BunnyCDN-DE1-1329
tcp/443 tcp/80
BunnyCDN-DE1-1331
tcp/443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dc1c2937f
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Saturday, 13-Dec-2025 06:51:30 CET Restart Time: Thursday, 23-Oct-2025 03:58:33 CEST Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 51 days 3 hours 52 minutes 57 seconds Server load: 0.18 0.14 0.30 Total accesses: 4677296 - Total Traffic: 78.8 GB - Total Duration: 59729835 CPU Usage: u244.65 s218.12 cu37071.7 cs9515.58 - 1.06% CPU load 1.06 requests/sec - 18.7 kB/second - 17.7 kB/request - 12.7702 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0313163no2yes00160020 2305996no1yes10150010 4305995no0yes00160000 Sum303 10470030 ________________................__________W_____................ ________________................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-543131630/338/86279_ 68.727310826090.05.101428.31 185.111.111.156http/1.1verkeerindex.nl:443GET /v2/api-docs HTTP/1.1 0-543131630/332/87255_ 68.712310916940.05.891482.69 160.2.142.223h2forumindex.nl:443GET /download/file.php?id=1050 HTTP/2.0 0-543131630/376/87792_ 68.6861510674230.09.011534.21 217.113.196.244http/1.1verkeerindex.nl:443GET /ongeval/hoogezand-bejaarde-vrouw-bezweken-aan-verwondingen 0-543131630/431/87750_ 68.764410834630.015.741494.54 185.111.111.157http/1.1verkeerindex.nl:443GET /api-docs/swagger.json HTTP/1.1 0-543131630/360/86623_ 68.727010773350.07.711421.20 62.45.67.105http/1.1forumindex.nl:80GET /imagecache/25/74e31dbf85fb5dc040addf8c8c592e29fdea1add45e6 0-543131630/399/87664_ 68.797310889790.07.021473.02 185.111.111.155http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-543131630/394/86534_ 68.763410981330.05.371479.97 185.111.111.158http/1.1verkeerindex.nl:443GET /api/swagger.json HTTP/1.1 0-543131630/343/87456_ 68.804410714160.09.411510.45 185.111.111.154http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-543131630/332/87335_ 68.757310714090.05.851733.84 62.45.67.105h2forumindex.nl:443GET /imagecache/25/aa434ccc28a0fa739566f1b4c3345a1083f98e430a38 0-543131630/362/86421_ 68.811310817690.05.121457.97 185.111.111.154http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-543131630/369/87388_ 68.683410625280.07.041476.05 3.132.23.201http/1.1 0-543131630/421/86352_ 68.803310678040.011.061490.56 185.111.111.158http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-543131630/398/85943_ 68.778110751600.06.481429.64 185.111.111.154http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 0-543131630/331/86342_ 68.437610828310.06.411487.47 62.45.67.105h2forumindex.nl:443[0/0] init 0-543131630/367/86918_ 68.719411090670.06.361422.77 160.2.142.223h2forumindex.nl:443GET /download/file.php?id=1050 HTTP/2.0 0-543131630/358/87007_ 68.756410862300.04.641484.59 185.111.111.156http/1.1verkeerindex.nl:443GET /v3/api-docs HTTP/1.1 1-52-0/0/49597. 0.00111080526392940.00.00801.49 84.106.159.137h2forumindex.nl:443[0/0] init 1-52-0/0/49450. 0.00111080566312980.00.00828.96 47.82.11.113http/1.1forumindex.nl:443GET /post4223101.html HTTP/1.1 1-52-0/0/49349. 0.00111080836440960.00.00743.38 5.255.231.133http/1.1forumindex.nl:443GET /controles/controles-eenheid-rotterdam-t36369-1150.html HTT 1-52-0/0/48987. 0.00111080546363860.00.00875.83 47.82.11.34http/1.1forumindex.nl:443GET /media-archief/fascist-america-in-10-easy-steps-t35368.html 1-52-0/0/49096. 0.001110801026300690.00.00791.15 84.106.159.137h2forumindex.nl:443[0/0] init 1-52-0/0/48767. 0.0011108006645450.00.00843.13 47.82.11.34http/1.1 1-52-0/0/50308. 0.0011108056436800.00.00815.61 47.82.11.124http/1.1forumindex.nl:443GET /invordering-rijbewijs-emg/help-echt-bizar-t65959-200.html 1-52-0/0/49125. 0.00111080836607630.00.00938.56 84.106.159.137h2forumindex.nl:443GET /post5310368.html HTTP/2.0 1-52-0/0/49082. 0.0011108006355770.00.00789.54 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-52-0/0/49719. 0.0011108046328010.00.00819.29 47.82.11.81http/1.1forumindex.nl:443GET /post4033895.html HTTP/1.1 1-52-0/0/49786. 0.0011108006475800.00.00822.40 77.63.66.195h2tr.forumindex.nl:443POST /x.php?action_name=Camera%27s%20A15%20tussen%20Tiel%20en%2 1-52-0/0/49361. 0.0011108006472310.00.00773.62 141.136.56.36http/1.1 1-52-0/0/49010. 0.00111080926496100.00.00800.42 95.108.213.142http/1.1forumindex.nl:443GET /techniek/printer-manager-t76498.html HTTP/1.1 1-52-0/0/49417. 0.00111080536381960.00.00815.37 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-52-0/0/48630. 0.00111080586368270.00.00778.25 62.45.106.250h2forumindex.nl:443GET /off-topic/zekur-autoverzekering-vmax-30-zeer-gevaarlijk-t1 1-52-0/0/48964. 0.0011108096384120.00.00770.57 47.82.11.81http/1.1 2-543059960/475/49424_ 66.344496280070.05.29803.35 62.45.67.105h2forumindex.nl:443GET /imagecache/25/5f7e6525e40076df588f9a45283025bbcec39a130a3d 2-543059960/386/49023_ 66.42816153690.04.02738.45 40.77.167.151h2forumindex.nl:443GET /strafrechtzaken/snelheid-te-hoog-binnen-bebouwde-kom-t5981 2-543059960/369/48292_ 66.44646172300.05.15800.84 185.111.111.156http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-543059960/370/49234_ 66.338556077770.04.79815.20 87.250.224.75http/1.1forumindex.nl:443GET /klusindex/verbouwing-onbetaalbaar-t99070-1850.html HTTP/1. 2-543059960/334/48252_ 66.45246198170.04.10754.88 185.111.111.156http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 2-543059960/377/49178_ 66.171206101440.03.55914.08 62.45.67.105h2forumindex.nl:443[0/0] done 2-543059960/421/48353_ 66.399566135150.06.18733.59 5.255.231.57http/1.1forumindex.nl:443GET /juridisch-oud/ema-of-onderzoek-weigeren-t51230.html HTTP/1 2-543059960/417/49820_ 66.4381286127040.05.70756.68 87.250.224.46http/1.1verkeerindex.nl:443GET /nieuws/wanbetaler-verkeersbon-moet-pinnen-op-snelweg HTTP/ 2-543059960/373/49248_ 66.098516236830.05.00794.75 40.77.167.151h2forumindex.nl:443[0/0] read: stream 0, 2-543059960/384/49079_ 66.29336200970.04.77799.92 3.216.106.253http/1.1forumindex.nl:443GET /verkeersongevallen/gezocht-krantenartikelen-over-dodelijke 2-543059961/363/48936W 66.31006229010.03.36791.75 185.111.111.157http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 2-543059960/396/48700_ 66.19306370080.07.31734.12 107.137.187.250http/1.1forumindex.nl:80GET /viewtopic.php?t=31596%3C/div%3E HTTP/1.1 2-543059960/368/48636_ 66.07386135220.07.08754.87 107.137.187.250http/1.1 2-543059960/381/50228_ 66.37236159650.04.27869.96 185.111.111.156http/1.1verkeerindex.nl:443GET /swagger-ui.html HTTP/1.1 2-543059960/399/49521_ 66.28466290610.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d62177e0f
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Saturday, 13-Dec-2025 06:36:15 CET Restart Time: Thursday, 23-Oct-2025 03:58:33 CEST Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 51 days 3 hours 37 minutes 42 seconds Server load: 0.16 0.67 0.67 Total accesses: 4676532 - Total Traffic: 78.8 GB - Total Duration: 59720929 CPU Usage: u237.5 s216.18 cu37071.7 cs9515.58 - 1.06% CPU load 1.06 requests/sec - 18.7 kB/second - 17.7 kB/request - 12.7703 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0313163no0yes10150000 2305996no3yes00161020 4305995no1yes00160010 Sum304 10471030 ___W____________................________________................ ________________................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-543131630/307/86248_ 64.0096510824200.04.801428.00 196.216.95.114http/1.1forumindex.nl:443GET /media-archief/iemand-nog-werk-nodig-t57981-100.html HTTP/1 0-543131630/307/87230_ 64.0416410914130.05.641482.44 143.244.38.134http/1.1verkeerindex.nl:443GET /swagger/swagger-ui.html HTTP/1.1 0-543131630/356/87772_ 63.92527410670860.08.841534.04 186.159.122.231http/1.1forumindex.nl:443GET /post5041831.html HTTP/1.1 0-543131632/401/87720W 64.000010831210.015.431494.23 79.127.237.132http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-543131630/338/86601_ 63.419810769240.07.501420.99 85.146.4.241h2tr.forumindex.nl:443[0/0] init 0-543131630/361/87626_ 64.080410886020.06.581472.58 79.127.237.132http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-543131630/372/86512_ 64.0904810977040.04.991479.60 17.22.237.184http/1.1forumindex.nl:443GET /nieuws/regio-wil-veiligheid-verkopen-t82287.html HTTP/1.1 0-543131630/320/87433_ 64.0714410713360.09.271510.31 143.244.38.134http/1.1verkeerindex.nl:443GET /swagger/v1/swagger.json HTTP/1.1 0-543131630/305/87308_ 64.06141510711820.05.251733.24 217.113.196.216http/1.1verkeerindex.nl:443GET /ongeval/molenschot-automobilist-57-overleden-na-botsing-me 0-543131630/343/86402_ 63.83424910816230.05.021457.87 80.114.56.107h2forumindex.nl:443[0/0] done 0-543131630/346/87365_ 64.0515410622630.06.931475.94 143.244.38.134http/1.1verkeerindex.nl:443GET /swagger.json HTTP/1.1 0-543131630/384/86315_ 63.7751410674770.010.891490.38 114.119.131.90http/1.1www.cargame.nl:80GET /forum/live-for-speed/ HTTP/1.1 0-543131630/360/85905_ 64.0239810749210.05.941429.10 217.113.196.199http/1.1verkeerindex.nl:443GET /ongeval/westernieland-motorrijder-34-uit-heiligerlee-veron 0-543131630/305/86316_ 63.98148310825900.06.221487.27 217.113.196.216http/1.1 0-543131630/336/86887_ 63.95395411088250.06.041422.46 217.113.196.199http/1.1 0-543131630/323/86972_ 63.899510855870.04.341484.29 196.216.95.114http/1.1 1-52-0/0/49597. 0.00110165526392940.00.00801.49 84.106.159.137h2forumindex.nl:443[0/0] init 1-52-0/0/49450. 0.00110165566312980.00.00828.96 47.82.11.113http/1.1forumindex.nl:443GET /post4223101.html HTTP/1.1 1-52-0/0/49349. 0.00110165836440960.00.00743.38 5.255.231.133http/1.1forumindex.nl:443GET /controles/controles-eenheid-rotterdam-t36369-1150.html HTT 1-52-0/0/48987. 0.00110165546363860.00.00875.83 47.82.11.34http/1.1forumindex.nl:443GET /media-archief/fascist-america-in-10-easy-steps-t35368.html 1-52-0/0/49096. 0.001101651026300690.00.00791.15 84.106.159.137h2forumindex.nl:443[0/0] init 1-52-0/0/48767. 0.0011016506645450.00.00843.13 47.82.11.34http/1.1 1-52-0/0/50308. 0.0011016556436800.00.00815.61 47.82.11.124http/1.1forumindex.nl:443GET /invordering-rijbewijs-emg/help-echt-bizar-t65959-200.html 1-52-0/0/49125. 0.00110165836607630.00.00938.56 84.106.159.137h2forumindex.nl:443GET /post5310368.html HTTP/2.0 1-52-0/0/49082. 0.0011016506355770.00.00789.54 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-52-0/0/49719. 0.0011016546328010.00.00819.29 47.82.11.81http/1.1forumindex.nl:443GET /post4033895.html HTTP/1.1 1-52-0/0/49786. 0.0011016506475800.00.00822.40 77.63.66.195h2tr.forumindex.nl:443POST /x.php?action_name=Camera%27s%20A15%20tussen%20Tiel%20en%2 1-52-0/0/49361. 0.0011016506472310.00.00773.62 141.136.56.36http/1.1 1-52-0/0/49010. 0.00110165926496100.00.00800.42 95.108.213.142http/1.1forumindex.nl:443GET /techniek/printer-manager-t76498.html HTTP/1.1 1-52-0/0/49417. 0.00110165536381960.00.00815.37 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-52-0/0/48630. 0.00110165586368270.00.00778.25 62.45.106.250h2forumindex.nl:443GET /off-topic/zekur-autoverzekering-vmax-30-zeer-gevaarlijk-t1 1-52-0/0/48964. 0.0011016596384120.00.00770.57 47.82.11.81http/1.1 2-543059960/458/49407_ 63.57176277950.04.62802.68 217.113.196.203http/1.1verkeerindex.nl:443GET /ongeval/harderwijk-fietser-88-overleden-na-botsing-op-roto 2-543059960/374/49011_ 63.771486152750.03.88738.31 5.255.231.205http/1.1forumindex.nl:443GET /controles/n210-vreemde-camera-t47692.html HTTP/1.1 2-543059960/351/48274_ 63.21376170840.04.96800.65 181.214.187.79h2forumindex.nl:443[1/1] done 2-543059960/358/49222_ 63.71216075350.04.64815.05 79.127.237.132http/1.1verkeerindex.nl:443GET /swagger-ui.html HTTP/1.1 2-543059960/329/48247_ 63.6812496196990.04.06754.84 5.255.231.149http/1.1forumindex.nl:443GET /techniek/een-nieuwe-printer-all-in-1-t37940.html HTTP/1.1 2-543059960/368/49169_ 63.75836099580.03.44913.97 79.127.237.132http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 2-543059960/409/48341_ 63.731146133340.05.96733.37 79.127.237.132http/1.1verkeerindex.nl:443GET /api-docs/swagger.json HTTP/1.1 2-543059960/402/49805_ 63.6618696124480.05.56756.54 85.146.4.241h2forumindex.nl:443[0/0] done 2-543059960/360/49235_ 63.75846234220.04.92794.67 143.244.38.134http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 2-543059960/369/49064_ 63.5215496198410.04.60799.75 47.82.11.69http/1.1 2-543059960/352/48925_ 63.731136227640.03.24791.63 79.127.237.132http/1.1verkeerindex.nl:443GET /v3/api-docs HTTP/1.1 2-543059960/383/48687_ 63.6718526368480.06.90733.71 85.146.4.241h2forumindex.nl:443[0/0] init 2-543059960/358/48626_ 63.3815626134660.07.04754.83 47.82.11.31http/1.1 2-543059960/366/50213_ 63.491336157390.04.12869.82 20.15.133.184h2forumindex.nl:443GET /imagecache/24/138d564c91d3c5bc6f7337b67988aa7aa29330a5a65f 2-543059960/385/49507_ 63.75726287020.04.55831.38 143.244.38.134http/1.1verkeerindex.nl:443GET /server HTTP/1.1 2-543059960/339/48535_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d458bdf62
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Friday, 21-Nov-2025 08:30:56 CET Restart Time: Thursday, 23-Oct-2025 03:58:33 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 5 hours 32 minutes 22 seconds Server load: 0.12 0.10 0.09 Total accesses: 2645029 - Total Traffic: 46.1 GB - Total Duration: 33932454 CPU Usage: u229.98 s144.08 cu20744.1 cs5333.46 - 1.05% CPU load 1.05 requests/sec - 19.1 kB/second - 18.3 kB/request - 12.8288 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 12329009no2yes00160020 32329010no3yes10150030 Sum205 10310050 ................________________................___________W____ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28-0/0/44734. 0.0030651165747790.00.00759.68 203.17.245.199h2tr.forumindex.nl:443POST /x.php?action_name=Franse%20boetes%20vanaf%20nu%20op%20de% 0-28-0/0/45007. 0.0030651575874290.00.00810.85 62.45.109.242h2forumindex.nl:443GET /auto-s/formule-1-seizoen-2025-t100271-1450.html HTTP/2.0 0-28-0/0/45085. 0.003065185660530.00.00840.64 185.93.1.249http/1.1verkeerindex.nl:443GET /ongeval/maasland-maaslander-rijdt-in-gaag-en-komt-om HTTP/ 0-28-0/0/46165. 0.0030651895806170.00.00799.02 203.17.245.199h2forumindex.nl:443GET /download/file.php?avatar=18344_1444557120.webp HTTP/2.0 0-28-0/0/45044. 0.00306511185774080.00.00726.13 66.249.76.166http/1.1verkeerindex.nl:443GET /nieuws/in-stille-uren-naar-120-km-u HTTP/1.1 0-28-0/0/45120. 0.003065145902440.00.00754.52 185.183.34.155h2tr.forumindex.nl:443[1/1] done 0-28-0/0/45099. 0.00306511165916990.00.00808.63 66.249.79.65http/1.1verkeerindex.nl:443GET /nieuws/sgp-vrachtwagens-naar-90-km-uur HTTP/1.1 0-28-0/0/45524. 0.0030651595710850.00.00814.95 45.41.139.63http/1.1forumindex.nl:443GET /justitie-politie-om/jongen-17-overleden-door-politiekogel- 0-28-0/0/45357. 0.003065145717670.00.001034.55 40.77.167.58h2forumindex.nl:443GET /post1015218.html HTTP/2.0 0-28-0/0/44555. 0.0030651525803120.00.00791.03 190.112.234.93h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-28-0/0/45135. 0.003065145686780.00.00816.01 185.183.34.155h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-28-0/0/44804. 0.003065145632210.00.00846.55 62.45.109.242h2forumindex.nl:443GET /download/file.php?avatar=110.gif HTTP/2.0 0-28-0/0/44544. 0.003065185746010.00.00776.70 203.17.245.199h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-28-0/0/44682. 0.003065165800560.00.00794.24 66.249.76.166http/1.1 0-28-0/0/44808. 0.00306511145936580.00.00740.31 66.249.79.65http/1.1 0-28-0/0/44947. 0.0030651585760560.00.00765.77 203.17.245.199h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-2923290090/298/29430_ 61.231564239640.03.63484.01 147.161.132.177http/1.1forumindex.nl:443GET /images/smilies/hm2.png HTTP/1.1 1-2923290090/326/29152_ 61.35144119300.05.29502.34 185.111.111.155http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-2923290090/311/29257_ 61.32614381520.03.81459.31 23.180.120.244http/1.1Ubuntu-2204-jammy-64-minimal:80GET /.git/config HTTP/1.1 1-2923290090/276/29554_ 61.32434255650.02.86581.09 185.111.111.156http/1.1verkeerindex.nl:443GET /swagger-ui.html HTTP/1.1 1-2923290090/268/29561_ 61.38044207510.02.94503.52 185.111.111.154http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2923290090/324/28830_ 61.37044544220.05.76505.47 185.111.111.156http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-2923290090/378/30131_ 61.16644269830.05.73508.14 23.180.120.244http/1.1 1-2923290090/317/28972_ 61.36134165390.06.34484.65 185.111.111.156http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-2923290090/308/29103_ 61.35134226000.02.99522.08 185.111.111.154http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 1-2923290090/267/29508_ 61.32674197840.02.64514.28 66.249.76.6http/1.1tr.forumindex.nl:443GET /x.js HTTP/1.1 1-2923290090/315/29905_ 61.33314321590.02.74526.67 185.111.111.155http/1.1verkeerindex.nl:443GET /swagger.json HTTP/1.1 1-2923290090/277/29622_ 61.36144330950.03.98469.02 185.111.111.154http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-2923290090/295/28805_ 61.29254321250.02.82460.82 66.249.76.6http/1.1 1-2923290090/303/28961_ 61.241564198270.06.16498.95 147.161.132.177http/1.1forumindex.nl:443GET /images/smilies/inlove.png HTTP/1.1 1-2923290090/337/28932_ 61.34234225110.05.07489.48 185.111.111.156http/1.1verkeerindex.nl:443GET /v3/api-docs HTTP/1.1 1-2923290090/298/28888_ 61.33344203790.04.37440.34 185.111.111.156http/1.1verkeerindex.nl:443GET /v2/api-docs HTTP/1.1 2-28-0/0/21660. 0.0030651102511800.00.00333.57 35.203.210.16http/1.1 2-28-0/0/21726. 0.0030651742535650.00.00332.86 185.183.34.155h2forumindex.nl:443[1/1] done 2-28-0/0/21652. 0.0030651472516840.00.00358.57 162.120.187.55h2forumindex.nl:443GET /klusindex/radiator-blijft-heet-t98317.html HTTP/2.0 2-28-0/0/22079. 0.0030651842507520.00.00379.42 185.183.34.155h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-28-0/0/21348. 0.0030651452482630.00.00328.70 45.86.200.146h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 2-28-0/0/21972. 0.0030651392501260.00.00470.22 35.203.210.16http/1.1www.cargame.nl:80GET /forum/index.php HTTP/1.1 2-28-0/0/21303. 0.003065182451080.00.00294.33 143.244.60.195http/1.1verkeerindex.nl:443GET /ongeval/leimuiden-verkeersongeval-n207-met-dodelijke-afloo 2-28-0/0/21864. 0.003065162473220.00.00337.71 162.120.187.55h2forumindex.nl:443[1/1] done 2-28-0/0/21341. 0.003065142463500.00.00321.44 45.86.200.146h2forumindex.nl:443GET /nieuws/rechter-zet-streep-door-parkeerboetes-blunder-den-h 2-28-0/0/22039. 0.0030651112496430.00.00374.33 45.86.200.148h2tr.forumindex.nl:443[0/0] init 2-28-0/0/21730. 0.0030651752607980.00.00348.34 203.17.245.199h2forumindex.nl:443GET /off-topic/tjongejonge-wat-ik-nu-weer-op-de-weg-tegenkwam-d 2-28-0/0/21983. 0.003065182545320.00.00320.36 190.112.234.93h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 2-28-0/0/21657. 0.0030651562537100.00.00324.61 45.86.200.146h2forumindex.nl:443GET /download/file.php?avatar=3214_1482926057.webp HTTP/2.0 2-28-0/0/22309. 0.0030651522423950.00.00411.31 45.86.200.134h2forumindex.nl:443[0/0] init 2-28-0/0/21844. 0.003065192545370.00.00340.92 209.38.201.154http/1.1Ubuntu-2204-jammy-64-minimal:80 2-28-0/0/21486. 0.0030651522605430.00.00356.39 2.56.75.27
