.482293.42 173.252.107.112http/1.1www.cargame.nl:80GET /dl.php?id=336165 HTTP/1.1 1-1843584310/39/136643_ 31.8956278364610.00.212175.69 57.141.0.15http/1.1www.cargame.nl:80GET /dl.php?id=403662 HTTP/1.1 1-1843584310/38/136916_ 30.2557249047720.02.142343.96 34.76.207.254http/1.1 1-1843584310/21/137277_ 31.7926428238780.00.192156.29 47.128.45.72h2cargame.nl:443[0/0] init 1-1843584310/101/136944_ 31.765073511323390.01.542303.80 138.197.16.174http/1.1forumindex.nl:443HEAD /wp HTTP/1.1 1-1843584310/33/136644_ 31.7850208182480.00.382190.25 173.252.107.112http/1.1 1-1843584310/28/136650_ 31.8220478340910.00.192220.70 138.197.16.174http/1.1forumindex.nl:443HEAD /old HTTP/1.1 1-1843584310/84/138128_ 31.7650708168950.02.322318.94 138.197.16.174http/1.1forumindex.nl:80HEAD /bc HTTP/1.1 1-1843584310/31/136624_ 31.792608724430.00.232246.58 138.197.16.174http/1.1forumindex.nl:80HEAD /backup HTTP/1.1 1-1843584310/36/135006_ 32.76168512090.00.352219.52 199.45.154.140http/1.1cargame.nl:443GET / HTTP/1.1 1-1843584310/34/138343_ 31.822008596110.00.492261.29 138.197.16.174http/1.1forumindex.nl:80HEAD /new HTTP/1.1 1-1843584310/38/136389_ 32.7126359446070.00.972327.23 47.128.45.72h2cargame.nl:443GET /ucp.php?mode=register&sid=7029c4e069b27e4bd666dcc003e1aa41 1-1843584310/39/137583_ 31.802508508200.00.342344.79 138.197.16.174http/1.1forumindex.nl:80HEAD /old HTTP/1.1 1-1843584310/45/136310_ 31.73562788247720.01.402188.69 57.141.0.15http/1.1 1-1843584310/63/135962_ 31.83108341080.02.672294.53 199.45.154.140</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9e8f2a2d1
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 17-Jul-2024 04:11:32 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 152 Parent Server MPM Generation: 151 Server uptime: 139 days 14 hours 14 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 11633242 - Total Traffic: 177.8 GB - Total Duration: 70458889 CPU Usage: u344.47 s532.13 cu91533.8 cs25697.9 - .979% CPU load .965 requests/sec - 15.5 kB/second - 16.0 kB/request - 6.05669 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03463023no0yes1024000 13464521no2yes0025011 33463024no0yes0025000 Sum302 1074011 ______________W___________________________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15134630230/28/144947_ 24.74109248822900.00.252323.32 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=43f1f7493c4243afe69663c62 0-15134630230/48/146249_ 22.13110249223230.00.502309.92 47.128.46.126h2cargame.nl:443[0/0] init 0-15134630230/41/146280_ 25.751003008787100.01.432490.40 173.252.107.2h2forumindex.nl:443GET /media-archief/bijna-aandrijding-door-zelfbevrediging-t7083 0-15134630230/30/146038_ 24.47104358839560.00.592349.23 52.167.144.235h2forumindex.nl:443GET /post5173408.html HTTP/2.0 0-15134630230/54/146410_ 24.1276158864520.01.802358.92 69.171.249.113h2forumindex.nl:443[1/1] done 0-15134630230/37/146872_ 25.22771212141060.00.602221.69 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=771bcf51959941499b12773f9 0-15134630230/46/145708_ 24.861058739740.01.242290.13 114.119.159.26http/1.1forumindex.nl:443GET /viewtopic.php?start=0&view=print HTTP/1.1 0-15134630230/38/145391_ 25.12111379176270.01.232317.12 66.249.66.5http/1.1forumindex.nl:443GET /media-archief/niet-meer-staand-drinken-in-amsterdam-t53859 0-15134630230/50/146155_ 25.89049041020.01.192378.97 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-15134630230/41/145378_ 25.09118128964940.01.632397.98 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=b056d2c18b60d15a4fbc87094 0-15134630230/40/147120_ 25.68123238967060.01.412400.83 5.228.196.64h2tr.forumindex.nl:443POST /x.php?action_name=Auto%20Video%20Camera.%20Welke%3F%3F%3F 0-15134630230/37/146078_ 22.35100239016070.00.272330.61 66.249.66.5http/1.1 0-15134630230/45/146989_ 25.13111839109320.00.952444.43 66.249.66.199http/1.1www.cargame.nl:80GET /readhostprogress.php?host=cargame.nl+S3&1721181600012 HTTP 0-15134630230/92/146233_ 24.43109368997590.06.842260.13 66.249.66.198http/1.1 0-15134630232/37/146230W 24.52008877090.00.582326.25 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-15134630230/66/146436_ 25.72109238864430.00.362369.12 47.128.46.126h2cargame.nl:443GET /nieuws/het-grote-wegmisbruikers-topic-deel-4-t94931-50.htm 0-15134630230/30/146310_ 25.70111128974560.00.532351.43 40.77.167.52h2forumindex.nl:443GET /post4903785.html HTTP/2.0 0-15134630230/50/147195_ 24.519348907950.00.702384.17 165.154.206.204http/1.1forumindex.nl:443GET /axis2/ HTTP/1.1 0-15134630230/35/147446_ 24.83100229070370.00.442377.26 173.252.107.2h2forumindex.nl:443[1/1] done 0-15134630230/36/146950_ 25.7877298939380.00.592389.38 69.171.249.113h2forumindex.nl:443GET /controles/algemene-flyer-over-controles-t48099.html HTTP/2 0-15134630230/34/146709_ 23.7210449051930.00.572378.23 173.252.70.114h2forumindex.nl:443[1/1] done 0-15134630230/40/145932_ 24.77106238977350.00.622302.17 101.44.162.235h2forumindex.nl:443GET /techniek/help-site-gzocht-aanbiedingen-amerikaans-engelse- 0-15134630230/39/146976_ 25.8615128924720.01.712320.71 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7884764165ced6ecbf6340c21 0-15134630230/41/145950_ 25.1011869006160.01.272335.94 66.249.66.200http/1.1www.cargame.nl:80GET / HTTP/1.1 0-15134630230/43/146364_ 24.45106248912740.00.632414.37 173.252.70.114h2forumindex.nl:443GET /auto-s/nieuwe-lease-14-of-toch-maar-20-t61904-250.html HTT 1-15134645210/109/119728_ 39.67507291060.01.541866.33 69.171.230.11h2forumindex.nl:443[1/1] done 1-15134645210/131/120661_ 39.83037662510.04.571963.38 57.141.0.1h2forumindex.nl:443[1/1] done 1-15134645210/89/119975_ 40.32047329590.01.861880.73 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 1-15134645210/120/120724_ 40.105277401290.02.861964.99 52.167.144.214h2forumindex.nl:443GET /politiek-economie-overheid/eu-perikelen-t90571.html HTTP/2 1-15134645210/123/120438_ 40.0037827238750.01.681963.13 173.252.83.4h2forumindex.nl:443GET /wet-mulder-m/bezwaarschrift-ingediend-t68595.html HTTP/2.0 1-15134645210/119/120548_ 40.266377356540.01.881830.35 69.171.230.11h2forumindex.nl:443GET /juridisch-oud/bezwaar-flauwe-parkeerboete-t12335.html HTTP 1-15134645210/120/120632_ 39.9223247486000.01.691822.64 66.249.66.6http/1.1 1-15134645210/111/121098_ 39.096417342380.02.811802.34 66.249.66.6http/1.1 1-15134645210/108/120393_ 40.295217259410.03.691911.90 52.167.144.214h2forumindex.nl:443GET /wet-mulder-m/in-een-andere-taal-willen-praten-om-onder-een 1-15134645210/106/120088_ 39.685127329410.01.741832.13 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=9d3f22a12a8d41b34ec8c79cc 1-15134645210/114/120414_ 40.192398048670.09.651968.14 173.252.83.33h2forumindex.nl:443GET /controles/foto-slapende-boa-gezocht-t47268.html HTTP/2.0 1-15134645210/104/120576_ 40.33047215990.03.481805.93 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-15134645210/101/120049_ 39.812610274330.01.701929.01 66.249.66.7http/1.1 1-15134645210/107/120219_ 40.160307222550.01.371855.32 69.171.230.9http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=92&t=6041&view=previous&sid=50253a7e 1-15134645210/122/120457_ 40.0412317332310.02.271856.69 66.249.66.6http/1.1forumindex.nl:443GET /post5215953.html HTTP/1.1 1-15134645210/117/121033_ 40.2112427174270.01.831911.07 69.171.249.113h2forumindex.nl:443GET /wet-mulder-m/verkeerde-boette-bezwaar-aantekenen-wie-betaa 1-15134645210/158/120086_ 39.804397705870.02.251887.85 66.240.236.109http/1.1 1-15134645210/135/119492_ 40.051247494410.02.331882.64 69.171.249.113h2forumindex.nl:443[1/1] done 1-15134645210/131/122159_ 40.0123247599570.03.091916.48 173.252.83.33h2forumindex.nl:443[1/1] done 1-15134645210/101/119783_ 39.777158448630.02.731938.64 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=8ce1c5e3e6c8afa3199678abe 1-15134645210/137/120532_ 40.124237399060.04.781894.93 57.141.0.1h2forumindex.nl:443GET /wet-mulder-m/2-bekeuringen-binnen-1-minuut-t75751.html HTT 1-15134645210/125/120223_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9b670bd09
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 17-Jun-2024 00:58:46 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 109 days 11 hours 1 minute 16 seconds Server load: 0.00 0.02 0.00 Total accesses: 9787014 - Total Traffic: 137.7 GB - Total Duration: 54904002 CPU Usage: u231.18 s395.98 cu74964.7 cs20428.4 - 1.02% CPU load 1.03 requests/sec - 15.3 kB/second - 14.8 kB/request - 5.60988 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02345760no5yes1024032 22345759no0yes0025000 Sum205 1049032 ________________W________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12123457600/40/115880_ 16.27046456310.00.611659.61 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-12123457600/59/117403_ 16.23316869590.00.711688.37 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-12123457600/44/117175_ 16.051366473510.00.621870.52 213.180.203.80http/1.1forumindex.nl:443GET /detectoren-laser/instellingen-target-550-t1037.html HTTP/1 0-12123457600/51/116519_ 15.9124126492020.01.371768.34 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=4381f896777468bf270a984a3 0-12123457600/63/117036_ 16.23216461970.01.721765.47 169.150.247.36http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-12123457600/70/117571_ 16.061379586500.00.921681.57 213.180.203.68http/1.1forumindex.nl:443GET /auto-s/aankoopbon-pioneer-deh-p80mp-t32584.html HTTP/1.1 0-12123457600/62/116339_ 16.1314156388310.00.811641.01 66.249.64.232http/1.1 0-12123457600/55/116022_ 16.1724286748040.01.601670.52 173.252.127.12http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=6&t=522&view=previous&sid=a36f5c1198 0-12123457600/62/116753_ 16.226166559400.00.701716.78 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=4cf35846181d0c5976952b489 0-12123457600/57/116887_ 16.226396630870.01.541774.74 173.252.83.21http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=2&t=5244&view=previous&sid=1531606ed 0-12123457600/47/117389_ 15.971176396470.00.811763.85 173.252.70.4http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=2&t=622&start=0&view=print&sid=5e9c6 0-12123457600/59/117002_ 15.4524206583190.01.301756.73 66.249.64.97http/1.1 0-12123457600/64/117492_ 16.25146695780.03.691831.21 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-12123457600/76/117184_ 16.27046570730.02.211711.66 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-12123457600/69/116913_ 16.0121186468820.01.921728.61 69.171.249.113http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=7&t=6027&start=0&view=print&sid=3e1b 0-12123457600/63/116734_ 15.5621106448410.01.311706.77 45.146.28.155http/1.1www.racingmedia.ro:443GET /foto_hillclimb_2009 HTTP/1.1 0-12123457602/75/117315W 16.16006636720.00.891738.68 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-12123457600/57/117580_ 16.2018416391890.00.881803.28 66.249.64.232http/1.1forumindex.nl:443GET /techniek/wil-ik-naar-windows-10-t88946-400.html HTTP/1.1 0-12123457600/68/118223_ 16.24246635880.00.851779.29 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-12123457600/55/117860_ 15.86146581770.00.831784.24 66.249.64.66http/1.1www.cargame.nl:80GET / HTTP/1.1 0-12123457600/87/117558_ 15.941276529980.03.351751.88 173.252.83.25http/1.1www.cargame.nl:80GET /dl_s1.php?id=293544 HTTP/1.1 0-12123457600/132/116961_ 16.2017126649010.06.061684.71 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=72ec40184cae818501e38abcf 0-12123457600/52/117961_ 16.1019366426190.02.441719.59 157.55.39.57h2cargame.nl:443GET /invordering-rijbewijs-emg/invordering-of-niet-t87387.html 0-12123457600/62/116675_ 15.4012286661110.00.681743.66 173.252.83.25http/1.1 0-12123457600/60/116951_ 15.821966466440.00.701811.29 69.171.249.11http/1.1www.cargame.nl:80GET /dl_s1.php?id=302351 HTTP/1.1 1-117-0/0/100324. 0.00262662385513530.00.001474.83 45.86.86.242h2mapindex.nl:443[1/1] done 1-117-0/0/100560. 0.00262662165539940.00.001434.02 83.85.200.45h2forumindex.nl:443[0/0] init 1-117-0/0/100591. 0.00262662155619240.00.001431.36 83.85.200.45h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-117-0/0/101111. 0.00262662135545230.00.001445.84 83.85.200.45h2forumindex.nl:443GET /download/file.php?id=24821 HTTP/2.0 1-117-0/0/101044. 0.00262662245533230.00.001468.57 83.85.200.45h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_topic_latest.gif HTTP/2.0 1-117-0/0/100754. 0.0026266255608390.00.001314.01 114.119.139.226http/1.1www.cargame.nl:80GET /forum/splashman-u160.html HTTP/1.1 1-117-0/0/100559. 0.00262662275605510.00.001364.52 83.85.200.45h2forumindex.nl:443GET /download/file.php?avatar=24790_1662803735m.png HTTP/2.0 1-117-0/0/101076. 0.00262662315549750.00.001318.26 37.46.122.81h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-117-0/0/100474. 0.00262662255521710.00.001407.86 5.101.6.56http/1.1www.cargame.nl:80GET /forum/index.php HTTP/1.1 1-117-0/0/100675. 0.00262662305582530.00.001372.14 83.85.200.45h2forumindex.nl:443GET /download/file.php?avatar=15827_1304854888m.png HTTP/2.0 1-117-0/0/100281. 0.0026266276206020.00.001452.77 173.252.107.1http/1.1www.cargame.nl:80GET /dl_gti.php?id=4151 HTTP/1.1 1-117-0/0/101182. 0.00262662295465330.00.001360.74 186.179.182.113h2forumindex.nl:443[0/0] init 1-117-0/0/100586. 0.00262662168602330.00.001510.07 186.179.182.113h2forumindex.nl:443[0/0] init 1-117-0/0/100496. 0.00262662245524760.00.001417.77 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=75d2f1f4dfd526576df71bc99 1-117-0/0/100499. 0.00262662305593010.00.001404.85 37.46.122.81h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-117-0/0/101216. 0.00262662235483180.00.001447.65 69.171.249.15http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=2&t=6062&view=previous&sid=4425c22ed 1-117-0/0/100046. 0.00262662245922040.00.001394.18 83.85.200.45h2forumindex.nl:443GET /off-topic/fi-financieel-deel-3-t97842-3450.html HTTP/2.0 1-117-0/0/100080. 0.00262662295764230.00.001447.26 83.85.200.45h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-117-0/0/102403. 0.0026266245731320.00.001472.64 173.252.107.1http/1.1 1-117-0/0/100812. 0.00262662255526670.00.001496.82 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7e9813a5dcf0ba82b31523098 1-117-0/0/100894. 0.00262662615661310.00.001434.41 69.171.230.16http/1.1 1-117-0/0/100675. 0.00262662185482130.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf94891b5a5