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d526469e9
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Monday, 20-Oct-2025 21:03:01 CEST Restart Time: Sunday, 19-Oct-2025 20:30:22 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 32 minutes 39 seconds Server load: 0.27 0.13 0.10 Total accesses: 80777 - Total Traffic: 1.7 GB - Total Duration: 772909 CPU Usage: u533.16 s139.07 cu106.87 cs26.17 - .911% CPU load .914 requests/sec - 19.9 kB/second - 21.8 kB/request - 9.56843 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01753180no0yes00160000 11753181no1yes00161000 21805329no2yes10152000 Sum303 10473000 ______________________________________W_________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-117531800/940/1181_ 164.49101111910.027.0229.31 84.26.201.110h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 0-117531800/988/1290_ 164.38110108060.018.4124.18 84.26.201.110h2forumindex.nl:443GET /auto-s/fatsoenlijk-tanken-t15069.html HTTP/2.0 0-117531800/879/1184_ 164.329155103690.013.0317.59 95.99.118.203h2tr.forumindex.nl:443POST /x.php?action_name=Formule%201%20seizoen%202025%20-%20Page 0-117531800/962/1225_ 164.48104105620.019.4523.58 84.26.201.110h2forumindex.nl:443GET /images/fav/favicon-32x32.png HTTP/2.0 0-117531800/930/1252_ 164.27578109270.014.2826.40 178.230.88.59h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-117531800/1017/1295_ 164.2655094260.025.4527.47 77.251.219.188h2forumindex.nl:443[0/0] done 0-117531800/864/1138_ 164.21137098710.016.6319.42 77.249.89.111h2forumindex.nl:443GET /favicon.ico HTTP/2.0 0-117531800/871/1145_ 164.391134100610.015.2719.49 84.26.201.110h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 0-117531800/1002/1307_ 164.10102098130.024.4830.68 217.62.95.122h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-117531800/903/1137_ 164.48100115020.019.6223.84 84.26.201.110h2forumindex.nl:443GET /download/file.php?avatar=2043_1563920753m.webp HTTP/2.0 0-117531800/859/1102_ 163.69863111700.021.0524.64 40.77.167.152h2forumindex.nl:443GET /nieuws/charlie-kirk-doodgeschoten-tijdens-evenement-bij-un 0-117531800/853/1060_ 164.301023114760.014.0515.45 46.148.206.226http/1.1cargame.nl:443GET / HTTP/1.0 0-117531800/917/1182_ 163.82917101770.019.1024.52 95.99.118.203h2tr.forumindex.nl:443[0/0] read: stream 0, 0-117531800/943/1259_ 163.871374120820.017.6021.45 131.196.5.8http/1.1forumindex.nl:443GET /post2605073.html HTTP/1.1 0-117531800/814/1086_ 164.14860111560.015.3417.40 77.249.89.111h2tr.forumindex.nl:443[0/0] done 0-117531800/860/1107_ 163.2155294350.015.4918.43 77.249.89.111h2tr.forumindex.nl:443[0/0] init 1-117531810/2965/3612_ 430.471320309350.065.9178.60 147.161.132.86http/1.1tr.forumindex.nl:443POST /x.php?action_name=Gezakt%20voor%20Rijexamen.%20Reden%3A%2 1-117531810/2597/3236_ 430.09144537500.052.0461.65 40.77.167.77h2cargame.nl:443GET /auto-s/wat-voor-auto-rijd-je-deel-107-t98418.html HTTP/2.0 1-117531810/2659/3272_ 430.34664317480.058.3370.87 77.165.8.236h2tr.forumindex.nl:443POST /x.php?action_name=Tjongejonge%20wat%20ik%20nu%20weer%20op 1-117531810/2546/3171_ 430.301256299200.050.2258.38 81.207.179.63h2forumindex.nl:443[0/0] init 1-117531810/2826/3392_ 430.4654326640.081.7692.47 47.82.11.43http/1.1forumindex.nl:443GET /wob-helpdesk/wet-dwangsom-in-werking-getreden-topic-2-t701 1-117531810/2714/3291_ 430.45820414420.058.4164.34 147.161.132.86http/1.1tr.forumindex.nl:443POST /x.php?action_name=Auto%27s&idsite=1&rec=1&r=426955&h=21&m 1-117531810/2828/3588_ 430.431152296840.090.25109.14 84.26.201.110h2forumindex.nl:443[0/0] init 1-117531810/2860/3453_ 430.501053326970.046.9359.85 84.26.201.110h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-117531810/2832/3524_ 430.5203514440.067.6676.67 185.111.111.155http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-117531810/2655/3306_ 430.46522331840.061.2970.13 147.161.132.86http/1.1tr.forumindex.nl:443POST /x.php?action_name=Off-topic&idsite=1&rec=1&r=049865&h=21& 1-117531810/2979/3594_ 430.5104337070.063.1977.15 185.111.111.155http/1.1verkeerindex.nl:443GET /swagger.json HTTP/1.1 1-117531810/2815/3471_ 430.441053322070.057.5865.63 147.161.132.86http/1.1tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=833808&h 1-117531810/2882/3500_ 430.1283294780.056.1563.26 178.230.107.96h2forumindex.nl:443[0/0] init 1-117531810/2792/3369_ 430.481112356870.073.9885.30 95.108.213.183http/1.1verkeerindex.nl:443GET /ongeval/groningen-dode-gevonden-in-sloot-bij-bunnemaheerd- 1-117531810/3302/3882_ 430.421225318390.089.44102.16 47.82.11.43http/1.1 1-117531810/2674/3277_ 430.39656310400.061.9668.39 178.230.107.96h2forumindex.nl:443GET /imagecache/16/8c7f8ce5edb79761dcfd048810aa4b1d677cf588bcab 2-118053290/443/443_ 71.450227750.010.0310.03 185.111.111.156http/1.1verkeerindex.nl:443GET /v3/api-docs HTTP/1.1 2-118053290/394/394_ 71.450122400.07.307.30 185.111.111.157http/1.1verkeerindex.nl:443GET /swagger/v1/swagger.json HTTP/1.1 2-118053290/423/423_ 71.440423840.06.346.34 185.111.111.158http/1.1verkeerindex.nl:443GET /swagger/swagger-ui.html HTTP/1.1 2-118053290/439/439_ 71.440424420.09.119.11 185.111.111.157http/1.1verkeerindex.nl:443GET /webjars/swagger-ui/index.html HTTP/1.1 2-118053290/455/455_ 71.490324060.014.9114.91 185.111.111.156http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 2-118053290/370/370_ 71.470323710.05.045.04 185.111.111.154http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 2-118053299/488/488W 71.430024210.014.8714.87 185.111.111.157http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 2-118053290/458/458_ 71.450431060.09.399.39 185.111.111.157http/1.1verkeerindex.nl:443GET /api-docs/swagger.json HTTP/1.1 2-118053290/446/446_ 71.480326380.011.1511.15 185.111.111.154http/1.1verkeerindex.nl:443GET /about HTTP/1.1 2-118053290/462/462_ 71.430327370.010.8210.82 185.111.111.158http/1.1verkeerindex.nl:443GET /swagger/index.html HTTP/1.1 2-118053290/396/396_ 71.450120760.010.3810.38 185.111.111.156http/1.1verkeerindex.nl:443GET /v2/api-docs HTTP/1.1 2-118053290/442/442_ 71.480322180.06.456.45 185.111.111.158http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-118053290/407/407_ 71.490330770.09.709.70 185.111.111.154http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-118053290/375/375_ 71.460325170.06.396.39 185.111.111.158http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 2-118053290/505/505
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dbce1b456
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Thursday, 18-Sep-2025 19:44:52 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 47 days 10 minutes 58 seconds Server load: 0.20 0.17 0.11 Total accesses: 3822112 - Total Traffic: 80.5 GB - Total Duration: 31312758 CPU Usage: u658.89 s307.14 cu28702.6 cs7658.01 - .919% CPU load .941 requests/sec - 20.8 kB/second - 22.1 kB/request - 8.19253 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03687990no4yes10150031 13712970no2yes00160011 23687989no0yes00160000 Sum306 10470042 ___W____________________________________________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7636879900/1828/76350_ 292.33736511970.091.921675.04 85.146.4.241h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-7636879900/1769/76763_ 292.34516614320.044.611637.54 85.146.4.241h2forumindex.nl:443GET /viewtopic.php?f=16&t=100538&view=unread HTTP/2.0 0-7636879900/1620/75860_ 292.17746477040.043.681611.40 62.194.82.76h2tr.forumindex.nl:443[0/0] init 0-7636879901/1786/75863W 292.25006571890.042.671591.67 185.111.111.157http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-7636879900/1858/75057_ 292.38146723930.063.881652.39 185.111.111.155http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-7636879900/1665/75155_ 292.35556504790.035.041546.51 85.146.4.241h2forumindex.nl:443GET /auto-s/leaserijders-laaiend-over-draconische-maatregel-t10 0-7636879900/1826/76256_ 292.15006724320.050.301610.79 178.135.21.98http/1.1 0-7636879900/2018/76857_ 292.39137199900.077.021745.53 185.111.111.156http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-7636879900/1913/76309_ 292.39046623120.052.961562.47 185.111.111.158http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-7636879900/1647/76808_ 292.32746557910.046.061684.34 85.146.4.241h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-7636879900/1659/76142_ 292.36546579300.039.491662.01 85.146.4.241h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-7636879900/1798/74305_ 292.37236532970.039.231484.56 185.111.111.158http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 0-7636879900/1700/76166_ 292.40036563990.046.081685.11 185.111.111.156http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-7636879900/1694/74566_ 292.110696569740.034.871448.71 47.82.11.35http/1.1forumindex.nl:443GET /post4314155.html HTTP/1.1 0-7636879900/1802/76290_ 292.1001086655690.042.621703.14 47.82.11.15http/1.1forumindex.nl:443GET /post4479659.html HTTP/1.1 0-7636879900/1690/76332_ 292.04046918220.044.111584.55 178.85.189.12h2forumindex.nl:443GET /imagecache/25/1745da45294c19d1ebbbc03ea29b0e2f402aee3347a4 1-7637129700/1676/71360_ 261.79035494180.040.991471.23 185.111.111.154http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7637129700/1642/72487_ 261.667575473020.049.731557.33 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7637129700/1923/71142_ 261.78235695760.058.321479.24 185.111.111.154http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 1-7637129700/1652/71152_ 261.750575622330.036.481402.03 85.146.4.241h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7637129700/1856/71286_ 261.707606171050.069.331650.88 85.146.4.241h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-7637129700/1604/71606_ 261.617545587210.027.771558.29 85.146.4.241h2forumindex.nl:443[0/0] init 1-7637129700/1725/71401_ 261.77535574810.042.721522.48 85.146.4.241h2tr.forumindex.nl:443POST /x.php?action_name=Leaserijders%20laaiend%20over%20%27drac 1-7637129700/1752/70589_ 261.79145580950.059.801479.15 185.111.111.154http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-7637129700/1575/71353_ 261.697545545630.042.561526.15 85.146.4.241h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-7637129700/1736/71478_ 261.767545573340.050.601433.45 85.146.4.241h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-7637129700/1662/71365_ 261.70736283780.042.261533.34 85.146.4.241h2tr.forumindex.nl:443[0/0] init 1-7637129700/1490/70897_ 261.57785576740.030.911397.40 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7637129700/1797/71810_ 261.73545452020.054.661518.10 85.146.4.241h2forumindex.nl:443GET /feedback/attendeer-een-mod-t87757-2350.html HTTP/2.0 1-7637129700/1797/70905_ 261.62746067540.051.801450.06 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7637129700/1593/71806_ 261.740605600060.035.681740.71 85.146.4.241h2forumindex.nl:443GET /download/file.php?avatar=29762_1604095786m.webp HTTP/2.0 1-7637129700/1737/70506_ 261.60765556730.052.221490.07 62.194.82.76h2forumindex.nl:443GET /off-topic/ HTTP/2.0 2-7636879890/847/51947_ 144.822843900980.031.041207.10 62.194.82.76h2forumindex.nl:443GET / HTTP/2.0 2-7636879890/840/51605_ 144.5715304461640.033.891095.63 54.197.82.195http/1.1cargame.nl:443GET / HTTP/1.0 2-7636879890/754/51597_ 143.67144563994430.028.281226.92 77.63.110.67h2tr.forumindex.nl:443[0/0] init 2-7636879890/743/51442_ 144.5591973855840.025.861190.12 178.85.189.12h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-7636879890/748/51841_ 144.7214843996480.020.531134.72 47.82.11.19http/1.1forumindex.nl:443GET /post3596422.html HTTP/1.1 2-7636879890/780/51545_ 144.6991874437620.027.401043.95 77.175.99.14h2tr.forumindex.nl:443POST /x.php?action_name=Over%20de%20coronavirus%20COVID-19%20pa 2-7636879890/794/51417_ 144.6514413876280.041.621114.22 47.82.11.19http/1.1 2-7636879890/812/51668_ 144.7696813844820.026.631048.88 85.146.4.241h2forumindex.nl:443GET /viewtopic.php?f=46&t=100527&view=unread HTTP/2.0 2-7636879890/770/51051_ 143.8822573930510.035.311125.64 80.56.208.192h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-7636879890/719/51863_ 144.609853874070.023.681240.84 85.146.4.241h2forumindex.nl:443[0/0] init 2-7636879890/765/51528_ 144.842743855490.016.951047.76 62.194.82.76h2forumindex.nl:443GET /auto-s/ HTTP/2.0 2-7636879890/814/51461_ 144.779653962280.027.471133.29 85.146.4.241h2forumindex.nl:443GET /cafe-bar/cafe-het-is-weer-herfst-t100527-550.html HTTP/2.0 2-7636879890/731/51444_ 144.492253897790.019.181102.69 213.118.7.115h2tr.forumindex.nl:443POST /x.php?action_name=Flitspaal%20flitst%20voor%20rechtdoor%2 2-7636879890/793/51969_ 144.5015343930300.022.391105.48 81.207.179.63h2forumindex.nl:443[0/0] init 2-7
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dce213abe
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Sunday, 17-Aug-2025 12:09:47 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 14 days 16 hours 35 minutes 54 seconds Server load: 0.06 0.15 0.09 Total accesses: 1055500 - Total Traffic: 22.0 GB - Total Duration: 5808475 CPU Usage: u223.4 s109.38 cu7650.46 cs2175.99 - .8% CPU load .832 requests/sec - 18.2 kB/second - 21.9 kB/request - 5.50306 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 21216542no0yes00160000 31216543no11yes10152062 Sum2011 10312062 ................................_____________________________W__ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16-0/0/14705. 0.0013014455749930.00.00338.29 66.249.68.68http/1.1forumindex.nl:443GET /techniek/kabels-doorverbinden-t98595.html HTTP/1.1 0-16-0/0/14627. 0.001301444714760.00.00296.61 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-16-0/0/14713. 0.001301444688970.00.00276.35 66.249.68.68http/1.1 0-16-0/0/14307. 0.0013014456684740.00.00267.10 66.249.68.68http/1.1 0-16-0/0/14041. 0.001301448740680.00.00303.90 62.194.82.76h2tr.forumindex.nl:443POST /x.php?action_name=Off-topic&idsite=1&rec=1&r=851839&h=23& 0-16-0/0/14421. 0.0013014449666960.00.00282.34 66.249.68.68http/1.1forumindex.nl:443GET /techniek/heater-voedingskabel-verlengen-t98595.html HTTP/1 0-16-0/0/15131. 0.0013014446683920.00.00289.78 84.85.123.116h2forumindex.nl:443[0/0] init 0-16-0/0/14068. 0.00130144551299610.00.00333.87 66.249.68.68http/1.1forumindex.nl:443GET /post5044191.html HTTP/1.1 0-16-0/0/14661. 0.0013014454758200.00.00360.31 84.85.123.116h2forumindex.nl:443[0/0] done 0-16-0/0/15010. 0.0013014447709420.00.00319.72 152.53.18.185http/1.1forumindex.nl:443GET /post4278766.html HTTP/1.1 0-16-0/0/14402. 0.0013014443698330.00.00310.07 62.194.82.76h2tr.forumindex.nl:443POST /x.php?action_name=Verkeersbeleid&idsite=1&rec=1&r=962746& 0-16-0/0/14068. 0.001301443685890.00.00293.64 5.255.231.43http/1.1verkeerindex.nl:443GET /robots.txt HTTP/1.1 0-16-0/0/14351. 0.001301444707840.00.00330.17 46.29.25.36h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-16-0/0/14294. 0.0013014447679680.00.00258.65 46.29.25.36h2forumindex.nl:443[0/0] init 0-16-0/0/14783. 0.001301440740090.00.00328.06 52.167.144.190h2forumindex.nl:443GET /auto-s/motortopic-3-t94368-1150.html HTTP/2.0 0-16-0/0/14489. 0.0013014453676990.00.00294.01 52.167.144.188h2forumindex.nl:443GET /controles/flitspalen-a9-t10007.html HTTP/2.0 1-16-0/0/22170. 0.00130067481097740.00.00441.50 66.249.68.68http/1.1 1-16-0/0/22261. 0.0013006701101130.00.00455.99 85.17.6.68http/1.1verkeerindex.nl:80HEAD /main HTTP/1.1 1-16-0/0/21492. 0.00130067481128320.00.00448.12 66.249.68.68http/1.1forumindex.nl:443GET /post5097733.html HTTP/1.1 1-16-0/0/21589. 0.00130067971120350.00.00436.52 46.29.25.36h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-16-0/0/21898. 0.0013006761664850.00.00575.93 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-16-0/0/21651. 0.00130067131101650.00.00452.72 54.36.174.39http/1.1verkeerindex.nl:443GET /ongeval/a50-nistelrode-man-52-overleden-aan-verwondingen-n 1-16-0/0/21849. 0.00130067121124780.00.00443.44 85.17.6.68http/1.1 1-16-0/0/21372. 0.0013006741188780.00.00402.88 85.17.6.68http/1.1verkeerindex.nl:443HEAD /main HTTP/1.1 1-16-0/0/21811. 0.00130067491097660.00.00508.94 85.17.6.68http/1.1 1-16-0/0/22101. 0.00130067101043190.00.00387.84 52.167.144.188h2forumindex.nl:443GET /nieuws/duitse-groenen-willen-verbod-op-bouwen-eigen-huis-t 1-16-0/0/22056. 0.00130067581096750.00.00520.87 66.249.68.68http/1.1 1-16-0/0/21954. 0.00130067471150670.00.00443.19 188.207.116.62h2forumindex.nl:443[0/0] init 1-16-0/0/22014. 0.00130067471102170.00.00423.51 89.205.180.112h2forumindex.nl:443[0/0] done 1-16-0/0/21801. 0.00130067101599440.00.00401.53 46.29.25.36h2tr.forumindex.nl:443[0/0] init 1-16-0/0/22431. 0.0013006701120260.00.00487.88 66.249.68.69http/1.1 1-16-0/0/21485. 0.00130067941124540.00.00470.20 54.36.148.149h2verkeerindex.nl:443[1/1] done 2-1812165420/462/17782_ 80.5118851943780.011.55404.07 84.86.174.203h2tr.forumindex.nl:443[1/1] done 2-1812165420/360/17787_ 80.60157101537840.04.50380.08 208.207.253.202h2cwww.cargame.nl:80HEAD /forum/general-server-questions-f7/download/file.php?avata 2-1812165420/358/18232_ 79.9415741049050.04.47443.04 84.197.126.10h2forumindex.nl:443[0/0] Software caused connection abort 2-1812165420/473/18335_ 80.8280914540.019.76414.15 219.93.84.213h2cargame.nl:443GET /img/flags.png HTTP/2.0 2-1812165420/443/18458_ 80.4119150945880.09.28391.24 84.86.174.203h2forumindex.nl:443[0/0] init 2-1812165420/408/18011_ 81.01831493080.010.27341.32 208.202.236.108h2cwww.cargame.nl:80HEAD /forum/talk-of-the-day/download/file.php?avatar=10220_1383 2-1812165420/485/17951_ 80.1719140930950.06.35398.30 84.86.174.203h2tr.forumindex.nl:443[0/0] init 2-1812165420/351/17954_ 80.56145921360.06.25336.12 176.1.8.248h2verkeerindex.nl:443[0/0] init 2-1812165420/509/18102_ 80.8518829943570.06.12392.37 84.86.174.203h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-1812165420/402/18454_ 80.91157120925350.012.34423.05 162.120.188.55h2forumindex.nl:443GET /nieuws/nederlander-71-die-in-frankrijk-buurmeisje-doodscho 2-1812165420/422/18277_ 80.8615748891440.08.65350.99 162.120.188.55h2forumindex.nl:443[1/1] done 2-1812165420/411/18337_ 80.987213931130.07.17362.71 5.255.231.129http/1.1verkeerindex.nl:443GET /ongeval/moergestel-fietsster-62-overleden-bij-ongeval HTTP 2-1812165420/394/17768_ 80.541578923210.07.97331.16 83.85.17.160h2forumindex.nl:443[0/0] init 2-1812165420/423/18117_ 80.796657948890.011.25329.07 219.93.84.213h2cargame.nl:443GET /acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&sm=&cn=& 2-1812165420/454/18207_ 80.70674954890.05.73428.83 219.93.84.213h2cargame.nl:443GET /forum/styles/subsilver2/theme/images/icon_mini_search.gif 2-1812165420/359/17820_ 80.8819045937120.03.85413.69 84.86.174.203h2tr.forumindex.nl:443POST /x.php?action_name=Gebruikerspaneel%20%E2%80%A2%20Schrijf% 3-1812165430/1146/11070_ 168.54132633250.029
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dc781224d
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Saturday, 16-Aug-2025 22:44:56 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 14 days 3 hours 11 minutes 3 seconds Server load: 0.12 0.19 0.13 Total accesses: 1028421 - Total Traffic: 21.4 GB - Total Duration: 5666026 CPU Usage: u527.22 s183.88 cu7125.96 cs2035.66 - .809% CPU load .842 requests/sec - 18.4 kB/second - 21.9 kB/request - 5.50944 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 21148838no0yes00160000 31148875no2yes10152000 Sum202 10312000 ................................________________W_______________ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16-0/0/14705. 0.008185355749930.00.00338.29 66.249.68.68http/1.1forumindex.nl:443GET /techniek/kabels-doorverbinden-t98595.html HTTP/1.1 0-16-0/0/14627. 0.00818534714760.00.00296.61 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-16-0/0/14713. 0.00818534688970.00.00276.35 66.249.68.68http/1.1 0-16-0/0/14307. 0.008185356684740.00.00267.10 66.249.68.68http/1.1 0-16-0/0/14041. 0.00818538740680.00.00303.90 62.194.82.76h2tr.forumindex.nl:443POST /x.php?action_name=Off-topic&idsite=1&rec=1&r=851839&h=23& 0-16-0/0/14421. 0.008185349666960.00.00282.34 66.249.68.68http/1.1forumindex.nl:443GET /techniek/heater-voedingskabel-verlengen-t98595.html HTTP/1 0-16-0/0/15131. 0.008185346683920.00.00289.78 84.85.123.116h2forumindex.nl:443[0/0] init 0-16-0/0/14068. 0.0081853551299610.00.00333.87 66.249.68.68http/1.1forumindex.nl:443GET /post5044191.html HTTP/1.1 0-16-0/0/14661. 0.008185354758200.00.00360.31 84.85.123.116h2forumindex.nl:443[0/0] done 0-16-0/0/15010. 0.008185347709420.00.00319.72 152.53.18.185http/1.1forumindex.nl:443GET /post4278766.html HTTP/1.1 0-16-0/0/14402. 0.008185343698330.00.00310.07 62.194.82.76h2tr.forumindex.nl:443POST /x.php?action_name=Verkeersbeleid&idsite=1&rec=1&r=962746& 0-16-0/0/14068. 0.00818533685890.00.00293.64 5.255.231.43http/1.1verkeerindex.nl:443GET /robots.txt HTTP/1.1 0-16-0/0/14351. 0.00818534707840.00.00330.17 46.29.25.36h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-16-0/0/14294. 0.008185347679680.00.00258.65 46.29.25.36h2forumindex.nl:443[0/0] init 0-16-0/0/14783. 0.00818530740090.00.00328.06 52.167.144.190h2forumindex.nl:443GET /auto-s/motortopic-3-t94368-1150.html HTTP/2.0 0-16-0/0/14489. 0.008185353676990.00.00294.01 52.167.144.188h2forumindex.nl:443GET /controles/flitspalen-a9-t10007.html HTTP/2.0 1-16-0/0/22170. 0.0081776481097740.00.00441.50 66.249.68.68http/1.1 1-16-0/0/22261. 0.008177601101130.00.00455.99 85.17.6.68http/1.1verkeerindex.nl:80HEAD /main HTTP/1.1 1-16-0/0/21492. 0.0081776481128320.00.00448.12 66.249.68.68http/1.1forumindex.nl:443GET /post5097733.html HTTP/1.1 1-16-0/0/21589. 0.0081776971120350.00.00436.52 46.29.25.36h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-16-0/0/21898. 0.008177661664850.00.00575.93 62.194.82.76h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-16-0/0/21651. 0.0081776131101650.00.00452.72 54.36.174.39http/1.1verkeerindex.nl:443GET /ongeval/a50-nistelrode-man-52-overleden-aan-verwondingen-n 1-16-0/0/21849. 0.0081776121124780.00.00443.44 85.17.6.68http/1.1 1-16-0/0/21372. 0.008177641188780.00.00402.88 85.17.6.68http/1.1verkeerindex.nl:443HEAD /main HTTP/1.1 1-16-0/0/21811. 0.0081776491097660.00.00508.94 85.17.6.68http/1.1 1-16-0/0/22101. 0.0081776101043190.00.00387.84 52.167.144.188h2forumindex.nl:443GET /nieuws/duitse-groenen-willen-verbod-op-bouwen-eigen-huis-t 1-16-0/0/22056. 0.0081776581096750.00.00520.87 66.249.68.68http/1.1 1-16-0/0/21954. 0.0081776471150670.00.00443.19 188.207.116.62h2forumindex.nl:443[0/0] init 1-16-0/0/22014. 0.0081776471102170.00.00423.51 89.205.180.112h2forumindex.nl:443[0/0] done 1-16-0/0/21801. 0.0081776101599440.00.00401.53 46.29.25.36h2tr.forumindex.nl:443[0/0] init 1-16-0/0/22431. 0.008177601120260.00.00487.88 66.249.68.69http/1.1 1-16-0/0/21485. 0.0081776941124540.00.00470.20 54.36.148.149h2verkeerindex.nl:443[1/1] done 2-1711488380/985/17252_ 179.06234926320.018.21391.75 87.249.137.52http/1.1mapindex.nl:443GET /img/about.php HTTP/1.1 2-1711488380/1004/17370_ 178.972341510640.042.56375.20 87.249.137.52http/1.1mapindex.nl:443GET /wp-mail.php HTTP/1.1 2-1711488380/1079/17780_ 179.011441025540.015.25438.08 87.249.137.52http/1.1mapindex.nl:443GET /bak.php HTTP/1.1 2-1711488380/1050/17786_ 179.05234885900.022.65393.96 87.249.137.52http/1.1mapindex.nl:443GET /wp-content/admin.php HTTP/1.1 2-1711488380/1010/17957_ 179.03234920420.023.65381.60 87.249.137.52http/1.1mapindex.nl:443GET /avaa.php HTTP/1.1 2-1711488380/1112/17546_ 179.052341471540.028.14330.54 87.249.137.52http/1.1mapindex.nl:443GET /wp-admin/ajax-actions.php HTTP/1.1 2-1711488380/1046/17405_ 179.08204909920.021.39391.52 172.182.224.8h2forumindex.nl:443GET /ucp.php?mode=register&sid=aad88397f080129014364a6df86fa9b1 2-1711488380/906/17520_ 179.08194897390.015.86329.22 172.182.224.8h2forumindex.nl:443GET /ucp.php?mode=login&sid=542237b2294be2976d82673d588fe8da HT 2-1711488380/1091/17502_ 179.01144921000.026.50385.19 87.249.137.52http/1.1mapindex.nl:443GET /wp-content/languages/about.php HTTP/1.1 2-1711488380/984/18011_ 179.0904894610.017.13410.44 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 2-1711488380/1084/17784_ 179.03234865100.027.16341.94 87.249.137.52http/1.1mapindex.nl:443GET /images/about.php HTTP/1.1 2-1711488380/1092/17852_ 179.00234901300.018.35355.05 87.249.137.52http/1.1mapindex.nl:443GET /wp-content/themes/twentyeleven/functions.php HTTP/1.1 2-1711488380/982/17319_ 179.07234899940.017.63322.86 87.249.137.52http/1.1mapindex.nl:443GET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1 2-1711488380/1053/17633_ 179.06234930470.09.61317.45 87.249.137.52http/1.1mapindex.nl:443GET /wp-admin/maint/maint/ajax-actions.php HTTP/1.1 2-1711488380/1118/17696_ 179.07234936720.015.23422.39 87.249.137.52http/1.1mapindex.nl:443GET /wp-content/plugins/wp-theme-editor/include.php HTTP/1.1 2-1711488380/888/17415_ 179.05231914510.018.35409.49 172.182.224.8h2forumindex.nl:443GET /ucp.php?mode=login&sid=aad88397f080129014364a6df86fa9b1 HT 3-1711488751/2894/980
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d83e4b79f
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Friday, 15-Aug-2025 05:58:21 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 12 days 10 hours 24 minutes 28 seconds Server load: 0.04 0.05 0.05 Total accesses: 899082 - Total Traffic: 18.8 GB - Total Duration: 5079982 CPU Usage: u92.31 s67.99 cu6578.16 cs1880.66 - .802% CPU load .837 requests/sec - 18.3 kB/second - 21.9 kB/request - 5.65019 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 11083512no0yes00160000 21083513no7yes10150061 Sum207 10310061 ................____________________________W___................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15-0/0/13350. 0.002149886708760.00.00307.99 77.162.126.180h2forumindex.nl:443[0/0] init 0-15-0/0/13062. 0.00214984674210.00.00271.84 82.174.175.181h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-15-0/0/13297. 0.00214984639260.00.00240.24 114.119.130.32http/1.1forumindex.nl:443GET /viewtopic.php?f=52&t=97925&start&view=print HTTP/1.1 0-15-0/0/12874. 0.002149858643320.00.00240.21 77.162.126.180h2forumindex.nl:443GET /wet-mulder-m/omschrijving-overtreding-komt-niet-overeen-t6 0-15-0/0/12707. 0.002149866697320.00.00282.81 92.50.31.226http/1.1forumindex.nl:443GET /wob-helpdesk/wob-verzoek-aangemerkt-als-wahv-procedure-t89 0-15-0/0/12933. 0.00214984612970.00.00258.84 54.201.255.30http/1.1www.cargame.nl:80GET /forum/images/s_lock.png HTTP/1.1 0-15-0/0/13654. 0.002149871640620.00.00269.75 52.167.144.162h2forumindex.nl:443GET /wet-mulder-m/hoe-te-handelen-voor-een-leek-t67237.html HTT 0-15-0/0/12611. 0.002149891250070.00.00295.37 81.206.198.164h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-15-0/0/13202. 0.002149831702380.00.00325.51 138.201.134.150h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-15-0/0/13516. 0.00214984664180.00.00302.20 86.83.171.200h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-15-0/0/13028. 0.002149863659080.00.00286.72 77.162.126.180h2forumindex.nl:443[4/4] done 0-15-0/0/12852. 0.00214989640990.00.00274.15 81.206.198.164h2tr.forumindex.nl:443POST /x.php?action_name=Caf%C3%A9%20Het%20wordt%20nog%20eens%20 0-15-0/0/12941. 0.00214981662320.00.00292.94 81.206.198.164h2tr.forumindex.nl:443[0/0] init 0-15-0/0/12847. 0.00214984639720.00.00229.44 57.141.0.5http/1.1cargame.nl:443GET / HTTP/1.0 0-15-0/0/13352. 0.002149817690170.00.00293.65 77.162.126.180h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 0-15-0/0/13075. 0.002149848639330.00.00253.82 77.162.126.180h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 1-1610835120/136/21264_ 28.86309531075500.02.35429.82 66.249.68.70http/1.1forumindex.nl:443GET /justitie-politie-om/dode-bij-schietpartij-op-parkeerplaats 1-1610835120/150/21420_ 28.72231431072400.00.94444.38 167.94.138.198h2cwww.cargame.nl:80[0/0] init 1-1610835120/132/20571_ 29.094531094910.00.82430.58 66.249.68.69http/1.1forumindex.nl:443GET /invordering-rijbewijs-emg/rijbewijs-ingevorderd-en-nu-kwij 1-1610835120/119/20799_ 28.6660491088890.00.75421.87 179.62.222.175h2cargame.nl:443[0/0] init 1-1610835120/145/21187_ 28.94188571643250.01.07565.63 66.249.68.69http/1.1forumindex.nl:443GET /klusindex/verkeersregelaar-nodig-en-zo-ja-hoe-t98326.html 1-1610835120/181/20649_ 28.9716871061670.03.71430.93 198.66.32.77h2cwww.cargame.nl:80GET /forum/layout-voting-f72/download/file.php?avatar=1492_1292 1-1610835120/143/21128_ 28.74167591093780.00.81433.83 167.94.138.198h2cwww.cargame.nl:80[0/0] done 1-1610835120/137/20540_ 28.76119521159920.02.78392.85 199.45.154.136http/1.1 1-1610835120/126/20963_ 28.490521061920.00.93485.13 66.249.68.69http/1.1 1-1610835120/137/21305_ 28.7318261013260.00.97376.86 66.249.68.69http/1.1 1-1610835120/141/21231_ 29.0111931068520.00.88503.09 199.45.154.136http/1.1cargame.nl:443GET /security.txt HTTP/1.1 1-1610835120/124/21020_ 28.80128471120040.01.15416.98 199.45.154.136http/1.1 1-1610835120/138/21200_ 28.848101067220.00.68414.15 179.62.222.175h2cargame.nl:443[0/0] done 1-1610835120/154/21032_ 28.95187551573450.01.16391.22 66.249.68.69http/1.1forumindex.nl:443GET /verkeersbeleid/het-grote-verkeersgerelateerde-filmpjestopi 1-1610835120/141/21627_ 28.9023231089960.03.29475.15 54.197.178.107http/1.1cargame.nl:443GET / HTTP/1.0 1-1610835120/118/20666_ 28.7930491093410.00.89445.22 66.249.68.70http/1.1 2-1610835130/343/14589_ 60.8815801020.03.68344.40 169.150.247.40http/1.1verkeerindex.nl:443GET / HTTP/1.1 2-1610835130/378/14553_ 60.278501394110.04.65303.01 179.62.222.175h2cargame.nl:443[0/0] done 2-1610835130/371/15123_ 60.8405812690.03.95298.68 47.128.40.206http/1.1www.cargame.nl:80GET /forum/shopon15a-u11330.html HTTP/1.1 2-1610835130/377/15089_ 60.87551758560.02.85336.22 66.249.68.70http/1.1forumindex.nl:443GET /controles/vraag-over-flitspaal-n245-t19714.html HTTP/1.1 2-1610835130/362/15110_ 60.593449794650.04.36312.35 57.141.0.6http/1.1cargame.nl:443GET / HTTP/1.0 2-1610835130/381/14770_ 60.91041358930.03.95271.40 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 2-1610835130/355/14697_ 60.7708794290.02.68342.17 208.207.147.218h2cwww.cargame.nl:80GET /forum/layout-voting-f72/download/file.php?avatar=1492_1292 2-1610835130/371/14810_ 60.9303775730.05.82276.19 138.199.36.9http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-1610835130/391/14670_ 60.9304811410.02.98316.12 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 2-1610835130/399/15289_ 60.9403780090.04.04360.30 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 2-1610835130/359/14990_ 60.53810746960.02.81287.98 179.62.222.175h2cargame.nl:443[0/0] done 2-1610835130/394/15176_ 60.9204784550.04.44315.12 138.199.37.231http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-1610835132/397/14689W 60.7900782280.07.18276.61 169.150.247.40http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 2-1610835130/350/14712_ 60.8903806180.04.13284.85 138.199.36.9http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 2-1610835130/396/14946_ 60.9503802390.02.59382.59 169.150.247.33http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1610835130/394/14714_ 60.9004794670.05.57319.26 79.127.216.111http/1.1verkeerindex.nl:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d1eaf593f
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Monday, 11-Aug-2025 01:19:51 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 8 days 5 hours 45 minutes 58 seconds Server load: 0.08 0.08 0.06 Total accesses: 546182 - Total Traffic: 12.8 GB - Total Duration: 3188948 CPU Usage: u36.79 s35.99 cu4131.63 cs1190.26 - .758% CPU load .767 requests/sec - 18.8 kB/second - 24.5 kB/request - 5.83862 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0821716no4yes00161030 1821717no0yes10150000 Sum204 10311030 __________________W_____________................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-128217160/44/7886_ 8.8686463250.00.28187.36 169.150.247.40http/1.1verkeerindex.nl:443GET / HTTP/1.1 0-128217160/43/7548_ 8.832553472280.02.33186.70 149.40.59.68h2tr.forumindex.nl:443POST /x.php?action_name=President%20Trump%202020%20-%20Page%207 0-128217160/39/7658_ 8.80264446780.00.24149.78 149.40.59.68h2forumindex.nl:443GET /viewtopic.php?f=51&t=97444&view=unread HTTP/2.0 0-128217160/47/7275_ 8.9103431660.01.22138.01 169.150.247.33http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-128217160/76/7140_ 8.49204465800.00.29164.19 207.46.13.155h2verkeerindex.nl:443GET /ongeval/langezwaag-vrouw-overleden-na-verkeersongeval HTTP 0-128217160/53/7587_ 8.8913436610.00.57152.75 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-128217160/49/7880_ 8.67184452570.00.69160.92 181.215.89.34http/1.1 0-128217160/49/7346_ 8.832516458390.00.56196.06 149.40.59.68h2forumindex.nl:443GET /download/file.php?id=257193 HTTP/2.0 0-128217160/40/7705_ 8.312049468140.00.33228.09 86.87.220.251h2forumindex.nl:443[0/0] done 0-128217160/41/7516_ 8.82264460670.00.43159.79 149.40.59.68h2forumindex.nl:443GET /politiek-economie-overheid/president-trump-2020-t97444-360 0-128217160/51/7657_ 8.702057436450.00.47193.31 128.241.235.3http/1.1forumindex.nl:443GET /post4661639.html HTTP/1.1 0-128217160/48/7393_ 8.8733456630.00.30171.45 79.127.216.111http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 0-128217160/35/7460_ 8.58203458500.00.29192.27 77.165.8.236h2forumindex.nl:443[0/0] init 0-128217160/43/7252_ 8.5934457320.00.29145.22 181.215.89.34http/1.1www.cargame.nl:80HEAD /bak HTTP/1.1 0-128217160/33/7942_ 8.84193475470.00.19207.88 181.215.89.34http/1.1www.cargame.nl:80HEAD /sito HTTP/1.1 0-128217160/33/7499_ 8.8824427660.00.15161.34 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-128217170/117/11861_ 17.3213718260.00.77265.59 138.199.36.9http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-128217170/112/12426_ 17.26181717730.01.00298.61 181.215.89.34http/1.1www.cargame.nl:80HEAD /sito HTTP/1.1 1-128217171/125/11930W 16.7700759910.01.66303.01 169.150.247.40http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 1-128217170/108/11705_ 16.87180721050.01.09293.10 181.215.89.34http/1.1 1-128217170/105/12463_ 16.74134715470.00.86404.41 52.167.144.22h2forumindex.nl:443[0/0] init 1-128217170/102/11792_ 16.9283705470.01.09252.11 97.80.170.108h2cargame.nl:443GET /forum/images/top.png HTTP/2.0 1-128217170/133/12000_ 17.3033690600.03.25287.04 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-128217170/107/11962_ 16.821348828310.01.65256.61 181.215.89.34http/1.1 1-128217170/126/11867_ 17.2943708900.07.59319.09 138.199.36.9http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 1-128217170/122/12308_ 17.281412674490.01.65265.81 207.46.13.141h2forumindex.nl:443GET /post785877.html HTTP/2.0 1-128217170/110/12290_ 16.88153708470.00.79352.14 149.40.59.68h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-128217170/120/11851_ 16.721637745980.00.78263.36 17.241.227.174http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=3ed7032ac3013 1-128217170/132/11848_ 17.09815699060.02.41249.66 97.80.170.108h2cargame.nl:443GET /forum/cron.php?cron_type=tidy_sessions&sid=39b4860009a82b7 1-128217170/99/11917_ 16.612012664680.01.44240.00 181.215.89.34http/1.1 1-128217170/89/12810_ 16.88144723500.00.73325.79 207.46.13.141h2forumindex.nl:443[0/0] init 1-128217170/106/11723_ 17.3123746610.01.83330.30 138.199.37.231http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-11-0/0/9505. 0.00478613528710.00.00252.80 142.147.205.105http/1.1verkeerindex.nl:443GET /ongeval/eindhoven-vrouw-82-komt-om HTTP/1.1 2-11-0/0/9400. 0.00478629514830.00.00196.42 45.84.107.47h2forumindex.nl:443[2/2] done 2-11-0/0/9947. 0.00478621513010.00.00206.09 157.55.39.10h2forumindex.nl:443GET /verkeersongevallen/gezocht-krantenartikelen-over-dodelijke 2-11-0/0/9911. 0.00478613491520.00.00240.81 31.151.212.23h2verkeerindex.nl:443GET /img/share_fb.svg HTTP/2.0 2-11-0/0/9945. 0.00478646515060.00.00218.05 45.84.107.47h2forumindex.nl:443GET /wob-helpdesk HTTP/2.0 2-11-0/0/9485. 0.00478653504730.00.00195.71 31.151.212.23h2verkeerindex.nl:443GET /img/share_tg.svg HTTP/2.0 2-11-0/0/9361. 0.00478613475370.00.00234.96 31.151.212.23h2verkeerindex.nl:443GET /img/share_tw.svg HTTP/2.0 2-11-0/0/9613. 0.00478613482370.00.00197.97 31.151.212.23h2verkeerindex.nl:443GET /ongeval/cocksdorp-meisje-17-op-texel-doodgereden-uitslag-r 2-11-0/0/9451. 0.00478615518000.00.00238.63 206.232.122.24http/1.1www.cargame.nl:80GET /forum/post84875.html HTTP/1.1 2-11-0/0/10061. 0.00478654484420.00.00267.19 31.151.212.23h2verkeerindex.nl:443GET /img/share_wsp.svg HTTP/2.0 2-11-0/0/9980. 0.00478649473070.00.00217.71 45.84.107.47h2forumindex.nl:443[0/0] init 2-11-0/0/9871. 0.00478677497380.00.00240.80 31.151.212.23h2verkeerindex.nl:443[0/0] init 2-11-0/0/9651. 0.00478650486580.00.00207.00 45.84.107.47h2forumindex.nl:443GET /wob-helpdesk/ HTTP/2.0 2-11-0/0/9572. 0.0047860509050.00.00198.01 157.55.39.10h2forumindex.nl:443GET /auto-s/het-kleine-grote-autoproblemen-topic-deel-3-t98223- 2-11-0/0/9797. 0.0047864510540.00.00297.90 185.171.124.172http/1.1www.cargame.nl:80GET /forum/talk-of-the-day/who-likes-david-guetta-t5431.html HT 2-11-0/0/9601. 0.00478613498010.00.00224.14 52.167.144.181h2forumindex.nl:443GET /controles/vaag-paaltje-kastje-t38688.html HTTP/2.0 3-7-0/0/4579. 0.003503862285230.00.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d8121f671