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 23-May-2024 08:01:25 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 84 days 18 hours 3 minutes 54 seconds Server load: 0.22 0.16 0.10 Total accesses: 8332769 - Total Traffic: 104.6 GB - Total Duration: 41529904 CPU Usage: u261.63 s345.71 cu61377.1 cs15798.6 - 1.06% CPU load 1.14 requests/sec - 15.0 kB/second - 13.2 kB/request - 4.98393 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11628292no0yes1024000 31628293no0yes0025000 Sum200 1049000 .........................____________________W____.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-92-0/0/96827. 0.002888124765500.00.001230.74 77.165.8.236h2tr.forumindex.nl:443POST /x.php?action_name=superwormjim%20-%20Onderwerpen&idsite=1 0-92-0/0/98267. 0.0028881174744550.00.001236.84 85.146.210.202h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-92-0/0/98351. 0.0028881394716380.00.001425.72 17.241.227.62http/1.1forumindex.nl:443GET /juridisch-oud/geflitst-voor-rood-licht-dan-even-lezen-t531 0-92-0/0/97699. 0.002888164710760.00.001332.11 77.165.8.236h2forumindex.nl:443GET /download/file.php?avatar=24962_1647871151.jpg HTTP/2.0 0-92-0/0/98275. 0.0028881334666600.00.001302.27 77.165.8.236h2tr.forumindex.nl:443[0/0] read: stream 0, 0-92-0/0/98471. 0.002888137758170.00.001249.71 217.122.89.3h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-92-0/0/97182. 0.002888144596100.00.001180.70 87.181.62.71h2forumindex.nl:443POST /yt_data.php HTTP/2.0 0-92-0/0/96837. 0.002888154789860.00.001240.53 52.167.144.194h2forumindex.nl:443GET /juridisch-oud/wob-geen-bericht-ook-niet-na-2x24-uur-t33794 0-92-0/0/97726. 0.002888104770570.00.001309.59 77.165.8.236h2tr.forumindex.nl:443POST /x.php?action_name=superwormjim%20-%20Onderwerpen&idsite=1 0-92-0/0/97613. 0.0028881364785240.00.001340.92 85.146.210.202h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-92-0/0/98154. 0.002888164706150.00.001314.37 87.181.62.71h2tr.forumindex.nl:443POST /x.php?action_name=Wat%20ik%20nu%20weer%20op%20de%20weg%20 0-92-0/0/98189. 0.002888194752800.00.001346.90 77.165.8.236h2tr.forumindex.nl:443POST /x.php?action_name=superwormjim%20-%20Onderwerpen&idsite=1 0-92-0/0/98997. 0.002888144970420.00.001416.55 86.90.185.96h2forumindex.nl:443[0/0] init 0-92-0/0/98024. 0.0028881104831720.00.001261.81 84.106.159.137h2forumindex.nl:443[0/0] done 0-92-0/0/97733. 0.002888134740990.00.001308.28 52.167.144.194h2forumindex.nl:443GET /imagecache/16/ea459079ba227905f40e4b074eae98dcad7aad214a49 0-92-0/0/97713. 0.0028881394680670.00.001268.06 77.165.8.236h2forumindex.nl:443GET /post5212642.html HTTP/2.0 0-92-0/0/97909. 0.0028881204909270.00.001302.95 87.181.62.71h2forumindex.nl:443GET /viewtopic.php?f=15&t=93145&view=unread HTTP/2.0 0-92-0/0/98356. 0.0028881384688710.00.001316.72 77.165.8.236h2tr.forumindex.nl:443POST /x.php?action_name=Wat%20ik%20nu%20weer%20op%20de%20weg%20 0-92-0/0/98979. 0.0028881434727610.00.001312.20 87.181.62.71h2tr.forumindex.nl:443[0/0] init 0-92-0/0/99000. 0.0028881324769500.00.001345.57 52.167.144.194h2forumindex.nl:443GET /post4554657.html HTTP/2.0 0-92-0/0/99026. 0.002888194703480.00.001317.03 85.244.176.134http/1.1 0-92-0/0/97828. 0.002888194726800.00.001222.65 87.181.62.71h2tr.forumindex.nl:443[0/0] init 0-92-0/0/98355. 0.0028881404623950.00.001241.88 87.181.62.71h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-92-0/0/97529. 0.002888144740080.00.001314.36 87.181.62.71h2tr.forumindex.nl:443POST /x.php?action_name=Knal%20hier%20je%20(vage)%20links%2Ffil 0-92-0/0/97791. 0.0028881434648910.00.001375.93 77.165.8.236h2forumindex.nl:443[0/0] read: stream 0, 1-9316282920/49/89499_ 45.4414194506200.00.311217.54 104.28.30.74h2forumindex.nl:443[0/0] init 1-9316282920/69/89523_ 45.4710214536810.02.061168.70 87.209.1.135h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9316282920/77/89523_ 45.451454602070.00.581187.20 192.3.231.36h2forumindex.nl:443[1/1] done 1-9316282920/61/90191_ 45.931454495940.00.871204.14 104.28.30.74h2forumindex.nl:443GET /imagecache/16/d2143572e8535f0cc880c8b4095d2c944b5480b55284 1-9316282920/77/90111_ 45.98044492000.01.451220.14 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-9316282920/67/89842_ 45.9027334567450.01.381062.05 52.167.144.176h2forumindex.nl:443GET /post4834814.html HTTP/2.0 1-9316282920/140/89622_ 45.7621314582820.02.271118.70 80.79.32.192h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9316282920/74/90179_ 45.5417254528080.00.781074.74 192.3.231.36h2forumindex.nl:443GET / HTTP/2.0 1-9316282920/55/89569_ 44.952794489120.00.331174.65 80.79.32.192h2forumindex.nl:443[0/0] init 1-9316282920/81/89713_ 45.9122214444010.00.481112.23 3.133.142.32http/1.1www.cargame.nl:80GET /forum/cron.php?cron_type=tidy_cache&sid=f4a8a7634cc57b9cf9 1-9316282920/65/89446_ 45.722445071120.00.671189.21 80.79.32.192h2forumindex.nl:443GET /viewtopic.php?t=96370&start=1500 HTTP/2.0 1-9316282920/157/90133_ 45.98044416790.01.461083.70 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-9316282920/55/89523_ 45.4317417592210.00.571242.37 87.209.1.135h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9316282920/66/89472_ 45.82994475610.03.101188.55 52.167.144.176h2forumindex.nl:443GET /on-board-video/kees-dashcam-t83112-250.html HTTP/2.0 1-9316282920/99/89271_ 45.863344593890.02.091154.29 188.165.87.104http/1.1www.cargame.nl:80GET / HTTP/1.1 1-9316282920/69/90245_ 45.48954418550.03.661181.08 87.209.1.135h2forumindex.nl:443GET /techniek/ HTTP/2.0 1-9316282920/82/89119_ 45.97144889040.01.951148.33 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-9316282920/63/88902_ 45.8729224738480.00.731199.71 3.142.171.10http/1.1www.cargame.nl:80GET /forum/cron.php?cron_type=tidy_sessions&sid=2e4cc9d35cc95c7 1-9316282920/68/91390_ 45.7522204624270.01.301210.53 80.79.32.192h2forumindex.nl:443POST /yt_data.php HTTP/2.0 1-9316282920/56/89536_ 45.4027784482910.00.351228.15 93.117.236.234h2tr.forumindex.nl:443[0/0] read: stream 0, 1-9316282922/77/89974W 45.21004619700.00.701186.47 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-9316282920/71/89635_ 45.7032414451910.00.541120.99 66.249.68.6http/1.1forumindex.nl:443GET /controles/trajectcontrole-a9-t39100.html HTTP/1.1 1-9316282920/66/89103_ 45.7324214499080.00.681197.97 80.79.32.192
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9c78d8381
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 08-May-2024 22:48:26 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 70 days 8 hours 50 minutes 55 seconds Server load: 0.34 0.09 0.02 Total accesses: 7525644 - Total Traffic: 86.5 GB - Total Duration: 35461839 CPU Usage: u591.56 s402.88 cu53688.7 cs13247.2 - 1.12% CPU load 1.24 requests/sec - 14.9 kB/second - 12.1 kB/request - 4.71213 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11123164no6yes1024042 21123220no0yes0025000 Sum206 1049042 .........................______________________W________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-77-0/0/88345. 0.0082069264003080.00.001049.58 84.30.21.21h2forumindex.nl:443GET /images/smilies/icon_smile.gif HTTP/2.0 0-77-0/0/89571. 0.008206984117340.00.001055.21 3.138.113.188http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=33b37999cfefb4f5a212857195 0-77-0/0/89977. 0.0082069434049960.00.001280.26 66.249.64.231http/1.1 0-77-0/0/89087. 0.008206974004460.00.001133.47 173.252.83.30http/1.1www.cargame.nl:80GET /dl.php?id=336182 HTTP/1.1 0-77-0/0/89675. 0.008206944026960.00.001098.91 66.249.64.174http/1.1 0-77-0/0/89908. 0.0082069277104890.00.001077.56 179.159.230.78http/1.1 0-77-0/0/88599. 0.008206943987760.00.00977.23 179.159.230.78http/1.1 0-77-0/0/88290. 0.0082069134140740.00.001057.12 84.30.21.21h2forumindex.nl:443GET /images/smilies/hey_grr.png HTTP/2.0 0-77-0/0/88885. 0.0082069394122510.00.001086.94 52.167.144.232h2forumindex.nl:443GET /post4733736.html HTTP/2.0 0-77-0/0/89119. 0.0082069254037460.00.001137.19 84.30.21.21h2forumindex.nl:443GET /images/smilies/icon_schrik.gif HTTP/2.0 0-77-0/0/89615. 0.008206944058520.00.001131.95 3.224.220.101http/1.1www.cargame.nl:80GET /forum/cron.php?cron_type=tidy_cache&sid=02cded2063f34338c8 0-77-0/0/89782. 0.0082069414097290.00.001148.58 66.249.64.231http/1.1forumindex.nl:443GET /nieuws/flitspaalrammer-uit-eindhoven-moet-in-psychiatrisch 0-77-0/0/90161. 0.0082069394354400.00.001193.11 66.249.64.233http/1.1forumindex.nl:443GET /strafrechtzaken/118-in-80-zone-strafbeschikking-van-400-eu 0-77-0/0/89452. 0.0082069434061880.00.001067.48 66.249.64.232http/1.1forumindex.nl:443GET /verkeersongevallen/automobilist-aangehouden-na-opzettelijk 0-77-0/0/89226. 0.0082069404035270.00.001106.32 66.249.64.233http/1.1forumindex.nl:443GET /politiek-economie-overheid/president-biden-t98397-1250.htm 0-77-0/0/89411. 0.008206954025590.00.001049.72 3.138.113.188http/1.1www.cargame.nl:80GET /robots.txt HTTP/1.1 0-77-0/0/89030. 0.0082069134284390.00.001071.46 66.249.64.160http/1.1verkeerindex.nl:443GET /ongeval/barger-compascuum-jongen-16-overleden-na-verkeerso 0-77-0/0/89719. 0.0082069154077400.00.001130.29 66.249.64.174http/1.1verkeerindex.nl:443GET /ongeval/oss-motorrijder-overlijdt-na-ongeluk HTTP/1.1 0-77-0/0/90250. 0.0082069284093760.00.001118.37 84.30.21.21h2forumindex.nl:443GET /images/fav/favicon-16x16.png HTTP/2.0 0-77-0/0/90160. 0.0082069364040340.00.001155.94 66.249.64.233http/1.1 0-77-0/0/90521. 0.008206954065340.00.001125.07 84.30.21.21h2forumindex.nl:443[0/0] init 0-77-0/0/89406. 0.008206944006830.00.001044.13 40.77.167.40h2verkeerindex.nl:443GET /ongeval/langeweg-dode-bij-ongeluk-i2763 HTTP/2.0 0-77-0/0/89879. 0.0082069353968480.00.001082.60 40.77.167.54http/1.1www.cargame.nl:80GET /forum/talk-of-the-day/so-i-ve-got-this-sony-bravia-lcd-tv- 0-77-0/0/89208. 0.008206924079190.00.001105.42 66.249.64.160http/1.1 0-77-0/0/89300. 0.008206974022020.00.001185.72 66.249.64.233http/1.1 1-7811231640/614/78843_ 207.947273793140.017.57950.76 85.146.89.13h2tr.forumindex.nl:443POST /x.php?action_name=Bello%27s%20zonnige%20lentecaf%C3%A9%20 1-7811231640/530/78976_ 208.08143814250.012.00906.38 169.150.247.36http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-7811231640/543/79440_ 207.95493680410.010.79935.79 80.61.33.82h2tr.forumindex.nl:443POST /x.php?action_name=Bello%27s%20zonnige%20lentecaf%C3%A9%20 1-7811231640/521/79685_ 208.11043751750.010.54940.07 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-7811231640/607/79561_ 208.09143752320.014.25990.71 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-7811231640/570/79604_ 208.046323756070.010.11840.40 17.22.245.112http/1.1tr.forumindex.nl:443POST /x.php?action_name=Britse%20automobilist%20moet%20deur%20g 1-7811231640/485/79409_ 207.247263881900.011.15888.12 217.63.84.185h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-7811231640/544/79674_ 207.281113798400.09.51822.16 62.45.42.139h2forumindex.nl:443GET /mobiquo/avatar.php?user_id=22537 HTTP/2.0 1-7811231640/516/79316_ 208.064263777000.05.56926.21 40.77.167.35h2verkeerindex.nl:443GET /ongeval/zwammerdam-wielrenner-overleden-na-ongeval-met-tra 1-7811231640/530/79302_ 207.957363736220.011.84906.60 85.146.89.13h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7811231640/530/78976_ 208.046254335280.010.54915.93 3.137.192.3http/1.1www.cargame.nl:80GET /forum/faq.php?sid=d2c727e075262958a0d40f9f90e34c9f HTTP/1. 1-7811231640/516/79652_ 208.07143713130.06.88842.55 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 1-7811231640/573/79422_ 207.321366880830.09.32909.64 47.128.125.36h2forumindex.nl:443GET /on-board-video/focus-op-de-weg-met-zx-driver-t82035-2100.h 1-7811231640/517/79494_ 208.11043783130.013.67988.22 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7811231640/499/79070_ 207.611113847990.09.20929.29 3.21.233.41http/1.1www.cargame.nl:80GET /forum/faq.php?sid=a0f3f2298e88da40acb72a0309dbd538 HTTP/1. 1-7811231640/691/79974_ 208.037173688480.08.74938.67 119.13.100.156h2cwww.cargame.nl:80GET /forum/faq.php?sid=6de5d5e9400e8f5689f3d83facbd80de HTTP/1. 1-7811231640/532/78979_ 206.6513254174160.011.18927.69 37.46.122.83h2tr.forumindex.nl:443[0/0] init 1-7811231640/602/79070_ 207.394294005960.09.49962.20 84.106.159.137h2forumindex.nl:443[0/0] init 1-7811231640/606/81243_ 208.10043928280.012.06954.74 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-7811231640/692/79530_ 208.0112133744720.010.351023.34 85.146.89.13h2tr.forumindex.nl:443POST /x.php?action_name=Bello%27s%20zonnige%20lentecaf%C3%A9%20 1-7811231640/542/79709_ 207.7614293902490.011.10944.42 85.146.89.13h2tr.forumindex.nl:443POST /x.php?action_name=Bello%27s%20zonnige%20lentecaf%C3%A9%20 1-7811231640/517/79318_ 207.041293752380.010.12882.55 213.134.243.121h2forumindex.nl:443GET /imagecache/24/16cd663cc7a8c7462e9a9ca0d59d5b2815cfa5e078f5 1-781123164
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf97acc07cd