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Saturday, 09-Aug-2025 03:28:09 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 6 days 7 hours 54 minutes 16 seconds Server load: 0.01 0.05 0.02 Total accesses: 429622 - Total Traffic: 10.5 GB - Total Duration: 2619404 CPU Usage: u55.13 s36.77 cu3224.2 cs912.2 - .773% CPU load .786 requests/sec - 20.1 kB/second - 25.6 kB/request - 6.097 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0689411no0yes00160000 1689412no0yes10150000 Sum200 10310000 ________________________W_______................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-106894110/66/6580_ 17.721531398030.00.61163.13 17.241.219.55http/1.1www.cargame.nl:80GET /forum/post77850.html HTTP/1.1 0-106894110/155/6419_ 17.8704422760.02.16162.92 138.199.36.9http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 0-106894110/66/6440_ 16.741550388880.00.43136.28 131.161.86.73h2forumindex.nl:443[0/0] init 0-106894110/112/6171_ 17.8703375380.01.28118.73 138.199.36.9http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-106894110/63/6021_ 17.75845404770.01.64148.54 52.167.144.177h2forumindex.nl:443GET /post5090640.html HTTP/2.0 0-106894110/66/6385_ 17.84143371430.00.70131.78 157.55.39.13h2forumindex.nl:443GET /wet-mulder-m/flitsfoto-t84207.html HTTP/2.0 0-106894110/69/6798_ 17.702047385640.00.71145.84 66.249.68.70http/1.1forumindex.nl:443GET /media/alcomobilist-ramt-flitspaal-t48596.html HTTP/1.1 0-106894110/70/6177_ 17.802018381600.01.01169.76 149.40.59.68h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-106894110/69/6450_ 17.48952401710.01.15213.43 157.55.39.59h2forumindex.nl:443GET /auto-s/wat-kost-jullie-auto-per-maand-t96389-200.html HTTP 0-106894110/78/6111_ 17.441566395650.00.66132.30 66.249.68.70http/1.1 0-106894110/71/6333_ 17.611550375210.00.63145.48 20.171.207.168h2forumindex.nl:443GET /ucp.php?mode=register&sid=cb743dfb5d0a1fb2a50a331b2279629a 0-106894110/77/6122_ 17.65144394370.00.38127.70 52.167.144.177h2forumindex.nl:443[0/0] init 0-106894110/120/6365_ 17.8803397950.06.05152.13 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-106894110/76/6046_ 17.708451390210.01.82132.74 40.77.167.44h2forumindex.nl:443GET /verkeersbeleid/verbodsborden-t90708.html HTTP/2.0 0-106894110/66/6723_ 17.81203397810.00.58179.48 149.40.59.68h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-106894110/63/6386_ 17.36144374250.00.50137.13 66.249.68.70http/1.1 1-106894120/230/9269_ 37.471555574980.02.57206.54 66.249.68.68http/1.1forumindex.nl:443GET /controles/in-duitsland-langs-de-kant-gezet-zonder-enige-re 1-106894120/255/9872_ 38.2403574050.02.88244.11 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-106894120/227/9167_ 38.2404580770.03.04265.23 169.150.247.33http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-106894120/223/9161_ 37.961349570030.02.67241.29 157.55.39.59h2forumindex.nl:443GET /controles/openbare-weg-t76137.html HTTP/2.0 1-106894120/213/9921_ 37.131569562670.05.14356.79 66.249.68.69http/1.1 1-106894120/219/9091_ 37.881057557650.06.24208.01 4.227.36.37h2forumindex.nl:443GET /robots.txt HTTP/2.0 1-106894120/243/9247_ 37.8944550940.08.41236.67 172.182.224.13h2forumindex.nl:443GET /wet-mulder-m/feitcode-aangepast-t66549.html HTTP/2.0 1-106894120/276/9145_ 38.191048698540.013.95222.99 52.167.144.177h2forumindex.nl:443GET /media-archief/op-de-motorscooter-t36252.html HTTP/2.0 1-106894121/227/9190W 38.1700548910.03.44247.73 169.150.247.40http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 1-106894120/309/9499_ 37.74950540860.02.87229.11 68.84.184.219h2cargame.nl:443GET /acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&sm=&cn=& 1-106894120/226/9669_ 38.041548562060.04.69301.41 52.167.144.177h2forumindex.nl:443GET /auto-s/auto-inbraak-t69826.html HTTP/2.0 1-106894120/233/9177_ 37.994103581990.02.71203.95 49.13.167.123http/1.1forumindex.nl:443HEAD / HTTP/1.1 1-106894120/237/9307_ 38.2303569790.01.61208.66 138.199.37.231http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-106894120/197/9324_ 37.491349533600.03.68209.49 47.254.180.23http/1.1 1-106894120/190/10017_ 38.2203585310.02.35273.30 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-106894120/223/9128_ 38.2104597770.031.99296.62 79.127.216.111http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 2-9-0/0/6167. 0.00124845340980.00.00169.14 20.171.207.168h2forumindex.nl:443GET /controles/dit-gaat-echt-te-ver-t23098.html HTTP/2.0 2-9-0/0/6030. 0.00124841366870.00.00132.67 77.63.50.9h2forumindex.nl:443[0/0] init 2-9-0/0/6634. 0.00124843360900.00.00156.28 20.171.207.168h2forumindex.nl:443GET /nieuws/rotterdam-wil-flitspalen-voor-lawaaimakers-ontwikke 2-9-0/0/6476. 0.001248450339070.00.00166.72 20.171.207.168h2forumindex.nl:443GET /controles/tc-a12-t23169.html HTTP/2.0 2-9-0/0/6164. 0.00124845367210.00.00138.39 20.171.207.168h2forumindex.nl:443GET /controles/proef-met-lawaaiflitspaal-om-herrie-door-motoren 2-9-0/0/6126. 0.001248497352120.00.00133.18 20.171.207.168h2forumindex.nl:443GET /nieuws/gemeente-start-proef-met-lawaaiflitspalen-op-drie-l 2-9-0/0/6015. 0.001248451342820.00.00155.97 20.171.207.168h2forumindex.nl:443GET /controles/wat-erg-dat-vandalisme-t23456.html HTTP/2.0 2-9-0/0/6199. 0.001248449342470.00.00124.18 20.171.207.168h2forumindex.nl:443GET /controles/controle-n217-23-maart-2006-t22427.html HTTP/2.0 2-9-0/0/6026. 0.001248414362650.00.00149.73 20.171.207.168h2forumindex.nl:443GET /controles/camera-a2-20-apr-hmp211-8-t23219.html HTTP/2.0 2-9-0/0/6519. 0.001248447334910.00.00164.30 20.171.207.168h2forumindex.nl:443GET /controles/avondcontroles-klpd-t23145.html HTTP/2.0 2-9-0/0/6465. 0.00124842339750.00.00140.61 20.171.207.168h2forumindex.nl:443GET /controles/klpd-gaat-over-de-schreef-t23073.html HTTP/2.0 2-9-0/0/6475. 0.00124844362320.00.00160.78 20.171.207.168h2forumindex.nl:443GET /controles/1-5-06-radar-ut-a12-veenendaal-ri-utrecht-thv-hm 2-9-0/0/6178. 0.001248448337820.00.00136.09 20.171.207.168h2forumindex.nl:443GET /ucp.php?mode=register&sid=73d8837bb04daa01a90de0304a71516a 2-9-0/0/6191. 0.001248453365900.00.00147.37 20.171.207.168h2forumindex.nl:443GET /controles/2-paasdag-t23144.html HTTP/2.0 2-9-0/0/6361. 0.00124840373960.00.00195.18 20.171.207.168h2forumindex.nl:443GET /controles/a6-hmp-52-7-t23516.html HTTP/2.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d5d4e8cf4
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Thursday, 07-Aug-2025 01:55:25 CEST Restart Time: Saturday, 02-Aug-2025 19:33:53 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 4 days 6 hours 21 minutes 32 seconds Server load: 0.01 0.06 0.07 Total accesses: 293930 - Total Traffic: 7.3 GB - Total Duration: 1704883 CPU Usage: u37.51 s23.39 cu2175.82 cs612.89 - .773% CPU load .798 requests/sec - 20.8 kB/second - 26.0 kB/request - 5.8003 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0550923no0yes10150000 1550962no8yes00160071 Sum208 10310071 __W_____________________________................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-85509230/48/4930_ 12.527175284370.00.43123.87 98.80.130.239http/1.1cargame.nl:443GET / HTTP/1.0 0-85509230/74/4750_ 12.1318983294990.06.83125.39 66.249.68.70http/1.1 0-85509231/78/5003W 12.5100270360.01.93105.98 169.150.247.40http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-85509230/44/4587_ 11.894351260840.00.3587.41 70.164.211.158h2cargame.nl:443GET /forum/acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&pa 0-85509230/71/4608_ 11.84750292400.00.60123.02 66.249.68.69http/1.1 0-85509230/73/4647_ 12.544352268540.00.7694.00 50.19.102.70http/1.1cargame.nl:443GET / HTTP/1.0 0-85509230/62/5126_ 12.527555264720.03.55118.01 54.83.56.1http/1.1cargame.nl:443GET / HTTP/1.0 0-85509230/52/4700_ 12.552358273370.01.27142.80 66.249.68.70http/1.1forumindex.nl:443GET /nieuws/kabinet-voor-eind-dit-jaar-plan-130-km-u-uitstel-ze 0-85509230/52/4917_ 12.535156279960.00.98163.24 54.166.126.132http/1.1cargame.nl:443GET / HTTP/1.0 0-85509230/73/4624_ 12.543548281490.00.88106.55 184.73.239.35http/1.1cargame.nl:443GET / HTTP/1.0 0-85509230/95/4761_ 12.21719250580.02.20102.78 54.86.59.155http/1.1www.racingmedia.ro:443GET /foto_hillclimb HTTP/1.1 0-85509230/63/4517_ 11.523962281390.01.1790.49 84.105.7.11h2forumindex.nl:443[0/0] init 0-85509230/57/4673_ 12.15870273640.03.29106.95 134.199.193.63http/1.1 0-85509230/78/4414_ 12.273530282470.01.1076.97 84.105.7.11h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 0-85509230/42/5153_ 12.543952271640.00.30143.10 3.226.106.93http/1.1cargame.nl:443GET / HTTP/1.0 0-85509230/80/4923_ 11.86510259600.00.75113.50 47.128.123.0h2verkeerindex.nl:443[0/0] init 1-85509620/191/5766_ 24.0770307790.02.85142.21 3.213.46.222http/1.1cargame.nl:443GET / HTTP/1.0 1-85509620/208/6219_ 24.1155313340.03.90141.96 169.150.247.40http/1.1verkeerindex.nl:443GET / HTTP/1.1 1-85509620/125/5806_ 24.1323283870.00.75181.39 79.127.216.111http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 1-85509620/156/5713_ 24.09051310690.01.78158.37 54.87.62.248http/1.1cargame.nl:443GET / HTTP/1.0 1-85509620/129/6166_ 24.1414281820.01.00218.63 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-85509620/151/5749_ 24.1223289590.02.54150.73 138.199.36.9http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 1-85509620/165/5872_ 24.10712286080.03.88170.76 34.235.239.240http/1.1cargame.nl:443GET / HTTP/1.0 1-85509620/139/5738_ 24.1603445530.01.50143.51 138.199.36.9http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-85509620/121/5715_ 24.0606272750.01.57157.58 52.2.4.213http/1.1cargame.nl:443GET / HTTP/1.0 1-85509620/278/5937_ 24.1513290110.06.89129.41 138.199.37.231http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-85509620/140/6283_ 24.1803310830.02.53202.94 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-85509620/150/5741_ 24.1803307730.01.35130.22 169.150.247.33http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-85509620/134/5894_ 24.11453296510.01.51157.19 44.207.252.58http/1.1cargame.nl:443GET / HTTP/1.0 1-85509620/162/5812_ 23.94116260210.01.75140.15 23.20.178.124http/1.1cargame.nl:443GET / HTTP/1.0 1-85509620/211/6516_ 24.1514328370.03.78203.18 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-85509620/134/5807_ 24.08345293310.04.60176.55 34.231.118.144http/1.1cargame.nl:443GET / HTTP/1.0 2-7-0/0/2825. 0.00683921167710.00.0060.83 45.152.183.146http/1.1cargame.nl:443GET /forum/multiclass-server-s2/strom-fullspeed-ram-t5917.html 2-7-0/0/2743. 0.0068394183750.00.0045.89 169.150.249.164http/1.1forumindex.nl:443GET /ab.php HTTP/1.1 2-7-0/0/3010. 0.00683944168960.00.0083.66 88.99.2.94h2mapindex.nl:443[1/1] done 2-7-0/0/3009. 0.00683953167210.00.0052.26 2.58.44.22h2forumindex.nl:443[0/0] init 2-7-0/0/2801. 0.00683918172680.00.0071.28 82.172.42.100h2tr.forumindex.nl:443GET /x.js HTTP/2.0 2-7-0/0/2812. 0.0068394163400.00.0059.11 143.244.50.214http/1.1forumindex.nl:443GET /info/info.php HTTP/1.1 2-7-0/0/2645. 0.0068394151810.00.0080.33 84.87.214.240h2forumindex.nl:443[0/0] done 2-7-0/0/2763. 0.0068394163880.00.0066.77 169.150.249.164http/1.1forumindex.nl:443GET /n.php HTTP/1.1 2-7-0/0/2753. 0.00683976175700.00.0058.14 77.248.23.181h2forumindex.nl:443[0/0] done 2-7-0/0/3151. 0.00683993155650.00.0087.65 80.71.154.197http/1.1 2-7-0/0/2916. 0.00683955166620.00.0071.84 54.244.216.64http/1.1forumindex.nl:443GET /wet-mulder-m/parkeerboete-tijdens-laden-en-lossen-t74637.h 2-7-0/0/2918. 0.00683912165110.00.0070.85 104.28.30.12h2tr.forumindex.nl:443POST /x.php?action_name=Flitspalen%20Denemarken%20en%20Scandina 2-7-0/0/2703. 0.0068391162720.00.0063.86 169.150.249.163http/1.1forumindex.nl:443GET /wi.php HTTP/1.1 2-7-0/0/2672. 0.0068394170680.00.0065.46 143.244.50.88http/1.1forumindex.nl:443GET /xc.php HTTP/1.1 2-7-0/0/2807. 0.0068391189840.00.0095.21 169.150.249.169http/1.1forumindex.nl:443GET /x.php HTTP/1.1 2-7-0/0/2801. 0.0068394164050.00.0071.80 45.152.183.146http/1.1 3-7-0/0/4579. 0.0069202285230.00.00125.21 143.244.50.91http/1.1forumindex.nl:443GET /system_log.php HTTP/1.1 3-7-0/0/4210. 0.0069204256270.00.0082.16 143.244.50.91http/1.1forumindex.nl:443GET /wp-admin/includes/wp-login.php HTTP/1.1 3-7-0/0/4396. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dc9c863db
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.65 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2025-07-26T17:41:05 Current Time: Saturday, 02-Aug-2025 11:37:05 CEST Restart Time: Friday, 01-Aug-2025 05:25:57 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 6 hours 11 minutes 7 seconds Server load: 0.06 0.06 0.07 Total accesses: 90902 - Total Traffic: 2.7 GB - Total Duration: 421265 CPU Usage: u197.42 s63.05 cu491 cs126.07 - .808% CPU load .837 requests/sec - 25.8 kB/second - 30.9 kB/request - 4.63428 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0114635no0yes00160000 1114636no1yes10151000 2132756no1yes00161000 Sum302 10472000 __________________W_____________________________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11146350/281/1610_ 60.61146466530.01.7853.84 82.174.175.181h2forumindex.nl:443[2/2] done 0-11146350/315/1486_ 60.76175471120.04.4531.35 77.248.228.224h2forumindex.nl:443GET /download/file.php?id=257038 HTTP/2.0 0-11146350/338/1768_ 59.99170484050.05.3647.00 31.184.117.217h2forumindex.nl:443[0/0] read: stream 0, 0-11146350/327/1644_ 60.72151372580.06.2653.45 82.174.175.181h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-11146350/302/1606_ 60.64170470470.012.3043.44 169.150.249.165http/1.1forumindex.nl:443GET //wordpress/wp-includes/wlwmanifest.xml HTTP/1.1 0-11146350/351/1603_ 60.69169475280.03.0255.37 82.174.175.181h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 0-11146350/232/1596_ 60.381513116860.01.6727.82 62.251.97.166h2forumindex.nl:443[0/0] done 0-11146350/302/2051_ 60.69164168210.01.6472.40 82.174.175.181h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-11146350/302/1627_ 60.62146377080.07.7260.77 62.251.97.166h2forumindex.nl:443[0/0] init 0-11146350/271/1631_ 60.79151469100.04.2235.85 143.178.15.128h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 0-11146350/276/1563_ 60.46164392330.05.4641.92 82.174.175.181h2forumindex.nl:443[0/0] init 0-11146350/299/1749_ 60.75175482940.09.8577.44 77.248.228.224h2forumindex.nl:443GET /off-topic/tjongejonge-wat-ik-nu-weer-op-de-weg-tegenkwam-d 0-11146350/304/1643_ 60.70151382240.02.0031.33 143.178.15.128h2forumindex.nl:443[0/0] init 0-11146350/267/1917_ 60.77169460470.02.8371.67 77.248.228.224h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-11146350/352/1833_ 60.44169378520.03.0862.81 77.248.228.224h2forumindex.nl:443[0/0] init 0-11146350/280/1559_ 60.53146460680.04.7744.85 82.174.175.181h2forumindex.nl:443[6/6] done 1-11146360/712/3319_ 112.4334166250.013.12107.70 40.77.167.149h2forumindex.nl:443GET /post4752053.html HTTP/2.0 1-11146360/664/3401_ 112.4852168240.012.3381.77 162.120.188.51h2forumindex.nl:443[1/1] done 1-11146362/733/3286W 112.3200166070.016.29100.97 169.150.247.40http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 1-11146360/640/3599_ 112.6906160180.019.98114.01 169.150.247.40http/1.1verkeerindex.nl:443GET / HTTP/1.1 1-11146360/663/3683_ 112.4933166760.014.21133.48 178.22.24.15http/1.1cargame.nl:443GET /remote/login HTTP/1.1 1-11146360/628/3160_ 112.3950166400.014.0665.82 89.205.203.160h2forumindex.nl:443[0/0] init 1-11146360/651/3543_ 112.6754167940.05.63133.46 162.120.188.51h2forumindex.nl:443GET /media-archief/kudfile-voor-doorstroming-algerabrug-krimpen 1-11146360/652/3467_ 111.22283159560.015.59104.09 162.120.187.203h2forumindex.nl:443[1/1] done 1-11146360/680/3495_ 112.46848169390.010.91118.98 193.186.4.71h2forumindex.nl:443GET /strafrechtzaken/geflitst-bij-inhalen-n-weg-wie-reed-er-te- 1-11146360/634/3462_ 112.7003170170.06.00106.30 79.127.216.111http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 1-11146360/648/3294_ 112.56314157890.08.7488.79 84.87.70.7h2forumindex.nl:443[0/0] done 1-11146360/689/3393_ 112.7103163610.019.33119.02 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-11146360/733/3308_ 112.66847159430.013.84100.64 40.77.177.238h2forumindex.nl:443GET /strafrechtzaken/bezwaar-strafbeschikking-intrekken-mogelij 1-11146360/707/3503_ 112.50283164190.032.36115.87 45.95.147.173http/1.1www.cargame.nl:80CONNECT example.com:443 HTTP/1.1 1-11146360/643/3690_ 112.7203174130.022.62130.24 169.150.247.33http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-11146360/642/3674_ 112.6053160670.014.11119.64 40.77.167.68h2forumindex.nl:443GET /techniek/p2000-in-kaart-t42423.html HTTP/2.0 2-11327560/505/505_ 79.970320770.013.2813.28 138.199.36.9http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 2-11327560/567/567_ 79.74636618990.025.2625.26 178.230.101.193h2forumindex.nl:443[0/0] init 2-11327560/598/598_ 79.980321290.017.5717.57 138.199.37.231http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 2-11327560/487/487_ 79.42123419090.02.842.84 44.225.140.199http/1.1 2-11327560/595/595_ 79.990317490.013.6213.62 138.199.36.9http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-11327560/546/546_ 79.62123425580.013.5813.58 44.225.140.199http/1.1 2-11327560/542/542_ 79.9521415600.04.484.48 57.141.0.18http/1.1cargame.nl:443GET / HTTP/1.0 2-11327560/502/502_ 79.9247321970.010.5310.53 216.73.216.25http/1.1www.cargame.nl:80GET /forum/rf.php?serv_id=S2 HTTP/1.1 2-11327560/503/503_ 79.7521423060.010.6310.63 103.20.102.84http/1.1www.cargame.nl:80POST /boaform/admin/formLogin HTTP/1.1 2-11327560/557/557_ 79.651234920540.010.6110.61 44.225.140.199http/1.1 2-11327560/546/546_ 80.000320480.06.276.27 138.199.37.225http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 2-11327560/561/561_ 79.8241423510.012.1012.10 31.161.159.70h2forumindex.nl:443[0/0] init 2-11327560/587/587_ 79.86424919910.023.1823.18 188.68.53.226http/1.1forumindex.nl:443GET /post2713563.html HTTP/1.1 2-11327560/547/547_ 79.91631722310.013.8713.87 3.217.171.106http/1.1www.cargame.nl:80GET /forum/post742.html HTTP/1.1 2-11327560/544/544_ 79.81424829600.06.056.05 178.230.101.193h2forumindex.nl:443GET /post5288251.html HTTP/2.0 2-11327560/552/552_ 79.970322890.06.796.79 138.199.37.227http/1.1verkeerindex.nl:443GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / t
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86db4d378ee
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 16-Jul-2025 05:05:37 CEST Restart Time: Saturday, 21-Jun-2025 16:05:00 CEST Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 24 days 13 hours 37 seconds Server load: 0.15 0.11 0.07 Total accesses: 2012163 - Total Traffic: 41.0 GB - Total Duration: 11817842 CPU Usage: u115.8 s99.33 cu14828.8 cs3769.37 - .887% CPU load .949 requests/sec - 20.3 kB/second - 21.4 kB/request - 5.8732 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1407281no1yes0016010 2407280no1yes1015100 Sum202 1031110 ................_________________W______________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-29-0/0/41347. 0.0018332462638170.00.00867.29 104.28.30.75h2forumindex.nl:443GET /juridisch-oud/parkeerschade-door-een-onzichtbaar-paaltje-t 0-29-0/0/41532. 0.001833202493600.00.00765.71 20.171.207.95http/1.1forumindex.nl:80GET /controles/geflitst HTTP/1.1 0-29-0/0/41428. 0.001833202456520.00.00796.33 23.23.103.31http/1.1cargame.nl:443GET / HTTP/1.0 0-29-0/0/42043. 0.0018332772482210.00.00881.35 44.225.140.199http/1.1 0-29-0/0/40840. 0.001833252444830.00.00731.69 3.232.39.98http/1.1cargame.nl:443GET / HTTP/1.0 0-29-0/0/40922. 0.0018332232588100.00.00780.46 45.137.103.147h2forumindex.nl:443GET /auto-s/ HTTP/2.0 0-29-0/0/40041. 0.001833252453810.00.00716.21 52.45.15.233http/1.1cargame.nl:443GET / HTTP/1.0 0-29-0/0/41108. 0.0018332482429500.00.00798.49 17.241.227.68http/1.1forumindex.nl:443GET /juridisch-oud/hulp-gevraagd-met-spoed-bezwaar-wob-t55162.h 0-29-0/0/41223. 0.0018332522490230.00.00754.90 45.137.103.147h2forumindex.nl:443GET /techniek/ HTTP/2.0 0-29-0/0/40591. 0.0018332512537630.00.00806.23 44.225.140.199http/1.1 0-29-0/0/40584. 0.0018332482521480.00.00770.90 17.241.227.68http/1.1forumindex.nl:443GET /wob-helpdesk/vraag-machtiging-t64843.html HTTP/1.1 0-29-0/0/40491. 0.0018332202431870.00.00700.62 77.249.89.111h2forumindex.nl:443[2/2] done 0-29-0/0/41068. 0.0018332252541670.00.00758.65 77.249.89.111h2forumindex.nl:443[0/0] init 0-29-0/0/41474. 0.001833242525990.00.00819.06 45.137.103.147h2forumindex.nl:443[0/0] init 0-29-0/0/40733. 0.001833242453150.00.00873.28 213.180.203.13http/1.1verkeerindex.nl:443GET /robots.txt HTTP/1.1 0-29-0/0/40454. 0.0018332942495560.00.00780.32 23.22.105.143http/1.1cargame.nl:443GET / HTTP/1.0 1-304072810/306/35528_ 57.981842049460.05.02700.23 206.168.34.35h2cargame.nl:443[0/0] done 1-304072810/391/36064_ 58.212532060240.08.11672.27 66.249.68.68http/1.1 1-304072810/401/36481_ 58.33042143040.09.15762.40 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-304072810/335/36368_ 58.313502055750.04.59730.38 66.249.68.69http/1.1forumindex.nl:443GET /strafrechtzaken/feitcode-vg060-met-gestolen-kentekenplaten 1-304072810/311/36216_ 58.32012229030.03.62737.39 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 1-304072810/303/36728_ 58.306601975490.03.16773.19 66.249.68.68http/1.1forumindex.nl:443GET /nieuws/vattenfall-en-eneco-leggen-geen-warmtenetten-aan-al 1-304072810/307/36159_ 58.281942081450.07.53702.38 40.77.167.35h2forumindex.nl:443GET /auto-s/page1600.html HTTP/2.0 1-304072810/322/36287_ 58.103832059760.04.20766.93 103.174.226.191http/1.1 1-304072810/372/35902_ 58.177402093320.016.16788.51 17.241.227.43http/1.1forumindex.nl:80GET /robots.txt HTTP/1.1 1-304072810/314/36706_ 58.263832076440.03.48800.07 103.174.226.191http/1.1www.cargame.nl:80HEAD /oldsite HTTP/1.1 1-304072810/281/35644_ 58.181342109270.04.09757.15 3.94.40.182http/1.1cargame.nl:443GET / HTTP/1.0 1-304072810/321/35999_ 58.33032154920.05.27781.67 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-304072810/312/36405_ 57.797942079530.03.44832.42 103.174.226.191http/1.1 1-304072810/303/35921_ 58.177402024030.03.92680.85 17.241.227.43http/1.1forumindex.nl:80GET /wob-helpdesk/wet-dwangsom-in-werking-getreden-topic-2-t701 1-304072810/311/36386_ 58.011342162560.08.19740.69 206.168.34.68h2cargame.nl:443[0/0] init 1-304072810/344/36078_ 58.101942072350.03.90782.03 54.163.136.244http/1.1cargame.nl:443GET / HTTP/1.0 2-304072800/141/32429_ 26.8510502086090.01.35653.12 18.213.102.186http/1.1cargame.nl:443GET / HTTP/1.0 2-304072802/148/32162W 26.98001941850.02.55720.82 169.150.247.35http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 2-304072800/120/32694_ 27.13031970620.02.02658.43 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 2-304072800/113/32308_ 26.6610552023080.03.09686.01 47.128.36.89h2verkeerindex.nl:443[0/0] init 2-304072800/118/32640_ 27.13042336530.01.43752.18 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 2-304072800/109/32318_ 27.03542009950.01.26673.81 103.174.226.191http/1.1www.cargame.nl:80HEAD /oldsite HTTP/1.1 2-304072800/116/32938_ 27.0017641995980.01.85690.19 52.167.144.142h2forumindex.nl:443GET /post4264796.html HTTP/2.0 2-304072800/98/32181_ 27.0911131951490.00.92643.53 47.128.36.89h2verkeerindex.nl:443GET /ongeval/doetinchemse-26-komt-om-bij-ongeval HTTP/2.0 2-304072800/108/32863_ 27.12041933080.01.56742.40 169.150.247.37http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 2-304072800/115/32804_ 27.0311781928640.01.21746.99 66.249.68.68http/1.1forumindex.nl:443GET /auto-s/van-ssg-renaults-super-auto-s-t23701-100.html HTTP/ 2-304072800/123/32489_ 26.865531864170.01.34694.81 103.174.226.191http/1.1 2-304072800/98/32450_ 27.113761899530.01.64631.22 5.255.231.40http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/rijden-eu-rijbewijs-ti 2-304072800/115/31940_ 26.9411462006730.02.33677.47 47.128.36.89h2verkeerindex.nl:443[0/0] init 2-304072800/106/32641_ 27.14042078560.01.19712.67 169.150.247.35http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-304072800/136/32832_ 27.13031928970.02.85764.21 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 2-304072800/120/33147_ 26.841761937360.01.54698.92 66.249.68.68http/1.1 3-24-0/0/13790. 0.004503335638170.00.00377.13 62.194.82.76h2tr.forumindex.nl:443POST /x.php?link=https%3A%2F%2Fyoutube.com%2Fwatch%3Fv%3DVEXB1Y 3-24-0/0/13104
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d446f820b
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 07-Jul-2025 19:05:48 CEST Restart Time: Saturday, 21-Jun-2025 16:05:00 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 16 days 3 hours 47 seconds Server load: 0.29 0.13 0.10 Total accesses: 1288090 - Total Traffic: 28.3 GB - Total Duration: 6785693 CPU Usage: u483.63 s159.86 cu9193.92 cs2410.95 - .879% CPU load .925 requests/sec - 21.3 kB/second - 23.0 kB/request - 5.26803 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03990510no0yes0016000 13955791no7yes1015070 23955792no3yes0016210 Sum3010 1047280 ________________________W_______________________................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2139905100/147/27412_ 33.086041542110.022.47613.96 178.230.33.15h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-2139905100/179/27130_ 33.113331425090.09.49519.86 66.249.68.69http/1.1 0-2139905100/162/27675_ 32.996341366920.02.90552.78 81.207.7.57h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-2139905100/143/27038_ 33.1317541392090.07.01591.51 178.230.33.15h2tr.forumindex.nl:443POST /x.php?action_name=Het%20grote%20verkeersgerelateerde%20fi 0-2139905100/141/26633_ 32.996081388090.01.60468.33 81.207.7.57h2tr.forumindex.nl:443POST /x.php?action_name=rijontzegging%2024%20uur%20na%20speekse 0-2139905100/130/26943_ 33.1822591432580.01.71527.36 84.104.9.232h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-2139905100/140/26414_ 30.841751397300.01.29462.16 203.17.245.200h2tr.forumindex.nl:443[0/0] read: stream 0, 0-2139905100/165/27141_ 33.086351366870.04.27584.53 178.230.33.15h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-2139905100/218/27056_ 32.5422461401420.03.17519.05 84.104.9.232h2tr.forumindex.nl:443[0/0] init 0-2139905100/121/26268_ 32.736341444050.01.58544.74 178.230.33.15h2forumindex.nl:443[0/0] init 0-2139905100/219/26475_ 33.1822531411710.07.10531.40 84.104.9.232h2tr.forumindex.nl:443POST /x.php?action_name=Voorrangskruispunt%20met%20middenberm&i 0-2139905100/215/26589_ 33.112231392270.09.72482.25 217.122.155.61h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-2139905100/150/26652_ 32.8322501476180.013.97481.85 178.230.33.15h2tr.forumindex.nl:443POST /x.php?action_name=Dashcam%20Drenthe%20-%20Onderwerpen&ids 0-2139905100/171/26994_ 32.951751449920.02.57503.32 217.122.155.61h2tr.forumindex.nl:443POST /x.php?action_name=Bass%20trap%20kolombekisting&idsite=1&r 0-2139905100/161/26214_ 33.1538511400520.03.22599.24 66.249.68.69http/1.1forumindex.nl:443GET /auto-s/acab-t76429.html HTTP/1.1 0-2139905100/144/26442_ 32.066301438100.01.65530.64 212.30.37.119h2forumindex.nl:443[0/0] read: stream 0, 1-2139557910/1424/18588_ 228.78353992280.030.85406.74 45.92.224.69h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-2139557910/1419/19148_ 228.84231029960.029.41379.08 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-2139557910/1703/19178_ 228.85241049750.067.36454.82 45.92.224.69h2forumindex.nl:443GET /images/fav/favicon.ico HTTP/2.0 1-2139557910/1469/18882_ 228.871131010470.062.14439.73 143.244.49.179http/1.1verkeerindex.nl:443GET /ongeval/a58-kruiningen-41-jarige-middelburger-komt-om-bij- 1-2139557910/1471/19032_ 228.84251129640.040.20450.82 45.92.224.69h2tr.forumindex.nl:443POST /x.php?action_name=Verlichten%20kunststof%20plaat%20met%20 1-2139557910/1513/19627_ 228.84270972430.032.10440.17 45.92.224.69h2forumindex.nl:443GET /download/file.php?avatar=22_1742545286.jpg HTTP/2.0 1-2139557910/1489/19191_ 228.67131060940.035.87387.07 169.150.247.37http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 1-2139557910/1344/18976_ 228.70031017470.050.28429.85 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-2139557911/1408/18943W 228.64001051260.051.72478.47 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 1-2139557910/1394/19577_ 228.87131039640.060.64496.52 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-2139557910/1437/18718_ 228.88031070150.060.80397.60 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2139557910/1548/19301_ 228.68131011790.034.06440.77 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 1-2139557910/1459/19474_ 228.75341028330.090.93530.27 45.92.224.69h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 1-2139557910/1420/19199_ 228.8901051018010.030.08421.08 78.47.98.55http/1.1forumindex.nl:443HEAD / HTTP/1.1 1-2139557910/1416/18791_ 228.85231130090.059.71436.34 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-2139557910/1455/18904_ 228.71341036560.066.55497.39 45.92.224.69h2forumindex.nl:443GET /techniek/verlichten-kunststof-plaat-met-led-s-t95912.html 2-2139557920/1980/19381_ 295.783521159290.070.71429.92 203.17.245.200h2forumindex.nl:443GET /viewtopic.php?f=52&t=97602&view=unread HTTP/2.0 2-2139557920/2178/19752_ 295.179471065480.065.70508.90 84.104.9.232h2forumindex.nl:443[0/0] init 2-2139557920/1850/19177_ 295.699471049810.038.10432.86 203.17.245.200h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-2139557920/2015/19322_ 295.832531070540.064.74454.32 203.17.245.200h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-2139557920/1904/19319_ 295.793431435340.067.31512.74 203.17.245.200h2forumindex.nl:443GET /verkeersongevallen/gezocht-krantenartikelen-over-dodelijke 2-2139557920/2025/19556_ 295.643521059490.076.99466.31 128.241.235.82http/1.1forumindex.nl:443GET /post4652905.html HTTP/1.1 2-2139557920/2048/19547_ 295.868461059100.063.06461.36 203.17.245.200h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-2139557920/1883/19048_ 295.86861081140.046.82413.27 203.17.245.200h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 2-2139557920/1792/19759_ 295.773131049580.043.70503.95 203.17.245.200h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 2-2139557920/1876/19077_ 295.77341071840.035.80464.95 203.17.245.200h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 2-2139557920/1905/19391_ 295.58284999670.082.23449.64 178.230.33.15h2forumindex.nl:443[0/0] init 2-2139557920/1881/19709_ 295.84851997860.061.72419.94 203.17.245.200h2forumindex.nl:443GET /active-topics.html HTTP/2.0 2-2139557920/1975/19237_ 295.66911091530.064.24457.07 203.17.245.200h2forumindex.nl:443GET /active-topics.html HTTP/2.0 2-2139557920/1992/19762_ 295.862491177780.044.75468.90 45.92.224.69h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dd3f690fb
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 30-Jun-2025 12:30:49 CEST Restart Time: Saturday, 21-Jun-2025 16:05:00 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 8 days 20 hours 25 minutes 48 seconds Server load: 0.33 0.16 0.11 Total accesses: 669255 - Total Traffic: 15.5 GB - Total Duration: 3503110 CPU Usage: u245.84 s90.32 cu4904.39 cs1311.91 - .857% CPU load .875 requests/sec - 21.2 kB/second - 24.2 kB/request - 5.23434 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03490747no2yes0016200 13489273no0yes0016000 23489272no0yes1015000 Sum302 1047200 _______________________________________________W................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1034907470/953/14891_ 147.9304892320.011.34373.95 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1034907470/1028/14892_ 147.6145752120.013.38301.05 13.250.241.209http/1.1 0-1034907470/984/14795_ 147.8915708890.019.25275.11 169.150.247.39http/1.1verkeerindex.nl:443GET / HTTP/1.1 0-1034907470/922/14246_ 147.9304768100.018.51339.34 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-1034907470/981/14264_ 147.9003759860.014.29260.91 169.150.247.37http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 0-1034907470/913/14503_ 147.8895784010.013.17302.25 147.161.133.110http/1.1forumindex.nl:443GET /images/fav/manifest.json HTTP/1.1 0-1034907470/963/14301_ 147.7841721830.014.50277.54 147.161.133.110http/1.1forumindex.nl:443GET /images/fav/manifest.json HTTP/1.1 0-1034907470/894/14747_ 147.77452762190.012.09365.42 147.161.133.110http/1.1forumindex.nl:443GET /auto-s/ HTTP/1.1 0-1034907470/930/14623_ 147.86966753650.015.66301.99 147.161.133.110http/1.1forumindex.nl:443GET /auto-s/met-de-ev-naar-italie-op-vakantie-hoe-gaat-dat-t100 0-1034907470/905/13770_ 147.9201759780.019.23274.40 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-1034907470/975/14562_ 147.78464745460.016.25311.83 147.161.133.110http/1.1tr.forumindex.nl:443POST /x.php?action_name=Auto%27s&idsite=1&rec=1&r=816556&h=12&m 0-1034907470/945/14165_ 147.9103725460.010.02228.37 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-1034907470/977/14516_ 147.9003703690.015.41266.49 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 0-1034907470/900/14647_ 147.87967773920.019.33312.18 147.161.133.110http/1.1tr.forumindex.nl:443POST /x.php?action_name=Met%20de%20EV%20naar%20Itali%C3%AB%20op 0-1034907470/850/13987_ 147.9204766500.08.88350.62 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-1034907470/925/14137_ 147.9103766860.09.68296.83 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-1034892730/559/10567_ 90.15964564060.06.30217.77 162.120.187.74h2forumindex.nl:443[0/0] init 1-1034892730/520/10817_ 90.14994599210.04.88217.55 162.120.187.74h2forumindex.nl:443[1/1] done 1-1034892730/507/10601_ 90.14994602960.08.86253.21 31.161.147.191h2forumindex.nl:443[0/0] done 1-1034892730/490/10649_ 90.34964567630.07.49228.82 178.230.49.243h2forumindex.nl:443GET /images/fav/favicon-32x32.png HTTP/2.0 1-1034892730/532/10805_ 90.35995568230.04.82280.50 162.120.187.74h2forumindex.nl:443GET /wet-mulder-m/foto-opvragen-flevoland-t79655.html HTTP/2.0 1-1034892730/454/11015_ 90.32964543960.06.22253.94 178.230.49.243h2tr.forumindex.nl:443POST /x.php?action_name=Parkeren%20op%20drempel&idsite=1&rec=1& 1-1034892730/608/10737_ 90.13994583120.08.13238.21 178.230.49.243h2tr.forumindex.nl:443[0/0] init 1-1034892730/537/10571_ 90.21994556460.010.47252.50 178.230.49.243h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 1-1034892730/543/10699_ 90.22994595310.08.91276.41 178.230.49.243h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-1034892730/467/11377_ 90.16964564560.04.28283.44 31.161.147.191h2forumindex.nl:443[0/0] init 1-1034892730/566/10633_ 90.11994585750.014.01221.29 87.249.137.52http/1.1verkeerindex.nl:443GET /block-bindings.php HTTP/1.1 1-1034892730/499/10795_ 90.14994587830.07.23273.43 87.249.137.52http/1.1verkeerindex.nl:443GET /cloud.php HTTP/1.1 1-1034892730/529/11079_ 90.11944574480.015.75311.53 87.249.137.52http/1.1verkeerindex.nl:443GET /theme.php HTTP/1.1 1-1034892730/586/10606_ 90.13993578150.06.82263.98 178.230.49.243h2forumindex.nl:443[0/0] done 1-1034892730/555/10570_ 90.32964698570.08.31229.09 178.230.49.243h2forumindex.nl:443GET /download/file.php?avatar=15991_1273901965m.png HTTP/2.0 1-1034892730/511/10662_ 90.10944569720.07.47264.63 87.249.137.52http/1.1verkeerindex.nl:443GET /config.php HTTP/1.1 2-1034892720/249/10218_ 50.22287633340.03.40225.28 81.207.173.125h2forumindex.nl:443GET /download/file.php?avatar=3_1691962949m.png HTTP/2.0 2-1034892720/236/10544_ 49.932214598430.03.41262.04 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 2-1034892720/240/10175_ 50.25155548900.03.62254.00 13.250.241.209http/1.1 2-1034892720/219/10107_ 50.543315574440.07.71232.52 202.76.178.135http/1.1cargame.nl:443GET /forum/multiclass-server-s2/replay-link-is-broken-t6538.htm 2-1034892720/239/10283_ 50.55156955740.02.43296.00 13.250.241.209http/1.1 2-1034892720/224/10319_ 49.771581569950.01.70248.56 13.250.241.209http/1.1 2-1034892720/196/10586_ 50.6222450580960.02.41257.56 43.159.144.16http/1.1forumindex.nl:443GET /ucp.php?mode=login&yo=&sid=278414d2a4dbd500b38801048c938aa 2-1034892720/233/10086_ 50.502223601740.03.43223.94 84.83.42.145h2tr.forumindex.nl:443POST /x.php?action_name=Caf%C3%A9%20de%20Vrolijke%20FI%20vriend 2-1034892720/230/10824_ 50.753364587640.03.09271.37 40.77.167.254h2forumindex.nl:443GET /controles/geluidscontrole-tt-t15082.html HTTP/2.0 2-1034892720/244/10200_ 50.282233570990.013.99298.35 31.151.247.34h2tr.forumindex.nl:443[0/0] init 2-1034892720/221/10368_ 50.582224533600.07.30244.29 31.151.247.34h2tr.forumindex.nl:443POST /x.php?action_name=Techniek&idsite=1&rec=1&r=509004&h=12&m 2-1034892720/209/10520_ 50.592204546110.04.05212.88 84.83.42.145h2tr.forumindex.nl:443POST /x.php?action_name=Fpsdoug%20-%20Berichten%20-%20Page%203& 2-1034892720/218/10232_ 50.392204585960.01.69242.59 84.83.42.145h2forumindex.nl:443GET /fpsdoug-u21735.html HTTP/2.0 2-1034892720/227/10792_ 50.61285675550.04.09316.41 47.82.60.7http/1.1forumindex.nl:443GET /auto-s/mini-cooper-s-t84939.html HTTP/1.1 2-1034892720/231/10445_ 50.491553546720.05.62293.15 13.