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 29-Apr-2024 03:49:21 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 60 days 13 hours 51 minutes 51 seconds Server load: 0.04 0.03 0.00 Total accesses: 6987752 - Total Traffic: 73.8 GB - Total Duration: 32370209 CPU Usage: u164.6 s235.43 cu49111.7 cs11756.9 - 1.17% CPU load 1.34 requests/sec - 14.8 kB/second - 11.1 kB/request - 4.63242 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0841451no4yes1024040 2841394no0yes0025000 Sum204 1049040 W________________________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-698414512/131/79498W 42.88003473230.03.56853.39 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-698414510/124/80386_ 43.02043556360.04.07870.33 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-698414510/114/80699_ 41.9242263490920.02.041067.53 104.232.199.52http/1.1 0-698414510/157/79869_ 42.73843488300.01.89907.71 40.77.167.254h2forumindex.nl:443GET /post4627583.html HTTP/2.0 0-698414510/130/79963_ 42.728123521580.06.51896.56 18.222.119.148http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=de34495d643fc0d28357a7e4f867f 0-698414510/126/80491_ 41.535006538340.02.72853.87 92.118.39.120http/1.1www.cargame.nl:80GET /index.php?s=/index/\\think\\app/invokefunction&function=call 0-698414510/116/79761_ 43.00243509000.03.12793.68 169.150.247.36http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-698414510/140/79067_ 42.7950123588940.02.25860.05 18.217.203.172http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=150ef5f3c29a5b654de505c07f 0-698414510/110/79783_ 41.535343521790.01.84875.01 92.118.39.120http/1.1www.cargame.nl:80GET /index.php?lang=../../../../../../../../var/tmp/index1 HTTP 0-698414510/123/79698_ 42.6653153512720.03.34905.20 18.191.174.168http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=30a0f1fcf082b1d36e0c37e83e92b 0-698414510/116/80460_ 42.7043253513590.02.45897.56 172.121.219.130http/1.1 0-698414510/132/80596_ 42.978393577360.02.15960.48 40.77.167.23h2forumindex.nl:443GET /controles/flitspaal-almelo-buurt-van-polman-stadion-t22271 0-698414510/111/80664_ 42.9330183542110.04.49969.24 3.16.83.150http/1.1www.cargame.nl:80GET /forum/post87443.html HTTP/1.1 0-698414510/127/80250_ 42.633133529490.03.78854.54 40.77.167.43h2forumindex.nl:443[0/0] init 0-698414510/149/80066_ 41.863183540450.03.80896.71 104.194.196.154http/1.1 0-698414510/118/79925_ 42.982373483120.02.17845.34 5.255.231.9http/1.1forumindex.nl:443GET /controles/kan-flitsauto-beide-weghelften-controleren-t6858 0-698414510/107/80246_ 42.6025243748780.01.58878.02 92.108.55.68h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-698414510/104/80400_ 42.6019233549000.04.43926.86 172.121.222.90http/1.1 0-698414510/113/81117_ 43.01143581680.02.01923.05 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-698414510/125/80811_ 42.152543551380.01.93916.20 47.128.54.51h2forumindex.nl:443[0/0] init 0-698414510/124/80936_ 43.03043534280.01.78921.39 169.150.247.36http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-698414510/119/80044_ 42.8116223501480.01.64826.53 172.121.223.160http/1.1 0-698414510/119/80590_ 42.99223456870.02.49888.61 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-698414510/127/79883_ 43.01143522440.03.34900.57 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-698414510/113/79772_ 43.002103507330.01.28982.73 18.117.189.7http/1.1www.cargame.nl:80GET /forum/cron.php?cron_type=tidy_cache&sid=c0646c6e238452d4e3 1-68-0/0/73188. 0.001362033498980.00.00809.31 178.62.251.223h2forumindex.nl:443[0/0] init 1-68-0/0/73363. 0.0013620283493000.00.00773.69 85.146.89.13h2forumindex.nl:443[0/0] init 1-68-0/0/73907. 0.001362053393710.00.00786.39 40.77.167.23h2forumindex.nl:443[1/1] read: stream 0, 1-68-0/0/73975. 0.0013620243445230.00.00790.37 87.211.123.83h2forumindex.nl:443[0/0] init 1-68-0/0/73907. 0.001362043420780.00.00840.11 114.119.130.12http/1.1forumindex.nl:443GET /imagecache/17/72304ba942b41d6a59d85a721f8d78e20e2b2bc79fe7 1-68-0/0/74219. 0.0013620193431860.00.00707.27 3.21.162.87http/1.1www.cargame.nl:80GET /forum/post1032.html HTTP/1.1 1-68-0/0/73854. 0.001362033566600.00.00755.98 77.172.216.199h2tr.forumindex.nl:443POST /x.php?action_name=Uitstekende%20lading%20-%20Page%2012&id 1-68-0/0/74085. 0.0013620333397130.00.00694.84 84.30.21.21h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-68-0/0/73712. 0.0013620403429530.00.00765.62 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-68-0/0/73798. 0.001362043416050.00.00755.76 66.249.64.232http/1.1 1-68-0/0/73138. 0.001362074018040.00.00752.15 87.211.123.83h2tr.forumindex.nl:443POST /x.php?action_name=Vreemde%20camera%27s%20gezien%3F%20-%20 1-68-0/0/74010. 0.001362063401510.00.00701.08 40.77.167.143h2forumindex.nl:443GET /post5179286.html HTTP/2.0 1-68-0/0/73658. 0.0013620256550730.00.00761.05 66.249.64.231http/1.1 1-68-0/0/73848. 0.0013620193422890.00.00829.71 18.223.160.61http/1.1www.cargame.nl:80GET /forum/post85068.html HTTP/1.1 1-68-0/0/73566. 0.001362053509550.00.00796.53 77.172.216.199h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-68-0/0/74085. 0.0013620263375000.00.00778.11 18.218.61.16http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=114058bae866b 1-68-0/0/73421. 0.0013620413830790.00.00792.36 66.249.64.232http/1.1forumindex.nl:443GET /auto-s/het-kleine-grote-autoproblemen-topic-deel-2-t95646- 1-68-0/0/73440. 0.001362033676890.00.00832.62 87.211.123.83h2tr.forumindex.nl:443[0/0] init 1-68-0/0/75636. 0.0013620253611060.00.00816.44 18.188.61.223http/1.1www.cargame.nl:80GET /forum/post135.html HTTP/1.1 1-68-0/0/73697. 0.001362023396160.00.00856.06 52.167.144.232h2forumindex.nl:443GET /auto-s/nieuwe-auto-t22851-50.html HTTP/2.0 1-68-0/0/74136. 0.0013620143620060.00.00807.89 13.58.216.18http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=5&t=5913&view=next&sid=aa32299da6906 1-68-0/0/73740. 0.001362063446020.00.00746.47 87.211.123.83h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-68-0/0/72986. 0.0013620243423670.00.00783.77 77.172.216.199h2tr.forumindex.nl:443[0/0] init 1-68-0/0/73904. 0.0013620373
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf94646a457
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 10-Apr-2024 21:07:44 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 42 days 7 hours 10 minutes 13 seconds Server load: 0.18 0.09 0.08 Total accesses: 5812734 - Total Traffic: 54.2 GB - Total Duration: 26440411 CPU Usage: u848.13 s315.8 cu38251.6 cs8488.45 - 1.31% CPU load 1.59 requests/sec - 15.6 kB/second - 9.8 kB/request - 4.54871 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3160363no1yes0025001 4160364no0yes1024000 Sum201 1049001 ................................................................ ...........__________________________________________W_______... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49-0/0/71274. 0.007605943045950.00.00725.98 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=17428b8bbc81447e 0-49-0/0/72206. 0.007605943118010.00.00713.60 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=21f399a986248672 0-49-0/0/72722. 0.007605943064300.00.00922.20 81.206.198.164h2forumindex.nl:443GET /cafe-bar/bello-s-zonnige-lentecafe-t100003-2450.html HTTP/ 0-49-0/0/71861. 0.007605943066320.00.00749.51 81.206.198.164h2forumindex.nl:443[0/0] init 0-49-0/0/71541. 0.007605943105110.00.00754.42 81.206.198.164h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-49-0/0/72344. 0.007605946112960.00.00691.24 81.206.198.164h2forumindex.nl:443[3/3] done 0-49-0/0/71492. 0.007605943068810.00.00653.63 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=f34f22ba1b5578ba 0-49-0/0/71122. 0.007605943077460.00.00708.77 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=3c665bf44233fdb7 0-49-0/0/71899. 0.007605943082310.00.00734.15 86.88.182.6h2forumindex.nl:443[0/0] init 0-49-0/0/71661. 0.007605943066250.00.00763.82 81.206.198.164h2forumindex.nl:443[3/3] done 0-49-0/0/71974. 0.007605943062590.00.00750.51 81.206.198.164h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-49-0/0/72470. 0.007605943115740.00.00798.68 66.249.66.5http/1.1 0-49-0/0/72547. 0.007605943102470.00.00822.20 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=49f88e595484a98f 0-49-0/0/72139. 0.007605943083090.00.00705.35 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=616327e2ae1dd 0-49-0/0/71643. 0.007605943102410.00.00728.65 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=d45cdaafcf65b083 0-49-0/0/71941. 0.007605943047720.00.00704.37 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=914251b1d78f2603 0-49-0/0/71982. 0.007605943313330.00.00745.13 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=1a25ccbfd343bb3f 0-49-0/0/72453. 0.007605943086490.00.00776.70 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=32c27d7769989239 0-49-0/0/72698. 0.007605943130600.00.00755.32 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=a17e7ff7e061ecf7 0-49-0/0/72405. 0.0076059323121770.00.00746.80 66.249.66.5http/1.1forumindex.nl:443GET /post5180833.html HTTP/1.1 0-49-0/0/72849. 0.007605943092130.00.00788.03 81.206.198.164h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-49-0/0/71578. 0.007605943062910.00.00684.38 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=59e3021e0cd2ae43 0-49-0/0/72608. 0.007605943054750.00.00740.16 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=4dc5900738838f01 0-49-0/0/71882. 0.007605943083450.00.00743.06 86.88.182.6h2forumindex.nl:443[0/0] init 0-49-0/0/71472. 0.007605943073570.00.00828.69 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=542bb593227b5e1f 1-47-0/0/58824. 0.008427342687660.00.00521.05 18.188.108.193http/1.1static.94.2.99.88.clients.your-GET /.well-known/acme-challenge/w8-_NbKE5JE8S4lzHSAtDclTBFjhw54 1-47-0/0/59117. 0.008427342804910.00.00500.89 23.178.112.107http/1.1tr.racingmedia.ro:80GET /.well-known/acme-challenge/Yz_Cm4WV_YGLQANpjAkMvCZ0xBocnwA 1-47-0/0/59669. 0.008427342750080.00.00529.99 13.53.199.89http/1.1tr.racingmedia.ro:80GET /.well-known/acme-challenge/Yz_Cm4WV_YGLQANpjAkMvCZ0xBocnwA 1-47-0/0/59269. 0.008427342785360.00.00460.34 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=078f232b6db35fe4 1-47-0/0/59310. 0.008427342714990.00.00555.55 13.53.199.89http/1.1forumindex.nl:80GET /.well-known/acme-challenge/gS4DUSyiindymyWzVg0RkSNFvf42QyJ 1-47-0/0/59415. 0.008427342745830.00.00450.00 147.161.132.108h2forumindex.nl:443GET /nieuws/klimaatactivisten-laten-lucht-uit-autobanden-lopen- 1-47-0/0/59368. 0.008427342863560.00.00493.70 147.161.132.108h2forumindex.nl:443GET /imagecache/24/d9077e687d4f4a40a8f166d7148fe560211bf7558f7c 1-47-0/0/59333. 0.0084273382709410.00.00442.01 147.161.132.108h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-47-0/0/59315. 0.008427342742730.00.00504.13 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=4b9e0e347e475e8e 1-47-0/0/59332. 0.008427322741660.00.00477.81 147.161.132.108h2forumindex.nl:443POST /yt_data.php HTTP/2.0 1-47-0/0/59028. 0.008427343343410.00.00493.56 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=b087341249a0bd88 1-47-0/0/59846. 0.008427312767640.00.00444.23 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=f61ff77e1cde75f992b1a6314c26a 1-47-0/0/59417. 0.008427342758920.00.00484.14 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=4955ff978eb9eb71fdc8d27d7886e 1-47-0/0/59538. 0.008427342746140.00.00539.58 84.86.165.31h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-47-0/0/59065. 0.008427342827180.00.00507.81 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=0ad69cbc2bdf3320 1-47-0/0/59805. 0.008427352727200.00.00495.05 13.53.199.89http/1.1static.94.2.99.88.clients.your-GET /.well-known/acme-challenge/w8-_NbKE5JE8S4lzHSAtDclTBFjhw54 1-47-0/0/58960. 0.008427312692250.00.00497.68 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=8e61479b4e6d8f07 1-47-0/0/59326. 0.008427332982500.00.00521.09 54.151.251.240http/1.1tr.forumindex.nl:80GET /.well-known/acme-challenge/fdDhV7b7QNrdfm5Po7AhlSZDckICKGC 1-47-0/0/60405. 0.008427342944570.00.00503.27 23.178.112.100http/1.1forumindex.nl:80GET /.well-known/acme-challenge/tgrWT3XpXzVxbQLZCYriXdPLTAz07gl 1-47-0/0/58975. 0.008427342751570.00.00569.46 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=1bf1e54ca908e924 1-47-0/0/59569. 0.00842734
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf961603a0c
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 21-Mar-2024 13:25:40 CET Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 22 days 28 minutes 9 seconds Server load: 0.01 0.03 0.02 Total accesses: 3164006 - Total Traffic: 31.1 GB - Total Duration: 14647707 CPU Usage: u498.74 s180.09 cu20748.1 cs4524.7 - 1.36% CPU load 1.66 requests/sec - 17.2 kB/second - 10.3 kB/request - 4.62948 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03680539no0yes1024000 33680482no1yes0025100 Sum201 1049100 _______________W_________....................................... ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2736805390/2094/39918_ 398.02041761050.016.51414.02 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-2736805390/2179/39856_ 397.69641825670.021.63397.15 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=1233acc5f631ba7189a58fcea1976 0-2736805390/2201/40492_ 397.96541758920.020.10594.26 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=767868c365477f6220de8887f98ef 0-2736805390/2239/40035_ 398.00041774880.017.34437.53 169.150.247.38http/1.1mapindex.nl:443GET /server HTTP/1.1 0-2736805390/2242/39490_ 397.95641821040.018.75365.22 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=d1afff8949114b6c49bcd0bc67776 0-2736805390/2172/40022_ 398.03014794140.010.39354.50 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-2736805390/2154/40099_ 397.95741768900.015.44371.87 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=bf5527e4fee0bb57131039a39e542 0-2736805390/2145/39342_ 397.62821741150.011.48413.48 40.77.167.235h2forumindex.nl:443[1/1] read: stream 0, 0-2736805390/2311/39871_ 398.01041791380.025.42423.36 169.150.247.38http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-2736805390/2109/40164_ 397.55441797700.013.79419.64 87.181.62.71h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-2736805390/2147/40296_ 398.03041754600.016.80401.54 169.150.247.38http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2736805390/2090/40472_ 397.92041768810.028.76437.26 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=f129f60b396f848172edef5535a1f 0-2736805390/2298/40382_ 398.02041788120.030.71435.04 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-2736805390/2118/40154_ 397.99041788110.017.92372.73 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7dae32f7d6fdc89879da1eb8e306e 0-2736805390/2106/40099_ 397.97441783590.010.09411.95 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=53dd3689965758c1f45a4ee7a9b6a 0-2736805392/2144/39888W 397.94001764240.013.89384.01 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-2736805390/2178/40091_ 397.90242040330.020.88407.17 66.249.76.200http/1.1forumindex.nl:443GET /imagecache/17/456d803518f344bf9f1c657e3bfe50484f5bcc8c06d7 0-2736805390/2216/40462_ 397.98341773490.018.09398.32 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=ebd484f796402a94b24da84cde9bf 0-2736805390/2197/40410_ 397.97441808510.012.60400.70 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=f3f506d6fdf847eed3ce482538edb 0-2736805390/2109/40450_ 397.990111766060.017.23412.81 169.150.247.37http/1.1mapindex.nl:443GET / HTTP/1.1 0-2736805390/2130/40809_ 397.94841768130.019.09466.65 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=cefb29a8236834702901c2a61cb6f 0-2736805390/2011/40041_ 397.355391765700.012.25372.82 147.161.172.198http/1.1forumindex.nl:443GET /off-topic/ HTTP/1.1 0-2736805390/2209/40991_ 397.88541754280.017.64423.19 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=a518c88ba7726ecb3fa65f20e8791 0-2736805390/2162/39902_ 397.638961806520.012.53366.27 147.161.172.198http/1.1tr.forumindex.nl:443POST /x.php?action_name=Het%20kleine%2C%20grote%20autoproblemen 0-2736805390/2146/39719_ 397.81441795810.015.60469.41 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=894384c30a543b2c14798d7b7f217 1-26-0/0/31716. 0.004827441453160.00.00272.71 77.161.156.77h2forumindex.nl:443[0/0] init 1-26-0/0/32111. 0.004827441538050.00.00285.99 66.249.66.198http/1.1 1-26-0/0/32345. 0.004827441506010.00.00314.63 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=40ec8a71b7a933f1240392d25a 1-26-0/0/31931. 0.004827411515740.00.00247.32 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=bd96b5400d27355ef3e2877a9c 1-26-0/0/32030. 0.004827441469880.00.00308.30 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-26-0/0/31959. 0.004827441489150.00.00225.55 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=5cb42872d87ad9dfabd478e845 1-26-0/0/31753. 0.004827441596530.00.00273.09 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=20052ecda03ea491d9308b0dad 1-26-0/0/31731. 0.004827441440030.00.00229.94 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=fbcb0edde26b56c916d047ff6c 1-26-0/0/31999. 0.004827441499030.00.00287.58 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-26-0/0/32166. 0.0048274351472740.00.00264.47 66.249.66.7http/1.1forumindex.nl:443GET /invordering-rijbewijs-emg/flitsservice-nl-goes-emg-een-ver 1-26-0/0/31573. 0.004827442061100.00.00270.00 81.206.218.122h2tr.forumindex.nl:443POST /x.php?action_name=Controles%20Regio%20Utrecht&idsite=1&re 1-26-0/0/32243. 0.004827411517710.00.00255.72 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-26-0/0/31902. 0.0048274941487260.00.00243.66 77.161.156.77h2forumindex.nl:443GET /cafe-bar/bello-s-zonnige-lentecafe-t100003-1050.html HTTP/ 1-26-0/0/31868. 0.004827441487240.00.00293.63 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=6fbb463860e61f92c969277b5d 1-26-0/0/32072. 0.004827411533470.00.00294.20 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=01dbadd9c578af7f785c950f5f 1-26-0/0/32411. 0.0048274371479840.00.00288.49 17.241.219.228http/1.1forumindex.nl:443GET /verkeersbeleid/besparen-en-verkeersveiligheid-t14209.html 1-26-0/0/32074. 0.004827441468530.00.00263.72 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=c59598f17557e1435ae8f18a67 1-26-0/0/32025. 0.004827441517450.00.00305.52 81.206.218.122h2tr.forumindex.nl:443[0/0] init 1-26-0/0/32421. 0.004827411661120.00.00271.70 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=1630ef703d1cdb437bf74387cb 1-26-0/0/31781. 0.004827411503100.00.00301.01 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9c1d9dc3f
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 07-Mar-2024 00:11:44 CET Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 11 hours 14 minutes 14 seconds Server load: 0.02 0.04 0.00 Total accesses: 1052196 - Total Traffic: 9.4 GB - Total Duration: 4822564 CPU Usage: u20.78 s27.53 cu7133.54 cs1611.11 - 1.36% CPU load 1.63 requests/sec - 15.3 kB/second - 9.4 kB/request - 4.58333 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23138339no0yes0025000 33138340no1yes1024100 Sum201 1049100 ..................................................______________ _____________________________W______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/6803. 0.006744299480.00.0067.11 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=509f0aad4c10f808d82a627e74 0-7-0/0/6826. 0.006744304920.00.0069.00 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=eb4029f979063f9e09454e1679785 0-7-0/0/6797. 0.006744289190.00.0076.33 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=e2f7a3eb99e89994420ea99d84 0-7-0/0/6704. 0.006744310400.00.0071.57 88.99.2.94h2forumindex.nl:443[1/1] done 0-7-0/0/6543. 0.006744348860.00.0073.25 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=3ecb3e2f54488dd075ddf7f9dbb0a9fd HTTP/1. 0-7-0/0/6701. 0.006744321230.00.0060.93 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=bc1f905bb554d998451937e4149c2d9a HTTP/1. 0-7-0/0/6642. 0.006744302330.00.0051.17 66.249.64.232http/1.1 0-7-0/0/6557. 0.006744302520.00.0071.29 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=d8f540d1a09c353f28cec85c39eb3950 HTTP/1. 0-7-0/0/6522. 0.006744298620.00.0062.15 88.99.2.94h2forumindex.nl:443[1/1] done 0-7-0/0/6885. 0.006744295800.00.0079.26 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=32583477d56d297e3b8bfb71475cb31a HTTP/1. 0-7-0/0/7011. 0.006744305240.00.0076.23 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=95839775f6beac2a795df310817a9c00 HTTP/1. 0-7-0/0/7054. 0.006744297390.00.0072.96 88.99.2.94h2forumindex.nl:443HEAD /download/file.php?id=23533 HTTP/2.0 0-7-0/0/6724. 0.006744308440.00.0078.43 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=7c76cd71f59b027b039cf814f59697d3 HTTP/1. 0-7-0/0/6905. 0.006744294170.00.0072.92 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=2406addc81aae39776a1c7678a0cce0f HTTP/1. 0-7-0/0/6807. 0.006744330710.00.0078.76 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=1b07afa93715eee63086bf78766fb 0-7-0/0/6881. 0.006744318280.00.0071.73 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=2b218c9bda4bbf887469ad8e49 0-7-0/0/6643. 0.006744301980.00.0061.36 88.99.2.94h2forumindex.nl:443HEAD /download/file.php?id=23533 HTTP/2.0 0-7-0/0/6937. 0.006741294330.00.0077.11 67.191.173.239http/1.1 0-7-0/0/6916. 0.006744322310.00.0086.66 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7be63f89745b00e95087d13b78210 0-7-0/0/6925. 0.006744321910.00.0080.64 86.85.251.231h2forumindex.nl:443GET / HTTP/2.0 0-7-0/0/7377. 0.006743294900.00.0096.43 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=1130a3a9a0032f7b10e249696cbb408d HTTP/1. 0-7-0/0/6771. 0.006744307800.00.0085.44 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=6cef447febc55c3a5f0fd2d5d3aa500f HTTP/1. 0-7-0/0/7093. 0.006744295330.00.0083.93 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=5a07d6e967ca2c3e 0-7-0/0/6707. 0.006744309280.00.0074.34 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7a89ecb90cbfe2b9b8d724de9c2dd 0-7-0/0/6505. 0.0067436292240.00.0077.77 66.249.64.232http/1.1forumindex.nl:443GET /juridisch-oud/rijbewijs-weg-na-snelheidsovertreding-op-pol 1-7-0/0/16674. 0.006744725940.00.00143.62 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=35512e712c1c8720c5200802b1f4c6c4 HTTP/1. 1-7-0/0/16651. 0.006741737000.00.00133.48 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=42b5e5a74a5517f91ed6864aead5b5a3 HTTP/1. 1-7-0/0/17203. 0.006744748340.00.00158.45 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=7b100f78bc36d32613e420e9c5afa97e HTTP/1. 1-7-0/0/16707. 0.006744758010.00.00120.99 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=306e29b8c8a85a409327178d82f6bd7f HTTP/1. 1-7-0/0/16835. 0.006744711360.00.00143.63 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=0d8d471e6d4e73fd63ddf6f39a5202d9 HTTP/1. 1-7-0/0/16753. 0.006744727720.00.00106.58 88.99.2.94h2forumindex.nl:443[1/1] done 1-7-0/0/16927. 0.006744730770.00.00127.82 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=a161cdaf3282002285deb38432b54f0f HTTP/1. 1-7-0/0/16699. 0.006744725790.00.00123.50 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=d5570dc7d02e2806b654b451a081d891 HTTP/1. 1-7-0/0/16693. 0.006744742920.00.00120.12 88.99.2.94h2forumindex.nl:443HEAD /download/file.php?id=23532 HTTP/2.0 1-7-0/0/17255. 0.006744734800.00.00135.63 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=4138aa131d0e44c89020f74805ca606b HTTP/1. 1-7-0/0/16772. 0.0067441326270.00.00130.95 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=0a847ee54dabba3a66b5fb0e2738611e HTTP/1. 1-7-0/0/16970. 0.006744753170.00.00117.81 67.191.173.239http/1.1 1-7-0/0/16916. 0.006744728140.00.00127.08 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=e3fb33ba1441ef9adf4dab78fbea932b HTTP/1. 1-7-0/0/16670. 0.006744711160.00.00120.96 67.191.173.239h2cargame.nl:443GET /forum/images/s_lock.png HTTP/2.0 1-7-0/0/17005. 0.006744750400.00.00128.10 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=241ebc0544022b2cebc8b53048 1-7-0/0/17024. 0.006744722630.00.00140.20 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=3a7ceb03568a3ef4db7e5d64d377de0e HTTP/1. 1-7-0/0/17094. 0.006744716990.00.00131.61 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=dacc12acb0d6f1c9d839fa672e 1-7-0/0/16934. 0.006744767940.00.00133.35 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=c42d1084feea30a3fd37336660 1-7-0/0/16979. 0.006744872940.00.00133.37 88.99.2.94h2forumindex.nl:443[1/1] done 1-7-0/0/16915. 0.006744741110.00.00149.42 40.77.167.61h2forumindex.nl:443GET /post1327893.html HTTP/2.0 1-7-0/0/16969. 0.006744756540.00.00130.31 88.99.2.94h2forumindex.nl:443HEAD /download/file.php?id=23534 HTTP/2.0 1-7-0/0/17135. 0.006744747500.00.00170.53 23.22.35.162http/1.1www.cargame.nl:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf922c4bdba
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 01-Feb-2024 21:16:30 CET Restart Time: Friday, 15-Dec-2023 01:15:22 CET Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 48 days 20 hours 1 minute 8 seconds Server load: 0.02 0.06 0.08 Total accesses: 5978686 - Total Traffic: 85.8 GB - Total Duration: 107209551 CPU Usage: u733.4 s342.26 cu42516.8 cs10389 - 1.28% CPU load 1.42 requests/sec - 21.3 kB/second - 15.0 kB/request - 17.932 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01954571no1yes0025100 11954572no3yes1024111 Sum204 1049211 ________________________________________W_________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4919545710/677/59013_ 250.55244510570240.010.05872.67 82.217.1.125h2tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=387 0-4919545710/711/59880_ 250.57234410191660.018.34890.02 194.187.169.38h2forumindex.nl:443GET /post4423105.html HTTP/2.0 0-4919545710/749/59900_ 249.4419610130070.014.49871.47 83.81.148.195h2tr.forumindex.nl:443[0/0] init 0-4919545710/673/59276_ 249.85243610303410.016.29896.79 213.73.161.200h2tr.forumindex.nl:443[0/0] init 0-4919545710/787/59768_ 250.641410269980.024.621035.22 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-4919545710/790/60651_ 250.32227610011810.018.21953.93 157.55.39.10h2forumindex.nl:443[0/0] init 0-4919545710/792/60258_ 249.4618429999850.015.45911.96 86.104.20.55h2tr.forumindex.nl:443POST /x.php?action_name=Politiecommissaris%3A%20%E2%80%98Agent% 0-4919545710/814/60381_ 250.29233210070090.017.63914.55 89.205.139.210h2forumindex.nl:443GET /viewtopic.php?f=46&t=99925&view=unread HTTP/2.0 0-4919545710/785/59890_ 250.17197810103320.015.38919.33 87.250.224.31http/1.1forumindex.nl:443GET /on-board-video/mee-met-keokiracer-fiets-auto-t77598-600.ht 0-4919545710/763/61011_ 250.59213510780930.016.771017.77 95.108.213.243http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=8&t=44&view=previous HTTP/1.1 0-4919545710/782/60846_ 250.5016489915450.019.25942.02 52.70.240.171http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/735-ug-l-geblazen-t730 0-4919545710/726/60588_ 250.5722410251200.013.72967.71 185.187.235.204http/1.1www.cargame.nl:80GET /wp-login.php HTTP/1.1 0-4919545710/758/59621_ 250.33193610735430.018.32898.89 213.180.203.147http/1.1forumindex.nl:443GET /on-board-video/best-of-european-driving-captures-t83000-45 0-4919545710/632/59705_ 249.88234410679710.014.71904.27 194.187.169.38h2forumindex.nl:443[0/0] init 0-4919545710/731/59707_ 249.93193710109170.08.56869.13 83.81.148.195h2forumindex.nl:443[0/0] init 0-4919545710/856/60851_ 250.660410350410.017.851011.07 169.150.247.38http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4919545710/714/60625_ 250.59213910293030.010.57940.82 5.255.231.128http/1.1www.cargame.nl:80GET /forum/reports-f8/ HTTP/1.1 0-4919545710/709/60009_ 250.48184610562420.011.95889.40 52.70.240.171http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/onderzoek-alchohol-t92 0-4919545710/684/60128_ 250.08164210049320.011.82901.48 84.27.212.131h2forumindex.nl:443GET /justitie-politie-om/jongen-12-bewust-van-fatbike-gereden-d 0-4919545710/838/59922_ 250.651410177890.012.73901.40 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-4919545710/660/59982_ 250.6424510048800.08.94893.11 52.70.240.171http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/dwangsomprocedure-t683 0-4919545710/745/59890_ 249.4815010272860.016.13921.45 82.217.1.125h2forumindex.nl:443[0/0] init 0-4919545710/687/60278_ 250.632410388580.010.59962.42 169.150.247.38http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-4919545710/827/60975_ 248.63164410317190.019.30960.22 89.205.139.210h2forumindex.nl:443[0/0] init 0-4919545710/851/60216_ 250.07164710559570.024.04944.54 84.27.212.131h2forumindex.nl:443GET /viewtopic.php?f=53&t=99961&view=unread HTTP/2.0 1-4919545720/2142/83803_ 561.5184915090260.052.411231.22 47.128.16.224h2forumindex.nl:443GET /auto-s/breedparkeren-furretje-wordt-duur-t70545-2400.html 1-4919545720/2043/84996_ 561.5094315233130.035.911245.02 52.70.240.171http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/naheffingsaanslag-t699 1-4919545720/2264/85488_ 561.4011716823830.050.661222.18 213.180.203.246http/1.1www.cargame.nl:80GET /dl.php?id=10835 HTTP/1.1 1-4919545720/2141/85211_ 561.4838014913800.035.031236.90 207.46.13.154h2forumindex.nl:443GET /media-archief/new-york-boete-voor-oversteken-met-ipod-t309 1-4919545720/2090/84353_ 561.3711614938110.046.121167.21 213.180.203.216http/1.1www.cargame.nl:80GET /forum/reports-f8/banned-pazsion-t44.html HTTP/1.1 1-4919545720/2221/85333_ 561.5361115378430.046.701233.73 169.150.247.37http/1.1mapindex.nl:443GET / HTTP/1.1 1-4919545720/2137/85525_ 560.8244815187470.038.411274.50 87.99.207.254h2forumindex.nl:443[4/4] done: stream 21, GET /images/fav/apple-touch-icon.png 1-4919545720/2143/86242_ 561.4464515141920.042.951275.15 23.22.35.162http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/rondvliegend-puin-t738 1-4919545720/2145/86018_ 560.6086315234090.042.951293.53 87.99.207.254h2forumindex.nl:443[0/0] init 1-4919545720/2201/84905_ 561.3633515095250.037.121192.36 82.217.1.125h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-4919545720/2106/85545_ 560.8054915116220.047.231229.01 207.46.13.154h2forumindex.nl:443[0/0] init 1-4919545720/2089/85158_ 561.562115526840.036.451277.44 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-4919545720/2051/85711_ 560.9754415157290.048.231253.40 3.224.220.101http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/rijles-tijdens-asp-t86 1-4919545720/2079/84890_ 561.4282815142770.033.671192.62 95.108.213.124http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=8&t=44&view=next HTTP/1.1 1-4919545720/2089/85100_ 561.3564814852080.050.341248.77 3.224.220.101http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/boete-in-noorwegen-t81 1-4919545722/2391/84520W 560.030015490690.052.391196.55 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-4919545720/2105/84927_ 561.4914415124050.047.141175.94 207.46.13.154h2forumindex.nl:443GET /post3493495.html HTTP/2.0 1-4919545720/2002/84860_ 560.5541914980640.043.271140.63 87.99.207.254h2forumindex.nl:443[5/5] done: stream 23, GET /images/fav/favicon-16x16.png 1-4919545720/1979/85180_ 561.1894414997780.045.381245.16 84.27.212.131h2forumindex.nl:443GET /nieuws/nooit-meer-te-hard-rijden-t99959.html HTTP/2.0 1-4919545720/2117/85523_ 561.2084715523150.031.361223.71 84.27.212.131h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-4919545720/2060/85508_ 561.4284815513860.033.941215.03 52.70.240.171http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9215819a1