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d2c651b65
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 20-Jun-2025 03:30:12 CEST Restart Time: Tuesday, 17-Jun-2025 05:15:51 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 22 hours 14 minutes 21 seconds Server load: 0.14 0.09 0.04 Total accesses: 207769 - Total Traffic: 4.7 GB - Total Duration: 809298 CPU Usage: u53.02 s26.17 cu1560.77 cs436.24 - .821% CPU load .822 requests/sec - 19.4 kB/second - 23.7 kB/request - 3.89518 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02822606no0yes0016000 12824637no1yes0016001 22822607no0yes1015000 Sum301 1047001 ___________________________________________W____................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-328226060/116/2947_ 13.461929123840.02.5343.34 185.253.96.250h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-328226060/69/3136_ 15.5003116620.01.0659.69 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-328226060/91/2812_ 15.031634130840.00.9375.61 196.251.115.37http/1.1www.cargame.nl:80GET /.env HTTP/1.1 0-328226060/72/3173_ 14.341283128410.00.9875.44 66.249.66.8http/1.1 0-328226060/56/3063_ 15.429411127190.00.3773.75 80.85.245.250http/1.1mapindex.nl:443GET / HTTP/1.1 0-328226060/62/2572_ 15.4903121310.01.2249.73 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-328226060/78/2934_ 15.271585129210.01.0861.74 52.167.144.203h2forumindex.nl:443GET /media-archief/trajectcontrole-a4-tot-eind-oktober-buiten-g 0-328226060/79/2916_ 13.431639137110.00.5659.39 196.251.115.37http/1.1 0-328226060/66/2907_ 14.321584136710.01.5271.76 185.253.96.250h2forumindex.nl:443[0/0] init 0-328226060/138/2824_ 14.42945117880.08.2180.08 40.77.167.53h2forumindex.nl:443GET /on-board-video/dashboard-camera-s-overzicht-t72988-2500.ht 0-328226060/206/3087_ 15.4903130460.02.7473.27 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 0-328226060/70/3022_ 15.3913366133330.01.2784.79 66.249.66.8http/1.1forumindex.nl:443GET /strafrechtzaken/bij-verlicht-rood-kruis-een-rijstrook-gebr 0-328226060/75/2807_ 15.4818131120.00.3039.73 169.150.247.39http/1.1verkeerindex.nl:443GET / HTTP/1.1 0-328226060/71/2929_ 15.5004133960.00.6467.52 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-328226060/73/2800_ 15.4904129670.00.6762.31 169.150.247.37http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 0-328226060/58/2765_ 15.361635139620.00.4046.32 52.167.144.238h2forumindex.nl:443GET /radardetector-detector/wat-is-de-techniek-achter-de-radard 1-328246370/169/2481_ 23.8260104280.03.3636.96 52.167.144.203h2forumindex.nl:443GET /politiek-economie-overheid/president-trump-t92737-50.html 1-328246370/164/2210_ 23.7213696190.02.3466.26 52.167.144.238h2forumindex.nl:443GET /nieuws/alles-over-de-coronavirus-covid-19-pandemie-t97670- 1-328246370/156/2556_ 23.671113113460.01.4677.52 66.249.66.8http/1.1 1-328246370/136/2523_ 23.5864107170.02.7250.63 52.167.144.203h2forumindex.nl:443GET /auto-s/welke-zeldzame-nieuwe-whatever-auto-heb-je-vandaag- 1-328246370/142/2626_ 23.8503106280.02.3081.74 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-328246370/149/2403_ 23.74652106620.03.2968.33 66.249.66.10http/1.1forumindex.nl:443GET /controles/controles-oost-brabant-t88038-300.html HTTP/1.1 1-328246370/131/2281_ 23.64187696410.03.1971.25 66.249.66.8http/1.1forumindex.nl:443GET /on-board-video/ HTTP/1.1 1-328246370/157/2285_ 23.70184113640.01.8354.83 196.251.67.143http/1.1www.cargame.nl:80POST / HTTP/1.1 1-328246370/161/2644_ 23.791662108370.01.3553.03 66.249.66.8http/1.1forumindex.nl:443GET /techniek/kranen-vast-t82987.html HTTP/1.1 1-328246370/166/2630_ 23.17135101070.02.7257.40 80.61.218.23h2forumindex.nl:443[0/0] init 1-328246370/151/2495_ 23.48193106270.02.3160.06 47.128.36.90h2verkeerindex.nl:443[0/0] init 1-328246370/156/2349_ 23.840498730.01.3548.01 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-328246370/146/2488_ 23.8405108810.01.9676.59 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-328246370/146/2263_ 23.7514103690.01.0345.73 101.46.1.116http/1.1cargame.nl:443GET / HTTP/1.0 1-328246370/148/2249_ 23.691097450.01.9944.95 66.249.66.10http/1.1 1-328246370/155/2602_ 23.781827102370.01.1547.81 47.128.36.90h2verkeerindex.nl:443GET /nieuws/nederland-in-kopgroep-minste-verkeersdoden-europa H 2-328226070/245/3655_ 23.3456717130170.03.9868.96 80.61.218.23h2forumindex.nl:443[0/0] init 2-328226070/137/3561_ 24.015873145440.01.1597.44 196.251.115.37http/1.1www.cargame.nl:80POST / HTTP/1.1 2-328226070/184/3983_ 23.6547352145480.01.0374.86 80.61.218.23h2tr.forumindex.nl:443[0/0] init 2-328226070/154/4149_ 24.0759367133180.01.11108.01 80.61.218.23h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 2-328226070/156/3749_ 23.4346861144380.07.41116.71 66.249.66.10http/1.1forumindex.nl:443GET /justitie-politie-om/politie-schrijft-2-200-euro-aan-boetes 2-328226070/148/3652_ 24.2056780147720.02.42104.35 128.241.235.5http/1.1forumindex.nl:443GET /post5154999.html HTTP/1.1 2-328226070/183/3883_ 23.6846848137390.01.1175.27 80.61.218.23h2forumindex.nl:443[0/0] done 2-328226070/142/3472_ 23.4047348148450.01.7258.21 40.77.167.53h2forumindex.nl:443GET /detectoren-laser/de-beste-verklikker-t89405.html HTTP/2.0 2-328226070/138/3925_ 22.534735156040.010.25117.16 91.84.109.110http/1.1verkeerindex.nl:443GET / HTTP/1.1 2-328226070/137/3688_ 24.254734144590.02.2584.76 80.61.218.23h2tr.forumindex.nl:443POST /x.php?action_name=Gezocht%3A%20krantenartikelen%20over%20 2-328226070/136/3664_ 22.8447340240300.01.4391.04 202.61.238.111http/1.1verkeerindex.nl:443GET /ongeval/nieuwegein-dode-is-71-jarige-zeistenaar HTTP/1.1 2-328226071/159/3623W 24.0500144150.01.9183.31 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 2-328226070/144/4002_ 23.475874141900.01.55100.12 196.251.115.37http/1.1 2-328226070/152/3895_ 24.1559266156420.01.4493.06 80.61.218.23h2forumindex.nl:443GET /download/file.php?avatar=16_1455643628m.png HTTP/2.0 2-328226070/179/4007_ 24.135934128790.01.3989.59 80.61.218.23h2forumindex.nl:443GET /download/file.php?avatar=2454_1670176881m.png HTTP/2.0 2-328226070/153/3745_ 24.185924130010.01.2285.80 8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86db70ab98a
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 08-Jun-2025 13:45:50 CEST Restart Time: Sunday, 01-Jun-2025 19:16:43 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 6 days 18 hours 29 minutes 6 seconds Server load: 0.19 0.16 0.10 Total accesses: 680043 - Total Traffic: 25.1 GB - Total Duration: 8903510 CPU Usage: u353.27 s98.26 cu4523.72 cs1024.96 - 1.03% CPU load 1.16 requests/sec - 44.9 kB/second - 38.7 kB/request - 13.0926 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02006477no5yes1024500 12006478no6yes2023400 Sum2011 3047900 ________________________W__________R___________R__.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1020064770/955/6989_ 206.15015751310.035.77223.17 80.61.220.130h2tr.forumindex.nl:443[0/0] init 0-1020064770/952/7284_ 206.47144756280.021.56282.77 52.167.144.213h2forumindex.nl:443GET /on-board-video/brandjuh-on-the-road-t81181-600.html HTTP/2 0-1020064770/1059/7187_ 206.061453824200.083.20299.24 77.169.211.1h2forumindex.nl:443GET /viewtopic.php?f=15&t=99247&view=unread HTTP/2.0 0-1020064770/922/7346_ 206.45154782280.033.28281.42 95.99.118.203h2forumindex.nl:443[0/0] init 0-1020064770/910/6959_ 206.5713951051290.022.62245.50 95.99.118.203h2forumindex.nl:443GET /cafe-bar/cafe-de-vrolijke-fi-vrienden-t100348-4400.html HT 0-1020064770/956/7214_ 206.60031579750.027.45321.87 169.150.247.37http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 0-1020064770/895/7535_ 206.6103750310.027.08305.40 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 0-1020064770/866/7107_ 205.4904860450.027.86293.76 172.111.247.59h2forumindex.nl:443[0/0] read: stream 0, 0-1020064770/793/7139_ 206.5106231025350.013.65195.62 47.128.29.212h2verkeerindex.nl:443[0/0] init 0-1020064770/862/6925_ 203.78144703140.013.12235.87 77.169.211.1h2forumindex.nl:443[0/0] init 0-1020064770/908/7054_ 206.45174807110.059.28257.53 172.111.247.59h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1020064770/1168/7120_ 206.6201805340.046.85271.87 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-1020064770/950/7296_ 206.4204696550.024.10234.21 80.61.220.130h2forumindex.nl:443[0/0] done 0-1020064770/792/7293_ 206.4116748440.013.06317.26 20.191.45.212http/1.1www.cargame.nl:80GET / HTTP/1.1 0-1020064770/923/6969_ 206.6203786670.021.59233.03 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-1020064770/1003/7138_ 206.28174728380.012.49323.78 77.169.211.1h2forumindex.nl:443GET /download/file.php?avatar=22846_1485088937.jpg HTTP/2.0 0-1020064770/956/6839_ 206.6203928780.042.91227.84 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1020064770/881/6998_ 206.541451908460.014.81210.57 95.99.118.203h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-1020064770/982/7542_ 205.0684761820.062.53313.61 82.174.106.84h2tr.forumindex.nl:443[0/0] init 0-1020064770/969/7157_ 206.551341461010.034.46277.18 95.99.118.203h2forumindex.nl:443GET /viewtopic.php?f=46&t=100348&view=unread HTTP/2.0 0-1020064770/804/6762_ 205.0854748080.014.49203.26 80.61.220.130h2forumindex.nl:443[0/0] init 0-1020064770/971/7490_ 206.50098721880.066.81407.10 146.174.183.231http/1.1verkeerindex.nl:443GET /nieuws/het-puntenrijbewijs-wordt-geldverspilling HTTP/1.1 0-1020064770/831/7069_ 206.30841402260.019.18423.27 82.174.106.84h2forumindex.nl:443GET /dashcam-drenthe-u24790-topics.html HTTP/2.0 0-1020064770/1204/7279_ 206.5814671890.0102.88337.33 202.76.160.116http/1.1verkeerindex.nl:443GET /nieuws/honderen-bekeuringen-bij-snelheidcontrole HTTP/1.1 0-1020064771/926/7581W 206.2600837280.041.57341.13 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 1-1020064780/767/10548_ 209.3013941262120.017.02403.25 95.99.118.203h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1020064780/820/10826_ 209.2785691248130.037.36400.65 158.220.102.209http/1.1dehelderebron.nl:443POST /wp-login.php HTTP/1.1 1-1020064780/786/10917_ 208.70841209050.035.29487.10 47.128.52.214h2femkevankuijk.nl:443[0/0] init 1-1020064780/935/11220_ 208.841431247670.028.42403.97 95.99.118.203h2forumindex.nl:443[0/0] init 1-1020064780/820/11758_ 209.301441085170.021.43473.71 95.99.118.203h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-1020064780/1065/11556_ 209.311341418490.048.57390.84 95.99.118.203h2tr.forumindex.nl:443POST /x.php?action_name=Caf%C3%A9%20de%20Vrolijke%20FI%20vriend 1-1020064780/780/11202_ 208.921441223620.014.96479.00 77.164.232.40h2tr.forumindex.nl:443[0/0] init 1-1020064780/1078/11610_ 209.33041262090.051.41414.60 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1020064780/877/11627_ 209.171441210290.034.79571.85 77.164.232.40h2forumindex.nl:443GET /techniek/upc-ci-module-ism-loewe-connect-32-full-hd-100-t7 1-1020064780/1000/10861_ 209.25841308160.033.88406.23 77.164.232.40h2forumindex.nl:443GET /images/fav/favicon-16x16.png HTTP/2.0 1-1020064780/908/11028R 208.724821319030.034.42504.26 185.128.243.147h2cargame.nl:443[0/0] init 1-1020064780/732/10797_ 209.291441305020.023.49408.07 95.99.118.203h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1020064780/1019/10237_ 208.831631411990.083.66414.41 82.174.106.84h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1020064780/1026/11154_ 208.98165951463590.033.74387.96 185.128.243.147h2cargame.nl:443GET /forum/images/top.png HTTP/2.0 1-1020064780/742/10574_ 209.33041213000.024.29394.65 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-1020064780/887/11521_ 208.841441160040.032.87370.09 95.99.118.203h2tr.forumindex.nl:443[0/0] read: stream 0, 1-1020064780/857/11001_ 208.971641230390.022.60391.20 185.128.243.147h2cargame.nl:443GET /forum/acservers.php HTTP/2.0 1-1020064780/748/10666_ 209.32041200050.020.30347.43 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-1020064780/887/11125_ 209.021641331790.026.80492.38 80.61.220.130h2forumindex.nl:443[0/0] init 1-1020064780/822/10986_ 208.9016481416380.023.26531.03 80.61.220.130h2tr.forumindex.nl:443POST /x.php?action_name=Het%20grote%20verkeersgerelateerde%20fi 1-1020064780/861/11020_ 209.26812391335660.055.66467.36 158.220.102.209http/1.1dehelderebron.nl:443GET /wp-login.php HTTP/1.1 1-1020064780/1056/11052_ 209.201441495250.044.80447.91 77.164.232.40h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-1020064780/739/10600R 208.9648991172840.02
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d250d1d90
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 02-Jun-2025 00:12:38 CEST Restart Time: Sunday, 01-Jun-2025 19:16:43 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 55 minutes 54 seconds Server load: 0.05 0.08 0.08 Total accesses: 16059 - Total Traffic: 539.1 MB - Total Duration: 137666 CPU Usage: u2.58 s1.28 cu122.68 cs28.29 - .872% CPU load .905 requests/sec - 31.1 kB/second - 34.4 kB/request - 8.57251 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01585046no0yes1024000 11585047no2yes0025200 Sum202 1049200 ____________W_____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115850460/4/211_ 0.75150710250.00.011.88 46.250.162.227h2cwww.cargame.nl:80GET /dl.php?id=404318 HTTP/1.1 0-115850460/7/331_ 0.621881319810.00.0311.73 213.180.203.101http/1.1verkeerindex.nl:443GET /ongeval/gapinge-dode-bij-botsing-met-boom HTTP/1.1 0-115850460/0/222_ 0.0018899928800.00.003.35 85.10.210.19http/1.1 0-115850460/3/182_ 0.4418807750.00.015.17 178.224.96.192h2forumindex.nl:443GET /download/file.php?avatar=35_1285740279m.png HTTP/2.0 0-115850460/3/187_ 0.53188120970.00.015.75 77.63.89.174h2tr.forumindex.nl:443POST /x.php?action_name=Formule%201%20seizoen%202025%20-%20Page 0-115850460/3/335_ 0.81434617810.00.019.19 66.249.68.68http/1.1forumindex.nl:443GET /post5272711.html HTTP/1.1 0-115850460/3/191_ 0.64387720620.00.2916.10 66.249.68.68http/1.1 0-115850460/1/211_ 0.841316540.00.015.28 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 0-115850460/3/244_ 0.54150023870.00.013.92 66.249.68.129http/1.1dehelderebron.nl:80GET /wp-content/uploads/2020/11/brightwit.png HTTP/1.1 0-115850460/3/236_ 0.6248120700.00.0110.86 84.85.144.172h2forumindex.nl:443[0/0] done 0-115850460/3/228_ 0.841325480.00.024.84 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-115850460/2/240_ 0.841318720.00.033.02 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-115850461/2/206W 0.660018350.00.023.84 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-115850460/2/197_ 0.6722537510.00.014.76 66.249.68.136http/1.1dehelderebron.nl:443GET /robots.txt HTTP/1.1 0-115850460/0/196_ 0.00221426150.00.002.63 66.249.76.64http/1.1 0-115850460/1/223_ 0.0422146790.00.002.85 66.249.68.136http/1.1 0-115850460/2/236_ 0.58194415870.00.003.88 86.94.243.35h2tr.forumindex.nl:443[0/0] init 0-115850460/2/209_ 0.3919476711280.00.011.28 206.168.34.43http/1.1 0-115850460/4/197_ 0.701948617200.00.022.72 86.94.243.35h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-115850460/3/202_ 0.501948215460.00.035.68 188.207.74.179h2forumindex.nl:443POST /posting.php HTTP/2.0 0-115850460/3/199_ 0.70193688740.00.021.03 86.94.243.35h2tr.forumindex.nl:443POST /x.php?action_name=kleur%20duitse%20kentekenplaten&idsite= 0-115850460/1/197_ 0.7219294410.00.013.39 162.120.188.75h2forumindex.nl:443GET /juridisch-oud/korps-cd-t11546.html HTTP/2.0 0-115850460/4/193_ 0.43192419820.00.0216.05 178.224.96.192h2forumindex.nl:443GET /download/file.php?avatar=1751m.png HTTP/2.0 0-115850460/1/179_ 0.44192410290.00.003.27 162.120.188.75h2forumindex.nl:443[1/1] done 0-115850460/3/216_ 0.601925512010.00.0210.50 52.167.144.137h2verkeerindex.nl:443GET /nieuws/vrouw-overleden-na-aanrijding-agent-updated HTTP/2. 1-115850470/6/398_ 1.6414043990.00.0248.19 84.85.144.172h2forumindex.nl:443GET /download/file.php?avatar=9114_1358940049m.png HTTP/2.0 1-115850470/9/519_ 1.762346020.00.1827.21 168.194.64.219http/1.1cargame.nl:443GET /admin/assets/css/jquery-ui.css HTTP/1.0 1-115850470/7/464_ 1.550318700.00.0116.67 66.249.76.168http/1.1cargame.nl:443GET / HTTP/1.0 1-115850470/7/411_ 1.781034000.00.1216.51 40.77.167.42h2forumindex.nl:443GET /imagecache/24/cbe30930a741ccba44fc9c5aa84d451c3b3ebf498da9 1-115850470/5/449_ 1.6814828860.00.037.14 84.85.144.172h2tr.forumindex.nl:443POST /x.php?action_name=Staande%20gehouden%20%3E30%20bubekom%20 1-115850470/4/410_ 1.72114852690.00.019.18 51.8.155.63h2verkeerindex.nl:443GET /robots.txt HTTP/2.0 1-115850470/6/399_ 1.790536030.00.1012.70 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-115850470/8/395_ 1.73111632780.00.045.81 51.8.155.63h2verkeerindex.nl:443GET / HTTP/2.0 1-115850470/10/411_ 1.790133440.00.609.99 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-115850470/3/487_ 1.59116226410.00.0514.62 84.85.144.172h2forumindex.nl:443GET /strafrechtzaken/staande-gehouden-30-bubekom-autoweg-t75366 1-115850470/4/410_ 1.3827054200.00.0310.04 109.36.150.237h2forumindex.nl:443[0/0] init 1-115850470/7/392_ 1.6210342800.00.0510.70 84.85.144.172h2forumindex.nl:443GET /download/file.php?avatar=21368_1333564463m.png HTTP/2.0 1-115850470/7/408_ 1.741063444970.00.1123.86 51.8.155.63h2forumindex.nl:443GET / HTTP/2.0 1-115850470/5/401_ 1.64544050650.00.457.35 84.85.144.172h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-115850470/5/447_ 1.4664833530.00.0247.54 66.249.68.135http/1.1 1-115850470/5/459_ 1.5451956280.00.089.21 66.249.68.69http/1.1forumindex.nl:443GET /imagecache/17/5df663fb4ce47d1f1bc9675c0cb19f75ecd4b164b32f 1-115850470/5/448_ 1.6365953530.00.0615.56 84.85.144.172h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 1-115850470/9/395_ 1.771337320.00.089.61 169.150.247.37http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 1-115850470/7/590_ 1.800337530.00.0819.71 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-115850470/8/365_ 1.800325270.00.0511.71 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-115850470/6/455_ 1.4942437340.00.0314.39 45.131.155.254http/1.1www.cargame.nl:80\x16\x03\x01 1-115850470/3/402_ 1.43426640590.00.0610.31 66.249.68.69http/1.1forumindex.nl:443GET /auto-s/met-deze-acht-fouten-sloop-je-binnen-de-kortste-ker 1-115850470/5/374_ 1.5022026150.00.0416.33 86.84.130.15h2forumindex.nl:443[0/0] init 1-115850470/6/358_ 1.5042524060.00.1412.73 45.131.155.254http/1.1www.cargame.nl:80GET / HTTP/1.1 1-115850470/6/344_ 1.7410054100.00.019.01 51.8.155.63h2forumindex.nl:443GET /robots.txt H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dbcec01dd
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 20-May-2025 22:25:43 CEST Restart Time: Wednesday, 09-Apr-2025 04:57:12 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 41 days 17 hours 28 minutes 31 seconds Server load: 0.04 0.08 0.08 Total accesses: 3772623 - Total Traffic: 113.5 GB - Total Duration: 75007870 CPU Usage: u727.89 s292.82 cu27633.5 cs6432.02 - .973% CPU load 1.05 requests/sec - 33.0 kB/second - 31.5 kB/request - 19.8822 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0656055no1yes0025100 1656054no5yes0025050 2690121no6yes1024140 Sum3012 1074290 __________________________________________________________W_____ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-436560550/988/54084_ 192.324249532510.017.361607.18 92.204.144.151http/1.1 0-436560550/948/53377_ 193.094839289380.029.601668.27 178.230.146.66h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-436560550/874/52912_ 192.5940410022180.021.921469.43 92.204.144.151http/1.1 0-436560550/983/53271_ 193.1747759799320.046.021649.21 92.204.144.151http/1.1cargame.nl:443GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 0-436560550/991/52816_ 193.1647312001720.038.931624.86 178.230.146.66h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-436560550/943/54048_ 192.754649517650.016.431682.36 92.204.144.151http/1.1 0-436560550/923/53273_ 192.924849178070.012.171827.79 149.40.59.79h2forumindex.nl:443GET /controles/vros-gespot-post-hier-je-foto-s-deel-2-t76052-20 0-436560550/935/53181_ 192.854249377870.014.861562.67 92.204.144.151http/1.1cargame.nl:443GET /production/.env HTTP/1.1 0-436560550/900/53946_ 192.9048410782550.034.251718.80 92.204.144.151http/1.1cargame.nl:443GET /cgi-bin/.env HTTP/1.1 0-436560550/1004/53349_ 193.074949393650.010.501665.66 178.230.146.66h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-436560550/883/53036_ 193.154839137030.014.351610.82 178.230.146.66h2tr.forumindex.nl:443POST /x.php?action_name=Dashcam%20Drenthe%20-%20Onderwerpen&ids 0-436560550/941/53061_ 193.044249354770.049.671720.83 149.40.59.79h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-436560550/905/52569_ 192.374809500530.011.641581.08 92.204.144.151http/1.1 0-436560550/997/55602_ 192.724809411570.029.621880.88 92.204.144.151http/1.1 0-436560550/939/52460_ 192.344949394120.057.901596.60 149.40.59.79h2forumindex.nl:443[0/0] read: stream 0, 0-436560550/921/54229_ 193.193410871330.014.631821.39 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-436560550/939/52716_ 192.33349576400.051.661610.10 92.204.144.151http/1.1 0-436560550/890/53909_ 193.1547410296640.013.361777.25 178.230.146.66h2tr.forumindex.nl:443POST /x.php?action_name=VROS%20gespot%3F%20Post%20hier%20je%20f 0-436560550/1036/53531_ 193.094849317080.016.731438.83 149.40.59.79h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-436560550/928/53746_ 192.274838926830.049.381651.48 92.204.144.151http/1.1 0-436560550/911/53592_ 192.624839454780.014.271651.27 178.230.146.66h2forumindex.nl:443[0/0] init 0-436560550/879/53027_ 192.574239454390.012.581642.73 92.204.144.151http/1.1 0-436560550/941/53362_ 193.124049472130.015.831707.19 101.44.186.63h2forumindex.nl:443GET /post5023025.html HTTP/2.0 0-436560550/895/54424_ 193.074849314040.011.911744.80 178.230.146.66h2tr.forumindex.nl:443[0/0] init 0-436560550/1025/55026_ 193.1548410203020.033.391665.02 178.230.146.66h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-436560540/2005/41559_ 400.403467957220.093.951358.46 128.241.232.17http/1.1forumindex.nl:443GET /post5128327.html HTTP/1.1 1-436560540/2066/40532_ 400.7609367567320.067.261316.39 62.45.60.178h2forumindex.nl:443GET /imagecache/25/018b424bdb0baba1d03d6bdccec893df89fff6c889f4 1-436560540/1841/41300_ 400.31207566000.029.211298.89 188.90.53.15h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-436560540/1971/41933_ 400.13458160080.079.651378.56 92.204.144.151http/1.1 1-436560540/2127/41751_ 400.66347746170.0138.611465.04 62.45.60.178h2tr.forumindex.nl:443POST /x.php?action_name=ruitenheer%20-%20Onderwerpen&idsite=1&r 1-436560540/2017/41440_ 400.66307613120.054.651311.24 62.45.60.178h2forumindex.nl:443GET /ruitenheer-u9506-topics.html HTTP/2.0 1-436560540/2014/41626_ 400.68147828370.086.291157.33 62.45.37.27h2forumindex.nl:443GET /viewtopic.php?f=9&t=100405&view=unread HTTP/2.0 1-436560540/1877/40390_ 400.51307602230.030.621196.69 188.142.34.254h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 1-436560540/2093/41477_ 400.71147815910.083.681284.86 62.45.37.27h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-436560540/1902/41742_ 400.58347385060.057.781325.06 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-436560540/1994/40706_ 400.33107508020.045.491149.32 188.90.53.15h2forumindex.nl:443GET /viewtopic.php?f=46&t=100348&view=unread HTTP/2.0 1-436560540/1957/40487_ 400.36007589630.038.091190.01 62.45.60.178h2tr.forumindex.nl:443[0/0] init 1-436560540/2033/42053_ 400.412777963520.0101.091576.87 62.45.37.27h2forumindex.nl:443[0/0] init 1-436560540/1991/41406_ 400.654317647590.054.941352.51 62.45.37.27h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-436560540/1926/40605_ 400.64407668940.056.921305.74 62.45.60.178h2tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=509991&h 1-436560540/1821/40735_ 400.65457520590.037.161236.82 62.45.37.27h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-436560540/1970/41050_ 400.24447566320.039.401312.33 80.112.127.175h2forumindex.nl:443[0/0] done 1-436560540/1886/41020_ 400.72147564880.043.521197.18 62.45.37.27h2forumindex.nl:443POST /yt_data.php HTTP/2.0 1-436560540/2006/41378_ 400.76047478320.0101.751253.44 62.45.60.178h2tr.forumindex.nl:443POST /x.php?action_name=President%20Biden%20-%20Page%2031&idsit 1-436560540/2051/40549_ 400.523457525700.099.421286.62 80.112.127.175h2forumindex.nl:443[0/0] init 1-436560540/2173/40512_ 400.74009295600.098.401106.19 62.45.60.178h2forumindex.nl:443GET /politiek-economie-overheid/president-biden-t98397-1500.htm 1-436560540/1890/41263_ 400.673217352980.059.651349.16 62.45.60.178h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-436560540/1884/41826_ 400.71147572840.055.651
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dc5499b56
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 08-May-2025 05:09:31 CEST Restart Time: Wednesday, 09-Apr-2025 04:57:12 CEST Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 29 days 12 minutes 19 seconds Server load: 0.00 0.02 0.00 Total accesses: 2568711 - Total Traffic: 78.8 GB - Total Duration: 51391150 CPU Usage: u133.87 s112.66 cu19311.2 cs4442.79 - .958% CPU load 1.02 requests/sec - 33.0 kB/second - 32.2 kB/request - 20.0066 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03974852no0yes0025000 13974853no0yes1024000 Sum200 1049000 ________________________________________________W_.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3039748520/120/39309_ 29.606917168830.00.991287.88 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-3039748520/123/38491_ 30.048147139140.00.711265.92 101.46.0.149h2forumindex.nl:443GET /off-topic/tsjongejonge-wat-ik-nu-weer-tegenkwam-op-de-weg- 0-3039748520/115/38118_ 29.9486497550810.01.531095.32 52.167.144.202h2dehelderebron.nl:443GET /wp-content/uploads/2025/02/elkedag_orakel_magieklant.png H 0-3039748520/113/38546_ 30.079707533310.00.541225.71 18.199.161.86http/1.1www.cargame.nl:80GET /forum/acservers.php?cfilter=&cfiltex=&nfilter=&pass=1&sm=p 0-3039748520/107/38307_ 29.589219757440.00.621250.74 66.249.68.68http/1.1 0-3039748520/112/38726_ 30.059907206220.01.101230.23 18.199.161.86http/1.1www.cargame.nl:80GET /forum/acservers.php?cfilter=&cfiltex=%27&nfilter=&pass=1&s 0-3039748520/110/38567_ 29.6398517084770.00.611378.46 40.77.167.144h2forumindex.nl:443GET /verkeersbeleid/waar-plaats-je-je-navigatie-t86616-50.html 0-3039748520/120/38480_ 30.055307260740.01.401158.50 150.241.68.132http/1.1 0-3039748520/122/39150_ 29.659657670140.00.651326.68 47.128.37.129h2verkeerindex.nl:443GET /nieuws/nederland-presteert-onder-de-maat-op-gebied-van-ver 0-3039748520/115/38446_ 29.9610207142450.00.921299.19 185.191.171.7http/1.1dehelderebron.nl:443GET /2013/12/blijf-er-moeite-voor-doen/ HTTP/1.1 0-3039748520/120/38608_ 30.0286266974490.00.781153.98 47.128.46.138h2verkeerindex.nl:443[0/0] init 0-3039748520/124/38628_ 29.6810307439080.030.391241.53 85.208.96.211http/1.1dehelderebron.nl:443GET /2013/08/energie-27-augustus-2013/ HTTP/1.1 0-3039748520/115/37828_ 30.0292177410370.00.461188.91 91.201.115.242http/1.1mapindex.nl:443GET / HTTP/1.1 0-3039748520/112/40234_ 29.529717183070.01.471411.37 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-3039748520/101/37876_ 29.3380567385070.00.321159.59 188.207.73.207h2forumindex.nl:443[0/0] init 0-3039748520/140/39196_ 29.9097657787750.00.611287.53 188.207.73.207h2forumindex.nl:443[0/0] done 0-3039748520/104/38180_ 29.17102497263850.00.441267.61 150.241.68.132http/1.1 0-3039748520/112/39307_ 30.079717947590.01.961397.82 52.167.144.202h2forumindex.nl:443GET /international-discussions/belgie-politie-houdt-opnieuw-fli 0-3039748520/119/38721_ 29.8086576980840.01.161102.98 87.250.224.208http/1.1forumindex.nl:443GET /verkeersbeleid/het-grote-verkeersgerelateerde-filmpjestopi 0-3039748520/177/38795_ 29.8610246857240.07.631207.74 52.167.144.167h2forumindex.nl:443GET /justitie-politie-om/agenten-reorganisatie-heeft-negatief-u 0-3039748520/109/38611_ 30.098607478420.00.741254.57 47.128.46.138h2verkeerindex.nl:443GET /nieuws/boxtel-gaat-snelheid-meten-op-kruising-kruisbroekse 0-3039748520/112/38435_ 29.9897117189440.00.381195.83 95.108.213.91http/1.1verkeerindex.nl:443GET /ongeval/schijndel-brabantse-motorrijder-verongelukt HTTP/1 0-3039748520/113/38063_ 30.0510307317190.00.541251.14 18.199.161.86http/1.1www.cargame.nl:80GET /forum/acservers.php?cfilter=%27&cfiltex=%27&nfilter=%27&pa 0-3039748520/121/39342_ 30.028407268200.01.381280.57 91.236.116.242http/1.1 0-3039748520/138/39167_ 30.059807487610.00.731170.91 18.199.161.86http/1.1www.cargame.nl:80GET /forum/acservers.php?cfilter=&cfiltex=&nfilter=&pass=1%27&s 1-3039748530/303/26644_ 66.61034983380.05.54869.52 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-3039748530/325/25706_ 66.561104721330.06.15774.35 157.55.39.204h2forumindex.nl:443GET /juridisch-oud/van-voren-geflitst-t19278.html HTTP/2.0 1-3039748530/278/26443_ 66.34117395033280.03.98806.29 66.249.68.134http/1.1dehelderebron.nl:443GET /wp-content/uploads/2023/08/28.png HTTP/1.1 1-3039748530/291/26862_ 66.54165915214250.05.17889.91 66.249.68.134http/1.1dehelderebron.nl:443GET /wp-content/uploads/2014/01/2014-01-08-wittte-hond.jpg HTTP 1-3039748530/330/26784_ 66.341005019700.09.141009.66 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-3039748530/292/26486_ 66.103614769890.03.93859.31 88.99.2.94http/1.1dehelderebron.nl:443GET /wp-content/plugins/contact-form-7/includes/css/styles.css 1-3039748530/281/26886_ 66.3131535068080.04.85746.32 66.249.68.69http/1.1forumindex.nl:443GET /nieuws/misdaad-in-brabant-wint-het-van-politie-en-justitie 1-3039748530/286/25902_ 66.441144936820.01.91781.11 47.128.22.115http/1.1femkevankuijk.nl:443GET /robots.txt HTTP/1.1 1-3039748530/274/26070_ 66.61035121020.03.60794.62 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-3039748530/279/27007_ 66.0711624546990.01.68918.20 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-3039748530/300/25907_ 66.58034595130.03.29728.00 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 1-3039748530/275/25987_ 66.59044979040.03.07778.71 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-3039748530/365/26728_ 66.59034744700.022.16957.35 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-3039748530/327/26483_ 66.321104816000.07.55884.53 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-3039748530/277/25756_ 65.673144886290.05.13830.08 114.119.135.120http/1.1femkevankuijk.nl:443GET /sacred-activations-list/ HTTP/1.1 1-3039748530/257/25712_ 66.321104772460.01.26783.29 157.55.39.204h2forumindex.nl:443[0/0] init 1-3039748530/371/26333_ 66.35504886230.010.94869.33 18.199.161.86http/1.1www.cargame.nl:80GET /forum/acservers.php?cfilter=&cfiltex=&nfilter=&pass=1&sm=p 1-3039748530/298/26514_ 66.61034824500.04.92750.36 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3039748530/278/26409_ 66.431104890090.02.61790.97 47.128.22.115http/1.1femkevankuijk.nl:443GET /robots.txt HTTP/1.1 1-3039748530/269/25728_ 66.60034677280.01.52803.31 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-3039748530/308/26004_ 66.57136677540.05.38668.62 169.150.247.37http/1.1verkeerindex.nl:443GET /@vite/env HTTP/1.1 1-3039748530/339/26
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d70aef057