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 22-Jan-2024 23:11:42 CET Restart Time: Friday, 15-Dec-2023 01:15:22 CET Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 21 hours 56 minutes 20 seconds Server load: 0.07 0.07 0.01 Total accesses: 4971585 - Total Traffic: 69.3 GB - Total Duration: 89240225 CPU Usage: u885.62 s336.4 cu34523 cs8345.73 - 1.31% CPU load 1.48 requests/sec - 21.6 kB/second - 14.6 kB/request - 17.9501 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11630657no0yes0025000 31630658no0yes3022000 Sum200 3047000 ........................._________________________.............. ...........____________R_________W_R............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36-0/0/45179. 0.00256212238216370.00.00638.10 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=e1aa60628f47f4b6bd1a13cca3120b96 HTTP 0-36-0/0/45696. 0.00256212317856550.00.00639.27 77.163.0.42h2forumindex.nl:443[26/26] done: stream 65, GET /images/fav/favicon-32x32.png 0-36-0/0/45826. 0.00256212107777310.00.00615.23 77.163.0.42h2forumindex.nl:443GET /download/file.php?avatar=3774_1648161177.gif HTTP/2.0 0-36-0/0/45190. 0.0025621297618700.00.00626.49 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=a686ef7531e19c60cacb2e3a3c343435 HTTP 0-36-0/0/45896. 0.00256212227726140.00.00730.49 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=bb7547c25ccd4a64d5830204114895a6 HTTP 0-36-0/0/46446. 0.00256212107619500.00.00677.16 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=5282031c93f9f2f60e1d0313bc91757a HTTP 0-36-0/0/45889. 0.00256212277771990.00.00660.08 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=3a5d10b1be90cd152665ebb29cbcd00b HTTP 0-36-0/0/46121. 0.00256212267717900.00.00652.44 85.137.209.212http/1.1www.cargame.nl:80GET /forum/acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&pa 0-36-0/0/45875. 0.00256212277592270.00.00643.18 77.163.0.42h2forumindex.nl:443GET /off-topic/wat-voor-werk-doe-je-eigenlijk-t69529-1550.html 0-36-0/0/46635. 0.00256212268347110.00.00735.08 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=00ee1d5b45f139b2c1df8b91fe90089e HTTP 0-36-0/0/46696. 0.00256212287603140.00.00683.53 77.163.0.42h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-36-0/0/46397. 0.00256212257717120.00.00737.95 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=e2ebc3a4cfd75ca1877eab217667314c HTTP 0-36-0/0/45774. 0.00256212448392960.00.00647.20 66.249.70.6http/1.1forumindex.nl:443GET /verkeersbeleid/politiewagen-veel-te-snel-t19413.html HTTP/ 0-36-0/0/45457. 0.00256212278348070.00.00651.28 77.163.0.42h2forumindex.nl:443GET /strafrechtzaken/2x-overtreding-zelfde-dag-zelfde-tijdstip- 0-36-0/0/45496. 0.00256212507725800.00.00628.45 64.124.8.76http/1.1forumindex.nl:443GET /verkeersbeleid/het-grote-verkeersgerelateerde-filmpjestopi 0-36-0/0/46505. 0.00256212287907640.00.00710.73 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=a1f1da791aa8a25139a72d59bd6759bf HTTP 0-36-0/0/45750. 0.00256212147776390.00.00660.97 77.163.0.42h2forumindex.nl:443GET /viewtopic.php?f=15&t=69529&view=unread HTTP/2.0 0-36-0/0/45768. 0.00256212218207430.00.00649.04 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=57fd655b69bb9 0-36-0/0/46011. 0.00256212397582520.00.00638.04 77.163.0.42h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_topic_attach.png HTTP/2.0 0-36-0/0/46109. 0.00256212287669200.00.00661.31 77.163.0.42h2forumindex.nl:443GET /download/file.php?avatar=3108_1480338148.jpg HTTP/2.0 0-36-0/0/45999. 0.00256212187759890.00.00663.53 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=84c70ad796e67eba63381a822f550b7d HTTP 0-36-0/0/45676. 0.00256212137720970.00.00650.18 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=a8e8da1a81cb147e0f16e365b097efda HTTP 0-36-0/0/46125. 0.00256212257849940.00.00699.61 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=75d751e6ce63afac3c28e5745e72af77 HTTP 0-36-0/0/46293. 0.0025621297866470.00.00695.66 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=3b68cd36b01c44d9ef1b13704e2af1fc HTTP 0-36-0/0/46058. 0.0025621247773510.00.00681.42 77.163.0.42h2forumindex.nl:443GET /viewtopic.php?f=43&t=99757&view=unread HTTP/2.0 1-3916306570/1042/72002_ 307.321054013387800.029.071014.57 40.77.167.53h2forumindex.nl:443[0/0] read: stream 0, 1-3916306570/1107/73335_ 308.031106113451750.021.141038.51 81.206.198.164h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-3916306570/1107/73462_ 307.98106615093380.022.701006.63 114.119.155.44http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tess/shakedown_mi/thumbs/DSC_023 1-3916306570/1015/73565_ 308.011003513187170.018.871037.51 40.77.167.20h2forumindex.nl:443GET /post4667614.html HTTP/2.0 1-3916306570/1094/72687_ 308.10106413165970.026.40966.29 52.167.144.205h2forumindex.nl:443GET /politiek-economie-overheid/burgemeesters-via-noodrecht-ver 1-3916306570/1082/73191_ 306.70110213509320.030.041000.02 81.206.198.164h2tr.forumindex.nl:443[0/0] init 1-3916306570/1021/73737_ 307.83106313424630.024.291075.62 52.167.144.205h2forumindex.nl:443[0/0] init 1-3916306570/1102/74372_ 307.52105413461660.015.421063.48 77.168.88.137h2forumindex.nl:443GET /styles/subsilver2/imageset/topic_unread.gif HTTP/2.0 1-3916306570/1117/73913_ 307.55101313262320.023.211058.84 77.168.88.137h2forumindex.nl:443GET /styles/subsilver2/theme/jquery.fileuploader.min.css HTTP/2 1-3916306570/1144/72976_ 307.73101413319650.023.74986.72 81.206.198.164h2forumindex.nl:443[0/0] init 1-3916306570/1255/73862_ 307.811101213363250.021.921027.18 37.251.8.221h2forumindex.nl:443POST /quickedit.php HTTP/2.0 1-3916306570/1013/73347_ 307.85105413736670.021.551061.34 37.251.8.221h2forumindex.nl:443POST /quickedit.php HTTP/2.0 1-3916306570/1114/73946_ 306.67105413378850.023.101044.24 83.81.148.195h2forumindex.nl:443[0/0] init 1-3916306570/1047/73477_ 308.06108113467140.016.061005.12 81.206.198.164h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-3916306570/1007/73255_ 307.09100513127580.019.861050.00 37.251.8.221h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-3916306570/1053/72406_ 306.31110413777660.016.75980.44 62.238.154.32h2tr.forumindex.nl:443POST /x.php?action_name=Het%20gezellige%202024%20cafe%20-%20Pag 1-3916306570/1182/73087_ 308.07108413325700.020.95964.56 81.206.198.164h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-3916306570/1023/73368_ 307.90110513253910.024.11937.25 37.251.8.221h2forumindex.nl:443POST /quickedit.php HTTP/2.0 1-3916306570/1014/73421_ 308.091061813233010.016.251020.73 81.206.198.164h2tr.forumindex.nl:443POST /x.php?action_name=Het%20gezellige%202024%20cafe%20-%20Pag 1-3916306570/958/73670_ 307.101101313802380.019.961019.04 37.251.8.221h2tr.forumindex.nl:443POST /x.php?action_name=snovvdog
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9ecab364f
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 05-Jan-2024 21:53:15 CET Restart Time: Friday, 15-Dec-2023 01:15:22 CET Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 21 days 20 hours 37 minutes 53 seconds Server load: 0.08 0.12 0.09 Total accesses: 2689567 - Total Traffic: 36.3 GB - Total Duration: 52491059 CPU Usage: u920.42 s280.84 cu18419 cs4498.29 - 1.28% CPU load 1.42 requests/sec - 20.1 kB/second - 14.1 kB/request - 19.5165 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11080906no1yes0025001 21080851no5yes1024041 Sum206 1049042 ........................._______________________________________ _____W_____..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20-0/0/25114. 0.0078686135123010.00.00349.68 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=e51fb1e63c6557ea 0-20-0/0/25411. 0.0078686134813050.00.00332.49 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=e312adfb62c97b5abb9667b8e1bd5be4 HTTP 0-20-0/0/25586. 0.0078686104644170.00.00331.30 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=9d0b54d202ac2788fd7a7fba9d764cca HTTP 0-20-0/0/25067. 0.0078686104436770.00.00341.70 40.77.167.35h2forumindex.nl:443GET /verkeersongevallen/zeker-1-dode-bij-ongeval-in-file-politi 0-20-0/0/25243. 0.0078686244550200.00.00396.39 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=22423511fbbb3d5c1b3e0d1795dc2483 HTTP 0-20-0/0/25799. 0.0078686174619590.00.00378.84 3.122.61.83http/1.1 0-20-0/0/25303. 0.0078686134680140.00.00337.67 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=1454d15d51bbe9ee 0-20-0/0/25845. 0.0078686104617400.00.00335.95 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=9e2d1c945a7c288ccf1deb0959bd1443 HTTP 0-20-0/0/25071. 0.007868644561420.00.00329.45 93.189.63.146http/1.1verkeerindex.nl:443GET /robots.txt HTTP/1.1 0-20-0/0/25596. 0.0078686264646650.00.00380.94 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=68df25ba4e6e72e74f0f5ee41dc6b7dd HTTP 0-20-0/0/25651. 0.0078686264579750.00.00359.94 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=82a1f20994621c17331ec0647be63fe3 HTTP 0-20-0/0/25817. 0.0078686134536290.00.00409.67 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=8526e9d61b93bd6966b50c12883f81c8 HTTP 0-20-0/0/25254. 0.0078686274650900.00.00333.49 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=41bed6aa2a56a0244ee30a3d3912767a HTTP 0-20-0/0/25266. 0.0078686134680460.00.00372.26 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=963354bd3d079938d522037dd0a497ac HTTP 0-20-0/0/25183. 0.0078686104542460.00.00315.76 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=923ae6a3de7767ab7b2143db7d22c105 HTTP 0-20-0/0/25861. 0.0078686254789970.00.00385.32 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=391f581b64d3910b294bf1f236e93f8a HTTP 0-20-0/0/25460. 0.0078686104630960.00.00370.94 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=0284b0398ba4981a102bf8081f8572df HTTP 0-20-0/0/25324. 0.0078686254981430.00.00344.05 3.122.61.83http/1.1 0-20-0/0/25755. 0.0078686134553200.00.00351.66 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=af147dac1f692de9556a0d5e825b3252 HTTP 0-20-0/0/25496. 0.0078686254665090.00.00354.90 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=c56f4a649aa8a1779f875a7a9522df82 HTTP 0-20-0/0/25644. 0.0078686164592160.00.00360.69 170.83.98.218http/1.1 0-20-0/0/25307. 0.0078686134648050.00.00365.31 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=8ce2f2a8a94816eba5a3fec827997214 HTTP 0-20-0/0/25781. 0.0078686164807090.00.00400.23 3.122.61.83http/1.1 0-20-0/0/25757. 0.0078686264632730.00.00376.64 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=1454d15d51bbe9ee1182a8e2589d3d57 HTTP/1. 0-20-0/0/25431. 0.0078686144590970.00.00351.85 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=230daa80779490b6a16aa962c7b69e2f HTTP 1-2110809060/3770/35705_ 782.678277277040.061.04490.78 83.81.21.253h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-2110809060/3855/36475_ 783.267167356240.057.51518.52 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=8980acf2b5672946f9ac7be8ab93f339 HTTP 1-2110809060/3782/36445_ 783.428497880610.044.82463.74 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=b02252684970ab1c7085e347e957f9a7 HTTP 1-2110809060/3744/36640_ 783.466277221670.054.26482.60 52.167.144.140h2forumindex.nl:443GET /post4900027.html HTTP/2.0 1-2110809060/3845/36396_ 783.325517297860.042.48462.69 212.120.120.226h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-2110809060/4040/36458_ 783.33317322740.059.32446.47 64.124.8.84http/1.1forumindex.nl:443GET /imagecache/18/f4bf3a41ddb3c1a89e1089eda1e524226414f8e1a061 1-2110809060/3822/36571_ 782.787277182960.062.19501.11 94.210.54.234h2forumindex.nl:443POST /yt_data.php HTTP/2.0 1-2110809060/3808/37262_ 782.717277355070.057.81506.52 94.210.54.234h2forumindex.nl:443GET /imagecache/23/webp/117134cad63bea355a50fb32e51a08106483797 1-2110809060/3924/36949_ 783.371167232410.058.67514.30 83.81.21.253h2forumindex.nl:443GET /auto-s/bmw-f30-b48-330e-motorstoringslampje-check-engine-l 1-2110809060/3752/36413_ 783.334287345450.047.88461.38 212.120.120.226h2forumindex.nl:443POST /yt_data.php HTTP/2.0 1-2110809060/3889/36708_ 783.223167102400.051.83459.89 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=967525b02628d5d5181edb9e3fae6d13 HTTP 1-2110809060/3986/36041_ 783.286167740910.066.16489.96 84.105.155.177h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-2110809060/3892/36962_ 783.48367275840.074.16508.86 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=c09b4d51d72e3118b3e4339c2c57a6c2 HTTP 1-2110809060/3671/36562_ 783.475277328910.050.18507.52 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=a8214639f14da9580d3cf5a67baf4151 HTTP 1-2110809060/3841/36781_ 783.341127085230.073.32517.60 83.81.21.253h2forumindex.nl:443GET /viewtopic.php?f=16&t=99898&view=unread HTTP/2.0 1-2110809060/3754/36258_ 782.717367788090.055.34503.13 94.210.54.234h2forumindex.nl:443GET /download/file.php?id=22397 HTTP/2.0 1-2110809060/3740/36659_ 783.21637210280.050.84486.15 52.167.144.145h2forumindex.nl:443GET /media-archief/kamerleden-declareren-verkeersboetes-t20723. 1-2110809060/3877/36966_ 782.786287317620.049.38465.97 84.85.194.67h2forumindex.nl:443[0/0] done 1-2110809060/3705/36334_ 783.408107256820.052.37476.18 83.81.21.253h2forumindex.nl:443[12/12] done: stream 37, GET /download/file.php?avatar=22846_14 1-2110809060/3827/36819_ 782.558117780640.049.18481.21 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=d5af751151b32fbd81fdefd59ea572bd HTTP 1-2110809060/3867/37188_ 782.4384758328</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9c3b59332
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 24-Dec-2023 06:45:35 CET Restart Time: Friday, 15-Dec-2023 01:15:22 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 5 hours 30 minutes 13 seconds Server load: 0.02 0.05 0.05 Total accesses: 1095994 - Total Traffic: 14.8 GB - Total Duration: 23603371 CPU Usage: u186.15 s80.67 cu7762.7 cs1912.7 - 1.25% CPU load 1.37 requests/sec - 19.4 kB/second - 14.1 kB/request - 21.536 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0695366no0yes0025000 1695421no1yes1024000 Sum201 1049000 ___________________________________W______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-96953660/161/11352_ 55.5050392292290.02.21156.16 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=6f23cea859146bb3b48e81b4dd02f880 HTTP 0-96953660/164/11419_ 54.8550502523350.02.60134.27 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=e651c27dcd6bbe70525282a664cd0d5b HTTP 0-96953660/173/11472_ 55.5644512292530.01.80146.00 78.22.140.22h2forumindex.nl:443GET /invordering-rijbewijs-emg/artikel-5-door-onbedoelde-drift- 0-96953660/149/11287_ 55.7155432243510.01.86155.35 78.22.140.22h2forumindex.nl:443GET /download/file.php?avatar=23399_1395432963m.png HTTP/2.0 0-96953660/159/11273_ 54.9639412312620.03.66163.72 2.58.44.66h2forumindex.nl:443[0/0] init 0-96953660/157/11573_ 55.6042502350190.02.56151.82 78.22.140.22h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 0-96953660/197/11370_ 55.662402441040.02.70143.32 78.22.140.22h2forumindex.nl:443GET /download/file.php?avatar=16813_1287490060m.png HTTP/2.0 0-96953660/167/11664_ 54.8950392364050.02.14144.90 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=522db143c05f86dc6a78a637fc9ae5d0 HTTP 0-96953660/163/11333_ 55.5250402339960.02.89153.49 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=4a8871fe4b25d7d6bbb11dc355efbe63 HTTP 0-96953660/187/11552_ 55.7544392338520.02.14162.76 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=b05026c9d1cd2152e3b24e5c5f29fada HTTP 0-96953660/172/11485_ 54.9050432302850.01.42182.47 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=58303a96f4fa4499ed30a25101aed864 HTTP 0-96953660/170/11569_ 55.7449512304880.01.86178.44 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=7b670f8830afc304a78cf89c9698a31f HTTP 0-96953660/162/11475_ 55.7739432349290.01.50158.89 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=90c7451fe8c629001a4dbcc715bb39fb HTTP 0-96953660/193/11361_ 55.822512337000.01.49166.65 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=8f01d9d5022e634d932ed3ee143a5535 HTTP 0-96953660/166/11489_ 55.5449512299030.01.76146.04 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=e6477a10136165d688da68f112735033 HTTP 0-96953660/169/11988_ 55.6430512578570.01.71197.87 78.22.140.22h2forumindex.nl:443POST /yt_data.php HTTP/2.0 0-96953660/152/11657_ 55.4553382395280.02.01173.23 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=1b1ca02ffc46406b8627bec94be9e041 HTTP 0-96953660/211/11333_ 55.5349502644210.01.94139.65 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=1160b145a993b906b7f8bd9a3751412f HTTP 0-96953660/181/11584_ 55.7254832304200.01.23163.15 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=8698dc77c790dca868da6d308d5a0b27 HTTP 0-96953660/169/11242_ 55.7640512371710.01.85146.10 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=8be2557c90c0c318c9d205bb3fc33045 HTTP 0-96953660/152/11584_ 55.7542522303750.01.36167.26 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=4a34861bad6905a5739c43f6b5f6a0a0 HTTP 0-96953660/159/11286_ 54.9540502393930.01.63171.53 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=b6513ff8cbfda83f868297cb1d67b9cd HTTP 0-96953660/165/11578_ 55.7253532353320.04.91174.05 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=69c911335cf8a55a563b8c227b667c44 HTTP 0-96953660/160/11532_ 55.3954522396020.02.21171.53 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=514fb724eb14b4d332fc2932bafe2b53 HTTP 0-96953660/191/11369_ 55.7830392301920.04.81176.54 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=2f49638ea0bb764d5249184af38d2cdf HTTP 1-96954210/831/15343_ 161.73043378360.010.28208.35 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-96954210/777/15665_ 161.607443390540.09.95226.98 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=ab057b6648364be11e2bb6ba4d4bdbd8 HTTP 1-96954210/764/15773_ 161.608434003380.010.39196.06 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=8b9b4f219eb9ca0fd82725e168dbe1eb HTTP 1-96954210/898/15786_ 161.616423378750.013.57195.39 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=8ba61d742ac38ee4e124b6e51f5833d5 HTTP 1-96954210/865/15641_ 161.624423372200.012.62177.45 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=ac2e44011c037cbbae620f56c65063c9 HTTP 1-96954210/785/15389_ 161.6610533342580.09.65171.85 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=060d1144e7a87fb19c43f4bdf56a70da HTTP 1-96954210/758/15560_ 161.75043299480.06.56200.51 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-96954210/747/15939_ 161.704433357950.010.65196.94 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=5a589606550edeefb8f34fdf4bf6d64c HTTP 1-96954210/752/15590_ 161.678473315460.011.35195.14 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=18cf778574ddfc6a4574b94f8e4f4954 HTTP 1-96954210/761/15475_ 161.615403314460.07.36179.85 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=f7cd22815d4e6edd7bd80da66b20d2f7 HTTP 1-96954212/795/15593W 161.57003262520.011.06190.61 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-96954210/900/15223_ 161.5810393877510.09.60188.15 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=f8ef8a9e52ea3d54d3b9aa99670a1d01 HTTP 1-96954210/786/16207_ 161.686423373660.09.06193.55 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=076c7150eb2241e5e944cea99083afcd HTTP 1-96954210/847/15716_ 161.5813403425210.011.20222.39 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=eb2295f7ee5275080b6e201f01bffd5b HTTP 1-96954210/786/15463_ 161.540523220270.08.26204.99 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=e6b7b5096fcea94dc986145f824fe3e4 HTTP 1-96954210/747/15457_ 161.679423941080.09.92190.77 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=6d2f69aa8ec6753536dd16c6eb9bba9a HTTP 1-96954210/772/15533_ 161.713353331850.013.50193.54 64.124.8.95http/1.1forumindex.nl:443GET /strafrechtzaken/verzetstermijn-t94694.html HTTP/1.1 1-96954210/772/15706_ 161.687393312540.09.31177.37 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=d0a2198b2284e69c442db008d31e846c HTTP 1-96954210/819/15675_ 161.6513403330000.012.49185.37 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=c4a1c52a35d14f75bef4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf944d6d2dc
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.57 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-04-08T12:55:47 Current Time: Saturday, 09-Dec-2023 22:13:02 CET Restart Time: Monday, 20-Nov-2023 22:54:24 CET Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 23 hours 18 minutes 38 seconds Server load: 0.16 0.16 0.10 Total accesses: 3379286 - Total Traffic: 34.7 GB - Total Duration: 39698920 CPU Usage: u947.69 s308.61 cu17218.3 cs4417.55 - 1.4% CPU load 2.06 requests/sec - 22.2 kB/second - 10.8 kB/request - 11.7477 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0137146no0yes025000 1137145no4yes223020 Sum204 248020 ____________________________________W______R______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-191371460/4761/50270_ 813.5662886297660.063.21512.54 154.28.229.39http/1.1 0-191371460/4799/49153_ 813.446246427590.067.31500.26 154.28.229.39http/1.1 0-191371460/4633/48958_ 813.0948586432000.061.52522.00 37.19.207.34http/1.1 0-191371460/4823/49632_ 813.57611306438190.080.66550.90 154.28.229.39http/1.1 0-191371460/4790/49352_ 813.60621806373510.067.23563.40 154.28.229.39http/1.1 0-191371460/4915/50261_ 813.6371076355760.069.07533.60 68.235.44.60h2verkeerindex.nl:443[0/0] Software caused connection abort 0-191371460/4514/49338_ 813.6343906379670.062.84503.84 45.128.39.158h2forumindex.nl:443[0/0] done 0-191371460/4688/49257_ 813.62431516269790.065.56505.54 154.28.229.39http/1.1forumindex.nl:443GET /techniek/ HTTP/1.1 0-191371460/5042/49711_ 813.63631017004980.070.76558.20 154.28.229.39http/1.1forumindex.nl:443GET /global-moderators-g8522.html HTTP/1.1 0-191371460/4780/49630_ 813.59621606423630.061.14544.80 154.28.229.39http/1.1 0-191371460/4728/49175_ 813.58431527125700.067.63505.03 154.28.229.39http/1.1 0-191371460/4663/48048_ 813.63431016502980.069.52524.61 45.128.39.158h2forumindex.nl:443[0/0] done 0-191371460/5210/50293_ 813.57611256434800.067.53501.26 154.28.229.39http/1.1 0-191371460/4775/48881_ 813.59621636268350.068.23518.50 154.28.229.39http/1.1 0-191371460/5165/50303_ 813.5661496621890.072.79514.06 213.10.202.195h2forumindex.nl:443[0/0] done 0-191371460/4871/49705_ 813.5662566436290.070.82545.19 154.28.229.39http/1.1 0-191371460/4883/49402_ 813.57621176369470.077.22537.22 154.28.229.39http/1.1 0-191371460/5036/50501_ 813.57621326225960.059.45554.49 154.28.229.39http/1.1 0-191371460/4720/49818_ 813.62431076985840.073.35526.12 154.28.229.39http/1.1forumindex.nl:443GET /international-discussions/ HTTP/1.1 0-191371460/4841/50121_ 813.636807079880.063.09521.20 68.235.44.60http/1.1 0-191371460/4587/48535_ 813.0948376549400.070.32500.19 37.19.207.34http/1.1 0-191371460/5086/51005_ 813.0948476282920.066.68546.02 37.19.207.34http/1.1 0-191371460/4914/49584_ 813.62431056693180.070.84536.62 154.28.229.39http/1.1forumindex.nl:443GET /ucp.php?mode=delete_cookies HTTP/1.1 0-191371460/4786/50167_ 813.62431487557070.067.91543.04 154.28.229.39http/1.1forumindex.nl:443GET /international/ HTTP/1.1 0-191371460/4857/49034_ 813.5762956321470.066.79515.47 154.28.229.39http/1.1 1-191371450/1798/33769_ 339.42143991200.024.03373.57 169.150.247.38http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-191371450/1837/33130_ 339.45044009740.027.73385.88 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-191371450/1671/31410_ 339.0542074575930.022.15369.47 154.28.229.39http/1.1 1-191371450/1825/32520_ 339.404473910580.025.27350.37 82.139.103.159h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-191371450/1791/32586_ 339.384995038930.025.05356.87 82.139.103.159h2forumindex.nl:443[6/6] done: stream 11, GET /styles/subsilver2/imageset/forum_un 1-191371450/1741/32925_ 339.43153852390.023.35340.50 212.102.40.114http/1.1mapindex.nl:443GET /rm.js HTTP/1.1 1-191371450/1664/32197_ 339.08143931590.023.89344.23 89.205.137.122h2forumindex.nl:443[0/0] init 1-191371450/1605/31980_ 339.3741953913190.021.99338.00 82.139.103.159h2forumindex.nl:443[4/4] done: stream 3, GET /active_topics.js 1-191371450/1602/33192_ 339.013563885670.022.60365.28 68.235.44.60http/1.1 1-191371450/1747/32659_ 339.46044129230.023.33376.59 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-191371450/1598/32297_ 339.48063940210.025.47355.67 82.139.103.159h2forumindex.nl:443[9/9] done: stream 17, GET /active_topics_old.js 1-191371452/1607/31921W 339.21003890760.025.67332.17 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-191371450/1456/32154_ 339.0512103980370.024.84353.38 89.205.137.122h2forumindex.nl:443[0/0] init 1-191371450/1580/33369_ 339.46033875330.021.52365.32 169.150.247.38http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-191371450/1735/33730_ 339.411114111280.023.06364.80 212.102.40.114http/1.1mapindex.nl:443GET / HTTP/1.1 1-191371450/1733/32165_ 339.003473902220.026.69356.99 68.235.44.60h2verkeerindex.nl:443[0/0] Software caused connection abort 1-191371450/1753/33049_ 339.460603961970.029.23359.19 82.139.103.159h2forumindex.nl:443[7/7] done: stream 13, GET /active-topics.html 1-191371450/1583/33170_ 339.0532053978230.023.27348.33 68.235.44.60http/1.1 1-191371450/1650/32517R 339.29943879350.021.58335.41 65.154.226.167http/1.1forumindex.nl:443 1-191371450/1531/32554_ 339.47063921580.022.96351.28 82.139.103.159h2forumindex.nl:443[8/8] done: stream 15, GET /active_topics.js 1-191371450/1622/33781_ 339.264664496430.029.25392.04 82.139.103.159h2forumindex.nl:443[1/1] done: stream 1, GET /images/fav/manifest.json 1-191371450/1714/32799_ 339.0432003925010.023.14349.01 68.235.44.60h2verkeerindex.nl:443[0/0] Software caused connection abort 1-191371450/1752/32904_ 339.0241193895740.025.94344.32 82.139.103.159h2forumindex.nl:443[1/1] done: stream 1, GET / 1-191371450/1749/32548_ 339.49046922660.024.90346.27 82.139.103.159h2forumindex.nl:443[10/10] done: stream 19, GET /styles/subsilver2/imageset/icon_t 1-191371450/1662/32571_ 339.44144016280.019.76322.54 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 2-15-0/0/34621. 0.00339133233517200.00.00383.78 84.30.21.21h2forumindex.nl:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf958de213f
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.57 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-04-08T12:55:47 Current Time: Thursday, 26-Oct-2023 20:10:58 CEST Restart Time: Wednesday, 30-Aug-2023 03:25:33 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 57 days 16 hours 45 minutes 25 seconds Server load: 0.20 0.16 0.11 Total accesses: 7943778 - Total Traffic: 86.4 GB - Total Duration: 849160174 CPU Usage: u882.39 s396.65 cu45838.8 cs11746.4 - 1.18% CPU load 1.59 requests/sec - 18.2 kB/second - 11.4 kB/request - 106.896 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02857400no0yes025000 12857401no5yes124041 Sum205 149041 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6028574000/1395/91838_ 302.331510168885780.015.49990.73 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2016 HTTP/1.1 0-6028574000/1417/92709_ 302.54158757125460.021.801031.67 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2018 HTTP/1.1 0-6028574000/1153/92793_ 302.53271965919410.013.391010.54 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2012 HTTP/1.1 0-6028574000/1141/92185_ 302.331510280331660.012.35942.54 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2017 HTTP/1.1 0-6028574000/1405/92213_ 302.36192283374680.038.611130.41 83.81.21.253h2forumindex.nl:443[0/0] init 0-6028574000/1299/90905_ 302.33275984053730.040.531013.46 40.77.167.60h2forumindex.nl:443[1/1] done: stream 1, GET /post2558210.html 0-6028574000/1496/91058_ 302.53192275764370.019.511019.58 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2009 HTTP/1.1 0-6028574000/1492/91872_ 302.54148066922300.012.06994.54 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2010 HTTP/1.1 0-6028574000/1154/95155_ 302.26322975023410.010.631039.26 37.19.207.34http/1.1 0-6028574000/1385/93230_ 302.35211365447760.016.35999.87 37.19.207.34http/1.1 0-6028574000/1185/94388_ 302.58276260253060.014.631009.26 40.77.167.60h2forumindex.nl:443GET /post2558210.html HTTP/2.0 0-6028574000/1267/92414_ 302.44324774938590.010.711014.11 37.19.207.34http/1.1 0-6028574000/1465/92400_ 302.33325174546540.016.991032.93 154.28.229.136http/1.1 0-6028574000/1422/93294_ 302.33143362842080.019.50976.04 37.19.207.34http/1.1 0-6028574000/1373/93155_ 302.5562962649940.015.88976.81 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2017 HTTP/1.1 0-6028574000/1565/93148_ 302.53222578294960.018.411058.57 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2011 HTTP/1.1 0-6028574000/1272/92313_ 302.33324758937090.018.961024.56 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2010 HTTP/1.1 0-6028574000/1258/94249_ 302.601412892255070.012.971003.72 83.81.21.253http/1.1forumindex.nl:443GET /ucp.php?mode=logout&sid=560d41d5a4b55e690440f32004853935 H 0-6028574000/1226/94207_ 302.541512066503880.016.501052.98 178.62.191.191h2forumindex.nl:443[0/0] done 0-6028574000/1433/93855_ 302.44324476554790.019.751004.78 37.19.207.34http/1.1 0-6028574000/1511/92468_ 302.55324766065860.021.70968.71 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2016 HTTP/1.1 0-6028574000/1397/92279_ 302.33315675476000.016.071006.09 154.28.229.136http/1.1 0-6028574000/1340/93043_ 302.541910074534220.018.521052.87 83.81.21.253h2forumindex.nl:443[1/1] done: stream 15, GET /ucp.php?mode=logout&sid=560d41d5a4b 0-6028574000/1198/94785_ 302.331910393201520.017.661008.11 178.62.191.191h2forumindex.nl:443[0/0] init 0-6028574000/1306/93259_ 302.62117854931170.015.831061.43 85.17.34.235http/1.1forumindex.nl:443GET /klusindex/verbouwing-onbetaalbaar-t99070-2100.html HTTP/1. 1-6028574010/3859/106218_ 659.1734594000450.045.461202.47 85.17.34.237http/1.1forumindex.nl:443GET /politiek-economie-overheid/zwarte-piet-of-niet-t96541-3150 1-6028574010/3628/107265_ 659.350478365520.044.901201.70 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 1-6028574010/3359/107291_ 659.3604108719060.039.081170.65 169.150.247.38http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6028574010/3756/107780_ 658.8474694125140.044.141174.83 178.62.191.191h2tr.forumindex.nl:443[0/0] init 1-6028574010/3144/107484_ 659.2731898261820.040.361226.24 84.106.148.168h2forumindex.nl:443[4/4] done: stream 21, GET /images/fav/manifest.json 1-6028574010/3399/107333_ 659.33129109361460.042.101223.86 169.150.247.37http/1.1mapindex.nl:443GET / HTTP/1.1 1-6028574010/3616/107677_ 659.235478671220.049.161230.19 212.102.46.118http/1.1mapindex.nl:443GET /favicon.ico HTTP/1.1 1-6028574012/3234/108941W 658.820070307770.041.691231.55 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 1-6028574010/3502/105493_ 659.350494259480.044.531195.63 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-6028574010/3300/107483_ 659.2261185052260.039.401241.27 212.102.46.118http/1.1mapindex.nl:443GET / HTTP/1.1 1-6028574010/3155/106221_ 659.2645482166080.038.081176.00 84.106.148.168h2forumindex.nl:443[3/3] done: stream 19, GET /active_topics_old.js 1-6028574010/3580/108022_ 659.05145103314730.042.541232.19 178.62.191.191h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-6028574010/3505/105653_ 659.3111797228570.035.901196.47 44.230.252.91http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=af2d04c4cc30081e 1-6028574010/3485/107660_ 658.4467399733090.045.931176.17 154.28.229.136http/1.1 1-6028574010/3428/107644_ 658.995284711510.042.851222.06 178.62.191.191h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-6028574010/3342/105722_ 659.340487664990.038.511188.50 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 1-6028574010/3442/107643_ 659.1434696507200.041.761182.93 84.106.148.168h2forumindex.nl:443[3/3] done: stream 19, GET /active_topics_old.js 1-6028574010/3516/109311_ 658.6946484542170.039.061218.94 84.106.148.168h2forumindex.nl:443[1/1] done: stream 15, GET /off-topic/leuke-games-aanbiedingen- 1-6028574010/3634/107476_ 659.293688244740.051.751159.57 185.152.64.17http/1.1verkeerindex.nl:443GET / HTTP/1.1 1-6028574010/3270/106569_ 659.3304111548280.039.301158.53 169.150.247.38http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-6028574010/3565/108219_ 659.31315384516170.042.831233.95 69.162.124.235http/1.1forumindex.nl:443HEAD / HTTP/1.1 1-6028574010/3410/107488_ 659.23530103377270.037.281158.74 100.21.24.205http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=af2d04c4cc30081ed05c15f6cb435 1-6028574010/3508/108839_ 659.1904376118550.044.801244.44 100.21.24.205http/1.1forumindex.nl:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf99a2c755e
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.57 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-04-08T12:55:47 Current Time: Saturday, 23-Sep-2023 05:38:06 CEST Restart Time: Wednesday, 30-Aug-2023 03:25:33 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 2 hours 12 minutes 32 seconds Server load: 0.15 0.12 0.11 Total accesses: 3518963 - Total Traffic: 36.4 GB - Total Duration: 23702288 CPU Usage: u607.1 s168.97 cu19777.4 cs4937.46 - 1.22% CPU load 1.69 requests/sec - 18.3 kB/second - 10.8 kB/request - 6.73559 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01710406no1yes025001 31710405no0yes124000 Sum201 149001 _________________________....................................... ...........______W__________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2417104060/1832/38778_ 423.646522965230.019.87415.85 3.224.220.101http/1.1forumindex.nl:443GET /controles/gordels-flitsen-t26181.html HTTP/1.1 0-2417104060/1718/39822_ 423.72142985790.017.30419.04 169.150.247.37http/1.1mapindex.nl:443GET /v2/_catalog HTTP/1.1 0-2417104060/1689/40024_ 423.711553427690.016.25414.80 3.224.220.101http/1.1forumindex.nl:443GET /controles/wederom-aan-de-kant-gezet-t26574.html HTTP/1.1 0-2417104060/1796/39791_ 423.279502834950.020.41378.08 52.70.240.171http/1.1forumindex.nl:443GET /controles/radar-ge-a50-zwolle-ri-apeldoorn-26-07-2006-t258 0-2417104060/1726/40157_ 423.609512971550.016.53417.59 52.70.240.171http/1.1forumindex.nl:443GET /controles/beginnen-t26453-50.html HTTP/1.1 0-2417104060/1732/37499_ 423.69243081440.018.72405.75 169.150.247.38http/1.1mapindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-2417104060/1730/38667_ 423.740504078940.018.43434.94 52.70.240.171http/1.1forumindex.nl:443GET /controles/controle-breda-t26759.html HTTP/1.1 0-2417104060/1673/38692_ 423.665542938000.019.35387.21 52.70.240.171http/1.1forumindex.nl:443GET /controles/flits-aanhanger-in-west-brabant-t23898.html HTTP 0-2417104060/1860/40647_ 423.2610513206150.023.06441.72 52.70.240.171http/1.1forumindex.nl:443GET /controles/3x-geflitst-in-zuid-frankrijk-met-hoge-snelheid- 0-2417104060/1765/39011_ 423.580512917020.019.15388.14 23.22.35.162http/1.1forumindex.nl:443GET /controles/mn-1e-repo-t26561.html HTTP/1.1 0-2417104060/1737/39077_ 423.336513216320.016.90422.31 3.224.220.101http/1.1forumindex.nl:443GET /controles/naaistreek-controle-a76-thv-nuth-90-km-h-t25969. 0-2417104060/1872/39714_ 423.355492920790.021.84431.88 40.77.167.57h2forumindex.nl:443[2/2] done: stream 3, GET /post5081379.html 0-2417104060/1737/39294_ 423.674512966270.017.35440.66 52.70.240.171http/1.1forumindex.nl:443GET /controles/meldingen-15-augustus-t26337.html HTTP/1.1 0-2417104060/1790/39469_ 423.561543201800.019.73388.39 23.22.35.162http/1.1forumindex.nl:443GET /controles/page2550.html HTTP/1.1 0-2417104060/1715/39274_ 423.497512998960.019.40404.02 52.70.240.171http/1.1forumindex.nl:443GET /controles/flitsers-nl-t26711.html HTTP/1.1 0-2417104060/1751/39207_ 423.524623563460.018.42419.40 23.22.35.162http/1.1forumindex.nl:443GET /controles/beginnen-t26453.html HTTP/1.1 0-2417104060/1753/38594_ 423.73043613670.021.66380.95 169.150.247.38http/1.1mapindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2417104060/1725/39342_ 423.692522852840.019.60411.80 3.224.220.101http/1.1forumindex.nl:443GET /controles/flitskliko-balkbrug-n377-t26825.html HTTP/1.1 0-2417104060/1768/40038_ 423.628513324550.018.15469.21 23.22.35.162http/1.1forumindex.nl:443GET /controles/6-mei-2006-t26174.html HTTP/1.1 0-2417104060/1763/39651_ 423.479443836660.018.94402.42 23.22.35.162http/1.1forumindex.nl:443GET /viewtopic.php?t=24482 HTTP/1.1 0-2417104060/1720/38555_ 423.71123541470.016.86373.07 169.150.247.38http/1.1mapindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-2417104060/1807/39829_ 423.637512965660.020.98420.30 52.70.240.171http/1.1forumindex.nl:443GET /controles/a20-zilvergrijse-astra-t26957.html HTTP/1.1 0-2417104060/1714/39606_ 423.128553121050.018.06427.96 23.22.35.162http/1.1forumindex.nl:443GET /controles/nieuwe-snelheidscontrole-op-a28-t24469.html HTTP 0-2417104060/1799/40584_ 423.202523029890.017.83412.76 23.22.35.162http/1.1forumindex.nl:443GET /controles/wie-is-toch-die-man-langs-de-a4-t25513.html HTTP 0-2417104060/1870/38891_ 423.289513873120.019.54418.50 23.22.35.162http/1.1forumindex.nl:443GET /controles/flitsen-vanuit-aanhanger-met-grote-bouwlamp-t261 1-22-0/0/40007. 0.00106624812241100.00.00431.42 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=5509e0d799bb6fda85887ea8f846eb14 HTTP 1-22-0/0/40069. 0.00106624362066580.00.00417.33 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=ef0d7b8a0fcba312e986bba080127faa HTTP 1-22-0/0/40691. 0.00106624772041900.00.00369.33 84.30.21.21http/1.1forumindex.nl:443GET /favicon.ico HTTP/2.0 1-22-0/0/40189. 0.00106624352442300.00.00384.75 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=5e345b41e04798eab06101f97c78d631 HTTP 1-22-0/0/41211. 0.00106624363264760.00.00426.30 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=16638cc34444972e546dc401d0528c28 HTTP 1-22-0/0/40845. 0.00106624802240240.00.00415.16 84.30.21.21h2forumindex.nl:443[1/1] done: stream 3, GET /apple-touch-icon.png 1-22-0/0/39185. 0.00106624472144360.00.00414.64 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=b4358d04dae6dd42d067638ae6f5962c HTTP 1-22-0/0/40704. 0.00106624372699220.00.00387.75 83.82.167.125http/1.1tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-22-0/0/40035. 0.00106624492681730.00.00410.03 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=a39b37f7374a84ff31f88028e61d928a HTTP 1-22-0/0/40911. 0.00106624662648880.00.00473.15 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=d8ddb29e2fd2414a82f5e0ea9804835d HTTP 1-22-0/0/40342. 0.00106624372254030.00.00417.44 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=238af4edb809d560f798929781030e86 HTTP 1-22-0/0/41264. 0.0010662462164810.00.00434.42 84.30.21.21h2forumindex.nl:443[0/0] done 1-22-0/0/40362. 0.00106624372799410.00.00433.81 84.30.21.21h2forumindex.nl:443[0/0] init 1-22-0/0/40873. 0.00106624492243210.00.00412.36 83.82.167.125h2forumindex.nl:443[0/0] init 1-22-0/0/40759. 0.00106624372117060.00.00412.73 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=449cd1741980754f56c54ed81be3ba8e HTTP 1-22-0/0/39830. 0.00106624342288150.00.00438.96 84.30.21.21h2forumindex.nl:443[1/1] done: stream 1, GET /post5162511.html 1-22-0/0/41447. 0.00106624392122910.00.00390.09 83.82.167.125h2tr.forumindex.nl:443[0/0] init 1-22-0/0/42871. 0.00106624402207590.00.00450.99 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=76e7adf278802a0ea2fff47bc1b75243 HTTP 1-22-0/0/40241. 0.00106624362743900.00.00397.48 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=8eb79c60d86c57083e49bc37be35f6b5 HTTP 1-22-0/0/41227. 0.00106624482057420.00.00400.72 84.30.21.21http/1.1forumindex.nl:443GET /active-topics.html HTTP/2.0 1-22-0/0/40159. 0.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecccfcf9ecccfcf9d7b13a30
Apache Status Apache Server Status for mapindex.nl (via 88.99.2.94) Server Version: Apache/2.4.57 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-04-08T12:55:47 Current Time: Tuesday, 12-Sep-2023 19:10:54 CEST Restart Time: Wednesday, 30-Aug-2023 03:25:33 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 13 days 15 hours 45 minutes 20 seconds Server load: 0.27 0.22 0.14 Total accesses: 1828647 - Total Traffic: 18.2 GB - Total Duration: 6192631 CPU Usage: u661.32 s207.46 cu9338.81 cs2456.07 - 1.07% CPU load 1.55 requests/sec - 16.2 kB/second - 10.5 kB/request - 3.38646 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01339739no4yes124220 21339794no4yes124220 Sum208 248440 _____W___________________.........................______________ ________R__..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1313397390/1487/18643_ 257.955240524320.014.75194.66 83.86.128.208h2forumindex.nl:443[134/134] done: stream 281, GET /active_topics_old.js 0-1313397390/1347/18913_ 258.06274597230.013.15196.86 83.86.128.208h2forumindex.nl:443[139/139] done: stream 291, GET /active_topics_old.js 0-1313397390/1224/19685_ 258.0434709070.09.40190.62 169.150.247.37http/1.1verkeerindex.nl:443GET /.git/config HTTP/1.1 0-1313397390/1267/19339_ 257.90334521190.011.41163.46 83.86.128.208h2forumindex.nl:443[137/137] done: stream 287, GET /off-topic/gemeente-stopt-inzam 0-1313397390/1423/19647_ 258.2434596650.09.13199.84 83.86.128.208h2forumindex.nl:443[159/159] done: stream 331, GET /download/file.php?id=20860 0-1313397392/1341/18207W 258.0900562740.012.17199.14 169.150.247.39http/1.1mapindex.nl:443GET /server-status HTTP/1.1 0-1313397390/1295/18882_ 258.05341286720.010.29206.57 83.86.128.208h2forumindex.nl:443[160/160] done: stream 333, GET /download/file.php?id=20876 0-1313397390/1568/18711_ 257.45447566200.013.76184.84 87.181.52.14h2forumindex.nl:443[1/1] done: stream 1, GET /images/fav/manifest.json 0-1313397390/1507/19182_ 258.1065511030.022.68202.85 84.106.197.78http/1.1forumindex.nl:443GET /download/file.php?avatar=9103_1290163432.jpg HTTP/2.0 0-1313397390/1337/19158_ 258.2804537880.015.11183.91 169.150.247.39http/1.1mapindex.nl:443GET /about HTTP/1.1 0-1313397390/1517/19148_ 258.2434588150.014.28210.22 83.86.128.208h2forumindex.nl:443[157/157] done: stream 327, GET /active_topics_old.js 0-1313397390/1251/18892_ 258.0244523810.012.16192.13 169.150.247.37http/1.1verkeerindex.nl:443GET /_all_dbs HTTP/1.1 0-1313397390/1254/19643_ 258.07239589020.011.12229.67 87.181.52.14h2forumindex.nl:443[2/2] done: stream 3, GET /images/fav/manifest.json 0-1313397390/1271/19190_ 258.2144540030.011.83184.29 83.86.128.208h2forumindex.nl:443[154/154] done: stream 321, GET /viewtopic.php?t=99313&start=90 0-1313397390/1329/19089_ 258.12560544190.011.44191.98 83.86.128.208h2forumindex.nl:443[145/145] done: stream 303, GET /download/file.php?avatar=20308 0-1313397390/1439/19164_ 258.1644538620.010.64200.11 83.86.128.208h2forumindex.nl:443[151/151] done: stream 313, GET /active_topics.js 0-1313397390/1300/18706_ 258.21331124760.014.27162.94 83.86.128.208h2forumindex.nl:443[155/155] done: stream 323, GET /nieuws/klimaatactivisten-laten 0-1313397390/1371/19244_ 258.12540506110.016.80207.78 83.86.128.208h2forumindex.nl:443[144/144] done: stream 301, GET /active_topics_old.js 0-1313397390/1315/20137_ 258.1454523280.013.63237.88 83.86.128.208h2forumindex.nl:443[149/149] done: stream 311, GET /detectoren-laser/neoline-x-cop 0-1313397390/1414/19680_ 257.9853711440.010.70174.66 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1313397390/1218/17993_ 258.2144521350.011.29165.29 83.86.128.208h2forumindex.nl:443[153/153] done: stream 317, GET /download/file.php?avatar=15862 0-1313397390/1304/18941_ 258.1947544600.08.81197.78 87.181.52.14h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1313397390/1150/18968_ 258.1454526720.018.66208.27 83.86.128.208h2forumindex.nl:443[148/148] done: stream 309, GET /viewtopic.php?t=99794 0-1313397390/1399/19137_ 258.25340701060.018.19179.19 83.86.128.208h2forumindex.nl:443[161/161] done: stream 335, GET /download/file.php?avatar=16747 0-1313397390/1409/19028_ 257.9854505160.011.52196.50 83.86.128.208h2forumindex.nl:443[147/147] done: stream 307, GET /download/file.php?avatar=15433 1-12-0/0/21725. 0.006898237717450.00.00220.42 81.220.179.133http/1.1tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=442 1-12-0/0/21891. 0.006898230578970.00.00215.69 66.249.66.36http/1.1forumindex.nl:443GET /strafrechtzaken/meer-dan-30-te-hard-binnen-bebouwde-kom-t9 1-12-0/0/21913. 0.006898234577810.00.00178.98 89.205.133.136h2forumindex.nl:443[4/4] done: stream 7, GET /download/file.php?avatar=11279m.png 1-12-0/0/22378. 0.006898237694640.00.00195.85 66.249.66.37http/1.1forumindex.nl:443GET /nieuws/autobranche-en-natuurclub-willen-invoering-van-reke 1-12-0/0/22776. 0.0068982461148980.00.00235.11 66.249.66.36http/1.1forumindex.nl:443GET /post5160041.html HTTP/1.1 1-12-0/0/22782. 0.00689824663840.00.00229.84 66.249.66.37http/1.1forumindex.nl:443GET /imagecache/23/80668ffdd24b5be63a8d63442cb39a3671b5f8687d86 1-12-0/0/21779. 0.006898234665880.00.00213.71 66.249.66.36http/1.1forumindex.nl:443GET /post5160042.html HTTP/1.1 1-12-0/0/22205. 0.006898238654870.00.00200.00 89.220.229.82h2tr.forumindex.nl:443[2/2] done: stream 3, POST /x.php?action_name=Nieuwe%20berichte 1-12-0/0/22297. 0.0068982341146250.00.00226.90 89.205.133.136h2forumindex.nl:443[7/7] done: stream 9, GET /download/file.php?avatar=5609_145527 1-12-0/0/22541. 0.006898240590030.00.00208.46 89.220.229.82http/1.1tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=011 1-12-0/0/22388. 0.006898233770190.00.00214.31 66.249.66.36http/1.1forumindex.nl:443GET /media-archief/autolampen-steeds-moeilijker-te-vervangen-t1 1-12-0/0/22147. 0.006898244658440.00.00204.40 66.249.66.36http/1.1 1-12-0/0/21291. 0.006898241218120.00.00197.96 66.249.66.37http/1.1 1-12-0/0/21939. 0.006898234653450.00.00209.38 89.205.133.136http/1.1forumindex.nl:443GET /download/file.php?avatar=5609_1455273401m.png HTTP/2.0 1-12-0/0/22145. 0.006898236666780.00.00193.62 66.249.66.36http/1.1 1-12-0/0/22156. 0.006898240809600.00.00235.62 89.205.133.136http/1.1tr.forumindex.nl:443POST /x.php?link=http%3A%2F%2Fwww.nu.nl%2Falgemeen%2F1943667%2F 1-12-0/0/22596. 0.00689829638200.00.00187.83 37.62.2.152h2tr.forumindex.nl:443[0/0] done 1-12-0/0/22700. 0.006898232641300.00.00210.24 81.220.179.133h2tr.forumindex.nl:443[1/1] done: stream 15, POST /x.php?action_name=Nieuwe%20bericht 1-12-0/0/21445. 0.006898238653980.00.00211.72 66.249.66.36http/1.1 1-12-0/0/22188. 0.00689827584930.00.00191.84 89.220.229.82h2forumindex.nl:443[2/2] done: stream 3, GET /newposts.html 1-12-0/0/22238. 0.006898232607680.00.00219.64 81.220.179.133h2forumindex.nl:443[3/3] done: stream 19, GET /images/fav/favicon.ico 1-12-0/0/22767. 0.00
Open service 185.111.111.154:443 · cdn.mapindex.nl
2026-01-09 06:30
HTTP/1.1 200 OK
Date: Fri, 09 Jan 2026 06:30:33 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1328
CDN-PullZone: 96569
CDN-RequestCountryCode: DE
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/
CDN-ProxyVer: 1.43
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/27/2025 12:02:09
CDN-EdgeStorageId: 1331
CDN-RequestId: 0403144ca7dae70d1078b14f6d1cdd8e
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Mapindex
<!DOCTYPE html>
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="viewport" content="initial-scale=1.0, user-scalable=no">
<meta charset="utf-8">
<title>Mapindex</title>
<style>
#map {
height: 87%;
margin-right: 35px;
margin-top: 8px;
}
#content{
height: 100%;
}
html, body {
height: 100%;
margin: 0;
padding: 0;
}
.richmarker-wrapper{
p{
margin: 0;
color: red;
background-color: blue;
padding: 10px;
font-size: 22px;
}
}
#bordzondersnelheid{width:74px;height:58px;background-color:#008375;border-radius:3px}#border{margin-left:1px;top:1px;position:relative;width:70px;height:54px;background-color:#008375;border:1px solid #fff;border-radius:3px}#snelweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#9A000D;display:inline-block}#snelwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#fff;text-align:center}#nweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#FFC300;display:inline-block}#nwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#000;text-align:center}#hm{font-family:Arial;font-size:24px;font-weight:bolder;margin:1px 0 auto 2px;color:#fff;text-align:center}#richting{width:20px;font-family:Arial;font-size:12px;font-weight:bolder;margin:3px 0 0 7px;color:#fff;display:inline-block;position:absolute;float:right}#straatnaambord,#plaatsnaambord{width:125px;background-color:#083579;border:2px solid #FFF;border-radius:3px}#straat{font-family:Arial;font-size:12px;font-weight:700;color:#fff;text-align:center;font-variant:small-caps}#plaatsstr{font-family:Arial;font-size:10px;font-weight:bolder;color:#fff;font-variant:small-caps;text-align:right}
</style>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://ver
Open service 185.111.111.154:443 · cdn.mapindex.nl
2026-01-02 02:49
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 02:49:26 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1328
CDN-PullZone: 96569
CDN-RequestCountryCode: DE
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/
CDN-ProxyVer: 1.43
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/27/2025 12:02:09
CDN-EdgeStorageId: 1331
CDN-RequestId: 837a108eae3e04d2b86cbc397418dade
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Mapindex
<!DOCTYPE html>
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="viewport" content="initial-scale=1.0, user-scalable=no">
<meta charset="utf-8">
<title>Mapindex</title>
<style>
#map {
height: 87%;
margin-right: 35px;
margin-top: 8px;
}
#content{
height: 100%;
}
html, body {
height: 100%;
margin: 0;
padding: 0;
}
.richmarker-wrapper{
p{
margin: 0;
color: red;
background-color: blue;
padding: 10px;
font-size: 22px;
}
}
#bordzondersnelheid{width:74px;height:58px;background-color:#008375;border-radius:3px}#border{margin-left:1px;top:1px;position:relative;width:70px;height:54px;background-color:#008375;border:1px solid #fff;border-radius:3px}#snelweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#9A000D;display:inline-block}#snelwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#fff;text-align:center}#nweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#FFC300;display:inline-block}#nwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#000;text-align:center}#hm{font-family:Arial;font-size:24px;font-weight:bolder;margin:1px 0 auto 2px;color:#fff;text-align:center}#richting{width:20px;font-family:Arial;font-size:12px;font-weight:bolder;margin:3px 0 0 7px;color:#fff;display:inline-block;position:absolute;float:right}#straatnaambord,#plaatsnaambord{width:125px;background-color:#083579;border:2px solid #FFF;border-radius:3px}#straat{font-family:Arial;font-size:12px;font-weight:700;color:#fff;text-align:center;font-variant:small-caps}#plaatsstr{font-family:Arial;font-size:10px;font-weight:bolder;color:#fff;font-variant:small-caps;text-align:right}
</style>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://ver
Open service 143.244.38.136:443 · cdn.mapindex.nl
2025-12-22 22:21
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 22:21:03 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-UK1-886
CDN-PullZone: 96569
CDN-RequestCountryCode: GB
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/
CDN-ProxyVer: 1.41
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/07/2025 18:19:58
CDN-EdgeStorageId: 1205
CDN-RequestId: 99d4ff2c074260ba378c410e67804cfe
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Mapindex
<!DOCTYPE html>
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="viewport" content="initial-scale=1.0, user-scalable=no">
<meta charset="utf-8">
<title>Mapindex</title>
<style>
#map {
height: 87%;
margin-right: 35px;
margin-top: 8px;
}
#content{
height: 100%;
}
html, body {
height: 100%;
margin: 0;
padding: 0;
}
.richmarker-wrapper{
p{
margin: 0;
color: red;
background-color: blue;
padding: 10px;
font-size: 22px;
}
}
#bordzondersnelheid{width:74px;height:58px;background-color:#008375;border-radius:3px}#border{margin-left:1px;top:1px;position:relative;width:70px;height:54px;background-color:#008375;border:1px solid #fff;border-radius:3px}#snelweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#9A000D;display:inline-block}#snelwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#fff;text-align:center}#nweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#FFC300;display:inline-block}#nwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#000;text-align:center}#hm{font-family:Arial;font-size:24px;font-weight:bolder;margin:1px 0 auto 2px;color:#fff;text-align:center}#richting{width:20px;font-family:Arial;font-size:12px;font-weight:bolder;margin:3px 0 0 7px;color:#fff;display:inline-block;position:absolute;float:right}#straatnaambord,#plaatsnaambord{width:125px;background-color:#083579;border:2px solid #FFF;border-radius:3px}#straat{font-family:Arial;font-size:12px;font-weight:700;color:#fff;text-align:center;font-variant:small-caps}#plaatsstr{font-family:Arial;font-size:10px;font-weight:bolder;color:#fff;font-variant:small-caps;text-align:right}
</style>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://ver
Open service 143.244.38.136:443 · cdn.mapindex.nl
2025-12-21 09:06
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 09:06:52 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-UK1-886
CDN-PullZone: 96569
CDN-RequestCountryCode: US
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/
CDN-ProxyVer: 1.41
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/07/2025 18:19:58
CDN-EdgeStorageId: 1205
CDN-RequestId: f687ab81d8d76e6aa54408973f8e583d
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Mapindex
<!DOCTYPE html>
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="viewport" content="initial-scale=1.0, user-scalable=no">
<meta charset="utf-8">
<title>Mapindex</title>
<style>
#map {
height: 87%;
margin-right: 35px;
margin-top: 8px;
}
#content{
height: 100%;
}
html, body {
height: 100%;
margin: 0;
padding: 0;
}
.richmarker-wrapper{
p{
margin: 0;
color: red;
background-color: blue;
padding: 10px;
font-size: 22px;
}
}
#bordzondersnelheid{width:74px;height:58px;background-color:#008375;border-radius:3px}#border{margin-left:1px;top:1px;position:relative;width:70px;height:54px;background-color:#008375;border:1px solid #fff;border-radius:3px}#snelweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#9A000D;display:inline-block}#snelwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#fff;text-align:center}#nweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#FFC300;display:inline-block}#nwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#000;text-align:center}#hm{font-family:Arial;font-size:24px;font-weight:bolder;margin:1px 0 auto 2px;color:#fff;text-align:center}#richting{width:20px;font-family:Arial;font-size:12px;font-weight:bolder;margin:3px 0 0 7px;color:#fff;display:inline-block;position:absolute;float:right}#straatnaambord,#plaatsnaambord{width:125px;background-color:#083579;border:2px solid #FFF;border-radius:3px}#straat{font-family:Arial;font-size:12px;font-weight:700;color:#fff;text-align:center;font-variant:small-caps}#plaatsstr{font-family:Arial;font-size:10px;font-weight:bolder;color:#fff;font-variant:small-caps;text-align:right}
</style>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://ver
Open service 143.244.38.136:443 · cdn.mapindex.nl
2025-12-19 11:23
HTTP/1.1 200 OK
Date: Fri, 19 Dec 2025 11:23:23 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-UK1-886
CDN-PullZone: 96569
CDN-RequestCountryCode: DE
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/
CDN-ProxyVer: 1.41
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/07/2025 18:19:58
CDN-EdgeStorageId: 1205
CDN-RequestId: 3ea4c9803010614aba84bfcdb0dae056
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Mapindex
<!DOCTYPE html>
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="viewport" content="initial-scale=1.0, user-scalable=no">
<meta charset="utf-8">
<title>Mapindex</title>
<style>
#map {
height: 87%;
margin-right: 35px;
margin-top: 8px;
}
#content{
height: 100%;
}
html, body {
height: 100%;
margin: 0;
padding: 0;
}
.richmarker-wrapper{
p{
margin: 0;
color: red;
background-color: blue;
padding: 10px;
font-size: 22px;
}
}
#bordzondersnelheid{width:74px;height:58px;background-color:#008375;border-radius:3px}#border{margin-left:1px;top:1px;position:relative;width:70px;height:54px;background-color:#008375;border:1px solid #fff;border-radius:3px}#snelweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#9A000D;display:inline-block}#snelwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#fff;text-align:center}#nweg{border:1px solid #fff;width:40px;height:20px;margin:2px 0 2px 2px;background:#FFC300;display:inline-block}#nwegtekst{font-family:Arial;font-size:16px;font-weight:bolder;margin:1px 1px auto auto;color:#000;text-align:center}#hm{font-family:Arial;font-size:24px;font-weight:bolder;margin:1px 0 auto 2px;color:#fff;text-align:center}#richting{width:20px;font-family:Arial;font-size:12px;font-weight:bolder;margin:3px 0 0 7px;color:#fff;display:inline-block;position:absolute;float:right}#straatnaambord,#plaatsnaambord{width:125px;background-color:#083579;border:2px solid #FFF;border-radius:3px}#straat{font-family:Arial;font-size:12px;font-weight:700;color:#fff;text-align:center;font-variant:small-caps}#plaatsstr{font-family:Arial;font-size:10px;font-weight:bolder;color:#fff;font-variant:small-caps;text-align:right}
</style>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://ver