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 07-Apr-2025 03:52:32 CEST Restart Time: Saturday, 11-Jan-2025 05:22:06 CET Parent Server Config. Generation: 103 Parent Server MPM Generation: 102 Server uptime: 85 days 21 hours 30 minutes 25 seconds Server load: 0.00 0.02 0.00 Total accesses: 8942876 - Total Traffic: 280.5 GB - Total Duration: 245896500 CPU Usage: u235.37 s313.98 cu64673.6 cs15657.3 - 1.09% CPU load 1.21 requests/sec - 39.6 kB/second - 32.9 kB/request - 27.4964 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01617933no0yes1024000 11617875no0yes0025000 Sum200 1049000 __________W_______________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10216179330/221/100329_ 59.880521695890.02.543378.00 169.150.247.39http/1.1verkeerindex.nl:443GET / HTTP/1.1 0-10216179330/266/100811_ 59.890421838880.05.433191.81 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-10216179330/243/100061_ 59.900422248010.06.243619.59 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-10216179330/246/101320_ 59.315521945660.04.093547.38 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-10216179330/252/101097_ 59.4926021944930.02.683489.64 206.168.34.48h2cwww.cargame.nl:80[0/0] init 0-10216179330/235/101628_ 59.8610421906320.03.993277.28 206.168.34.48http/1.1www.cargame.nl:80GET /favicon.ico HTTP/1.1 0-10216179330/243/99204_ 59.8228323524010.02.023526.93 206.168.34.48http/1.1www.cargame.nl:80GET / HTTP/1.1 0-10216179330/286/100379_ 59.81314621747430.08.083285.70 66.249.66.5http/1.1forumindex.nl:443GET /media-archief/kamer-wil-hogere-maximumsnelheid-caravans-t1 0-10216179330/224/100223_ 59.307421497250.02.233263.43 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 0-10216179330/261/99911_ 59.910321724190.04.863370.00 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-10216179331/229/98953W 59.590022827220.01.993019.80 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-10216179330/230/101390_ 59.868422285990.02.763641.29 206.168.34.48http/1.1www.cargame.nl:80\x16\x03\x01 0-10216179330/261/100492_ 59.890322116650.07.773538.44 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-10216179330/263/100870_ 59.880321760130.07.823396.94 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 0-10216179330/249/101469_ 59.83254721429170.03.623637.61 66.249.66.6http/1.1forumindex.nl:443GET /auto-s/verzekeringen-dealergarant-bovag-t44282.html HTTP/1 0-10216179330/270/100606_ 59.5927021927030.07.703455.05 206.168.34.48http/1.1 0-10216179330/238/102058_ 59.6420424367250.04.353631.67 66.249.66.5http/1.1 0-10216179330/276/100795_ 59.900422433800.05.193458.63 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-10216179330/231/101130_ 59.61244621450120.02.833436.31 143.110.247.217http/1.1 0-10216179330/256/99970_ 59.84254522189650.09.433322.64 66.249.66.5http/1.1forumindex.nl:443GET /justitie-politie-om/politiewagen-in-botsing-met-trolleybus 0-10216179330/264/100370_ 59.7524422451800.06.793132.48 206.168.34.48h2cwww.cargame.nl:80[0/0] done 0-10216179330/253/101137_ 59.920322669060.02.183619.53 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-10216179330/291/100906_ 59.6695722267340.015.053349.69 66.249.66.6http/1.1forumindex.nl:443GET /media-archief/politie-rijdt-bejaarde-fietsster-aan-t61192. 0-10216179330/234/100691_ 59.38204822213640.03.163394.72 66.249.66.6http/1.1 0-10216179330/230/100029_ 59.7326521581960.02.753548.31 66.249.66.5http/1.1 1-10216178750/78/94782_ 26.623471128584080.00.742997.66 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-10216178750/104/95844_ 26.85118428515040.00.873031.41 66.249.66.7http/1.1 1-10216178750/89/95177_ 27.121224728592870.01.293018.39 66.249.66.7http/1.1forumindex.nl:443GET /media-archief/mysterieuze-krachten-blokkeren-auto-s-in-sch 1-10216178750/93/94573_ 25.83196028186280.00.593119.27 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-10216178750/95/95366_ 26.25218429055220.01.823083.93 81.241.38.158h2dehelderebron.nl:443[0/0] init 1-10216178750/93/94430_ 26.222735628999710.00.822845.50 207.46.13.36h2dehelderebron.nl:443[0/0] init 1-10216178750/188/95094_ 27.081621229527620.05.042667.58 172.203.190.142h2forumindex.nl:443GET /robots.txt HTTP/2.0 1-10216178750/108/95186_ 26.8578429010460.02.183077.75 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-10216178750/126/94822_ 25.881561128324820.05.492703.78 86.94.254.154h2forumindex.nl:443[0/0] done 1-10216178750/109/93884_ 26.55197029061570.00.543191.64 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-10216178750/147/94622_ 26.55273128242750.07.753021.38 88.99.2.94http/1.1dehelderebron.nl:443GET /wp-content/plugins/contact-form-7/includes/css/styles-rtl. 1-10216178750/92/94159_ 26.9627374328751780.00.552975.86 128.140.41.193http/1.1dehelderebron.nl:443HEAD / HTTP/1.1 1-10216178750/85/96426_ 25.8516238029059750.00.833197.40 174.27.144.45http/1.1femkevankuijk.nl:443POST /xmlrpc.php HTTP/1.1 1-10216178750/91/94059_ 27.071674628917880.01.022754.80 66.249.66.5http/1.1forumindex.nl:443GET /media-archief/marokkaanse-probleemjongeren-leren-gesubsidi 1-10216178750/82/93239_ 25.411578328947740.01.462693.71 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-10216178750/77/93818_ 26.113434829109080.02.212928.02 66.249.66.5http/1.1 1-10216178750/97/95227_ 26.0556328863170.01.053075.71 143.110.247.217http/1.1 1-10216178750/101/96424_ 26.732134828512680.06.473259.87 81.241.38.158h2dehelderebron.nl:443GET /wp-content/uploads/2023/08/level-1-sa-2023-designs-2.png H 1-10216178750/99/95633_ 26.6156128365440.02.083108.85 143.110.247.217http/1.1 1-10216178750/92/94541_ 26.46317028181140.00.672982.60 150.241.68.132h2cargame.nl:443[0/0] Software caused connection abort 1-10216178750/93/94029_ 26.89554828966710.01.693020.83 143.110.247.217h2dehelderebron.nl:443[0/0] Software caused connection abort 1-10216178750/89/94994_ 27.02218028566430.02.343121.30 207.46.13.36h2dehelderebron.nl:443GET /tag/relatie-verslaafd/ HTTP/2.0 1-10216178750/127/94935_ 25.65212228414980.05.803084.57 47.128.49.194h2femkevankuijk.nl:443GET /evenementen/categorie/mathematics/dag/2025-08-07/ HTTP/2.0 1-10216178750/84/9385
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86df674e7ce
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 08-Mar-2025 12:21:30 CET Restart Time: Saturday, 11-Jan-2025 05:22:06 CET Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 56 days 6 hours 59 minutes 24 seconds Server load: 0.14 0.09 0.08 Total accesses: 5870157 - Total Traffic: 191.8 GB - Total Duration: 152237622 CPU Usage: u355.73 s258.13 cu42569.4 cs10480.5 - 1.1% CPU load 1.21 requests/sec - 41.4 kB/second - 34.3 kB/request - 25.9342 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02918669no1yes0025001 22918670no3yes1024030 Sum204 1049031 _________________________.........................______________ _______W___..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6929186690/265/65079_ 90.7817413281410.011.662328.99 83.83.254.39h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-6929186690/256/64792_ 91.1218013448530.04.792214.68 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6929186690/339/64971_ 91.1494713690400.018.382615.83 66.249.68.69http/1.1forumindex.nl:443GET /media-archief/software-isoleert-forum-zeikerds-t35857.html 0-6929186690/293/65496_ 90.41278213446380.03.912486.48 82.174.106.84h2forumindex.nl:443[0/0] read: stream 0, 0-6929186690/347/65508_ 90.7917013613600.022.392464.40 83.83.254.39h2tr.forumindex.nl:443POST /x.php?action_name=Welkom%20in%20Cafe%202025%20-%20Page%20 0-6929186690/354/66209_ 91.0831413455570.023.672353.68 47.76.99.127http/1.1forumindex.nl:443GET /post3052009.html HTTP/1.1 0-6929186690/241/63933_ 91.1027014702780.06.562452.76 82.174.106.84h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6929186690/382/65368_ 90.821413396090.07.342256.07 45.94.58.22http/1.1www.cargame.nl:80POST /wp-login.php HTTP/1.1 0-6929186690/267/65227_ 90.84644313557660.02.502205.43 66.249.68.68http/1.1forumindex.nl:443GET /media-archief/man-moest-nog-43-000-euro-aan-boetes-betalen 0-6929186690/285/64840_ 91.1215013456040.030.532372.94 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6929186690/424/64436_ 91.1564313634070.04.202127.77 66.249.68.69http/1.1forumindex.nl:443GET /techniek/tom-tom-5-op-pda-t23113.html HTTP/1.1 0-6929186690/406/65848_ 91.1216413799040.028.932408.31 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6929186690/377/64670_ 91.10224314038890.014.882436.33 82.174.106.84h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6929186690/325/64955_ 91.051413559230.016.332464.59 52.167.144.20h2dehelderebron.nl:443GET /?apbct__email_id__search_form_9714=9714&apbct_submit_id__s 0-6929186690/401/65879_ 90.9427513259010.021.532629.80 83.83.254.39h2tr.forumindex.nl:443POST /x.php?action_name=Welkom%20in%20Cafe%202025%20-%20Page%20 0-6929186690/329/66081_ 90.6627013597330.021.352344.91 82.174.106.84h2forumindex.nl:443GET /dashcam-drenthe-u24790-topics.html HTTP/2.0 0-6929186690/458/66321_ 90.9269414375160.035.632646.70 123.145.3.81http/1.1cargame.nl:443GET / HTTP/1.1 0-6929186690/364/64958_ 91.0211413611520.025.332495.60 83.83.254.39h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-6929186690/269/66192_ 91.13115213332520.010.182417.35 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6929186690/303/64859_ 90.71671113817240.05.892218.28 66.249.68.68http/1.1 0-6929186690/290/65278_ 90.6531413578350.06.052119.70 47.76.99.127http/1.1 0-6929186690/263/65398_ 90.6718014381970.03.232532.85 83.83.254.39h2forumindex.nl:443[0/0] init 0-6929186690/298/66351_ 91.0927713668230.021.122365.00 82.174.106.84h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6929186690/283/64565_ 90.85644313781770.03.282325.29 83.83.254.39h2tr.forumindex.nl:443[0/0] init 0-6929186690/302/64390_ 91.0831113449100.04.702471.11 47.76.99.127http/1.1forumindex.nl:443HEAD /post3052009.html HTTP/1.1 1-68-0/0/66418. 0.0044243515880000.00.002277.75 44.217.177.142http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tara_barsei/ps5_dex/thumbs/DSC_0 1-68-0/0/66977. 0.0044243515872480.00.002143.40 52.45.15.233http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tara_barsei/ps5_dex/thumbs/DSC_0 1-68-0/0/65930. 0.0044243515664920.00.002124.48 195.181.172.242h2dehelderebron.nl:443[87/87] The user callback function failed 1-68-0/0/66108. 0.0044243515479450.00.002296.80 52.71.203.206http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tara_barsei/ps5_dex/thumbs/DSC_0 1-68-0/0/66151. 0.0044243416200170.00.002153.19 40.77.188.86h2tr.forumindex.nl:443[0/0] init 1-68-0/0/66015. 0.0044243116405970.00.002046.17 195.181.172.242h2dehelderebron.nl:443GET /wp-content/plugins/fusion-builder/assets/js/min/general/fu 1-68-0/0/66041. 0.0044243316770000.00.001941.18 178.224.212.73h2forumindex.nl:443[0/0] init 1-68-0/0/66368. 0.0044243416020360.00.002262.22 84.29.94.148h2forumindex.nl:443[0/0] done 1-68-0/0/66007. 0.0044243415888290.00.001956.78 8.210.189.26http/1.1forumindex.nl:443HEAD /post4949098.html HTTP/1.1 1-68-0/0/65356. 0.0044243515901380.00.002191.10 52.45.15.233http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tara_barsei/ps5_dex/thumbs/DSC_0 1-68-0/0/65680. 0.0044243215869390.00.002170.98 23.23.104.107http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tara_barsei/ps5_dex/thumbs/DSC_0 1-68-0/0/65524. 0.0044243415710120.00.002116.78 40.77.188.86h2tr.forumindex.nl:443POST /x.php?action_name=Lange%20files%20rond%20Nijmegen%20door% 1-68-0/0/67698. 0.0044243416288280.00.002438.47 18.214.138.148http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tara_barsei/ps5_dex/thumbs/DSC_0 1-68-0/0/65163. 0.0044243416567490.00.001913.06 195.181.172.242h2dehelderebron.nl:443[0/0] init 1-68-0/0/64707. 0.0044243216317540.00.001984.54 47.128.42.125h2verkeerindex.nl:443[0/0] init 1-68-0/0/65043. 0.0044243416191170.00.002024.06 40.77.167.17h2forumindex.nl:443GET /verkeersongevallen/nooit-tussen-2-vrachtwagens-rijden-t925 1-68-0/0/65957. 0.0044243516224830.00.002151.14 195.181.172.242h2dehelderebron.nl:443GET /orakel/?fbclid=IwZXh0bgNhZW0CMTEAAR0DDGLtBfcbQ0KcBZFJR4uxR 1-68-0/0/66778. 0.0044243215746470.00.002271.20 3.221.156.96http/1.1www.racingmedia.ro:443GET /images/gallery/rally/2011/tara_barsei/ps5_dex/thumbs/DSC_0 1-68-0/0/66473. 0.0044243416291700.00.002304.72 195.181.172.242h2dehelderebron.nl:443GET /wp-content/uploads/2024/09/Pink-Yellow-Gradient-Bold-Aesth 1-68-0/0/65578. 0.0044243515782890.00.002173.64 51.8.155.124h2forumindex.nl:443GET /robots.txt HTTP/2.0 1-68-0/0/65638. 0.00442438416425690.00.002152.07 66.249.68.68http/1.1forumindex.nl:443GET /nieuws/rechtbanken-pakken-stegeman-lek-aan-t86583.html HTT 1-68-0/0/66563. 0.0044243516148540.00.002310.91
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86ddf08686c
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 06-Feb-2025 04:19:17 CET Restart Time: Saturday, 11-Jan-2025 05:22:06 CET Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 25 days 22 hours 57 minutes 11 seconds Server load: 0.02 0.08 0.03 Total accesses: 2774450 - Total Traffic: 91.7 GB - Total Duration: 60895493 CPU Usage: u129.18 s107.32 cu20270.7 cs5391.88 - 1.15% CPU load 1.24 requests/sec - 42.9 kB/second - 34.6 kB/request - 21.9487 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0195612no0yes0025000 1195666no1yes1024001 Sum201 1049001 _________________________W________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-381956120/76/34696_ 27.9177508241840.01.441165.27 47.76.209.138http/1.1 0-381956120/66/34275_ 28.1510147975500.00.671079.12 47.76.209.138http/1.1forumindex.nl:443GET /post3892565.html HTTP/1.1 0-381956120/67/34558_ 28.0013438458370.00.691303.67 40.77.167.42h2dehelderebron.nl:443GET /?apbct__email_id__search_form_45960=45960&apbct_submit_id_ 0-381956120/143/35103_ 28.2810108152510.012.561249.66 85.208.96.195http/1.1dehelderebron.nl:443GET /2013/08/jij-bent-niet-je-problemen/ HTTP/1.1 0-381956120/80/34762_ 27.5913748077400.00.731176.71 47.76.209.138http/1.1forumindex.nl:443GET /post4310170.html HTTP/1.1 0-381956120/85/35440_ 28.22136428136030.02.031097.77 40.77.167.65h2forumindex.nl:443GET /techniek/blackberry-herkent-sim-niet-t58214.html HTTP/2.0 0-381956120/86/33931_ 28.11135839601790.01.391296.72 87.250.224.77http/1.1forumindex.nl:443GET /verkeersongevallen/levensgevaarlijke-inhaalmanoeuvre-tilbu 0-381956120/77/35418_ 28.0796448120320.01.161181.19 47.76.209.138http/1.1 0-381956120/83/34735_ 27.3513648057520.00.781048.85 47.76.99.127http/1.1 0-381956120/89/34406_ 27.6413048089980.01.331225.45 84.84.166.75h2forumindex.nl:443[0/0] done 0-381956120/80/34043_ 27.6213548407380.01.90992.17 47.76.209.138http/1.1forumindex.nl:443HEAD /post3540098.html HTTP/1.1 0-381956120/118/34140_ 28.1310338306590.02.041115.37 47.76.209.138http/1.1forumindex.nl:443HEAD /post2497735.html HTTP/1.1 0-381956120/128/33841_ 28.1777418196040.02.751169.52 84.84.166.75h2forumindex.nl:443[0/0] done 0-381956120/98/35080_ 28.0113008330720.05.001384.44 88.99.2.94http/1.1dehelderebron.nl:443GET /wp-content/plugins/contact-form-7/includes/css/styles-rtl. 0-381956120/94/34094_ 27.3513647998930.012.941252.63 84.84.166.75h2forumindex.nl:443[0/0] read: stream 0, 0-381956120/83/34588_ 28.2113748261780.02.031124.82 40.77.167.65h2forumindex.nl:443GET /imagecache/24/89c63faef53d0903b32d2c10e7729dd01b15ae135ad3 0-381956120/91/35091_ 28.28102448495350.00.991386.83 5.255.231.102http/1.1forumindex.nl:443GET /auto-s/ex-lease-wagens-t26306.html HTTP/1.1 0-381956120/82/34566_ 28.19140418586530.03.071358.05 5.255.231.84http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/gerechtsdeurwaarder-wi 0-381956120/74/34748_ 27.769748079930.00.751114.66 47.76.209.138http/1.1 0-381956120/85/34894_ 27.9113848570100.01.051190.74 84.84.166.75h2forumindex.nl:443[0/0] init 0-381956120/90/35226_ 26.9413738243520.00.781052.21 47.76.99.127http/1.1 0-381956120/73/34782_ 28.167748709670.01.741333.85 47.76.209.138http/1.1forumindex.nl:443GET /post4386589.html HTTP/1.1 0-381956120/83/34823_ 28.167738306650.00.761162.00 47.76.209.138http/1.1forumindex.nl:443HEAD /post4386589.html HTTP/1.1 0-381956120/82/34715_ 28.0913738330640.01.011261.08 47.128.22.223h2femkevankuijk.nl:443GET /evenementen/categorie/mathematics/lijst/?tribe-bar-date=20 0-381956120/76/34567_ 28.26103748044140.00.551365.86 69.162.124.236http/1.1forumindex.nl:443HEAD / HTTP/1.1 1-381956661/286/20629W 68.36005047670.03.24719.06 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 1-381956660/256/21322_ 68.7112425125170.02.82664.39 87.250.224.77http/1.1forumindex.nl:443GET /controles/statief-n48-t14046.html HTTP/1.1 1-381956660/234/20604_ 68.91335024990.03.10684.80 47.76.99.127http/1.1forumindex.nl:443GET /post4845834.html HTTP/1.1 1-381956660/241/20804_ 68.644435036930.02.03705.03 47.76.99.127http/1.1 1-381956660/290/20776_ 68.877425371030.07.14708.17 5.255.231.84http/1.1forumindex.nl:443GET /wet-mulder-m/boete-voor-rijden-maar-ik-stond-voor-stoplich 1-381956660/274/20596_ 68.95035368090.02.59548.38 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-381956660/252/20812_ 68.93045601970.03.77656.22 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-381956660/264/20898_ 68.65235017070.08.24693.43 47.76.99.127http/1.1forumindex.nl:443GET /post4546952.html HTTP/1.1 1-381956660/279/20299_ 68.751045117660.06.03556.12 47.76.209.138http/1.1 1-381956660/286/20578_ 68.782435242980.05.83685.59 47.76.99.127http/1.1 1-381956660/288/20880_ 68.54145050030.04.20715.41 47.76.99.127http/1.1 1-381956660/248/20490_ 68.7511495241350.03.79557.04 66.249.66.5http/1.1forumindex.nl:443GET /wob-helpdesk/wob-nationale-politie-t77693-200.html HTTP/1. 1-381956660/289/21660_ 68.80045343240.03.86738.37 47.76.99.127http/1.1forumindex.nl:443GET /post3204486.html HTTP/1.1 1-381956660/263/20678_ 68.851245441060.03.48600.30 47.76.209.138http/1.1forumindex.nl:443HEAD /post5246832.html HTTP/1.1 1-381956660/271/20483_ 68.861145397890.02.76638.81 47.76.209.138http/1.1forumindex.nl:443GET /post5246832.html HTTP/1.1 1-381956660/264/20847_ 68.95035251940.04.25675.82 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-381956660/269/20694_ 68.91445419970.04.95691.08 47.76.99.127http/1.1forumindex.nl:443HEAD /post4845834.html HTTP/1.1 1-381956660/263/20536_ 68.94044882920.04.61618.21 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-381956660/252/21193_ 68.896425241440.03.37684.75 95.108.213.140http/1.1forumindex.nl:443GET /juridisch-oud/parkeerbon-kenteken-met-extra-nummer-t1849.h 1-381956660/231/20633_ 68.90615099490.02.42703.70 47.76.99.127http/1.1forumindex.nl:443GET /post3723879.html HTTP/1.1 1-381956660/244/20750_ 68.88635612230.04.59743.38 47.76.99.127http/1.1forumindex.nl:443HEAD /post3723879.html HTTP/1.1 1-381956660/257/21235_ 68.94035018090.05.66786.07 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-381956660/253/20443_ 68.93045453090.02.92596.08 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-381956660/306/21122_ 68.920
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d2653effe
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 26-Jan-2025 18:24:17 CET Restart Time: Saturday, 11-Jan-2025 05:22:06 CET Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 15 days 13 hours 2 minutes 10 seconds Server load: 0.04 0.05 0.07 Total accesses: 1797714 - Total Traffic: 62.0 GB - Total Duration: 32521160 CPU Usage: u540.4 s208.33 cu12539.5 cs3253.23 - 1.23% CPU load 1.34 requests/sec - 48.4 kB/second - 36.2 kB/request - 18.0903 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03439673no10yes1024181 23406449no2yes0025110 33406450no0yes0025000 Sum3012 1074291 ________________W________.........................______________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1934396730/427/23340_ 135.55204438190.05.45781.80 178.84.99.130h2forumindex.nl:443[0/0] init 0-1934396730/447/22476_ 135.56234141660.014.94698.63 47.76.209.138http/1.1forumindex.nl:443GET /post4844859.html HTTP/1.1 0-1934396730/451/22996_ 135.82034433890.05.61964.37 40.77.167.1h2forumindex.nl:443GET /justitie-politie-om/amsterdamse-agent-zwaar-bestraft-voor- 0-1934396730/441/22710_ 135.92134293950.08.73845.59 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1934396730/535/22802_ 135.61044255650.038.28794.93 147.161.133.110h2forumindex.nl:443GET /techniek/ HTTP/2.0 0-1934396730/561/23388_ 135.91134201230.05.75799.95 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-1934396730/509/22382_ 135.662135671680.08.17915.24 147.161.133.110h2forumindex.nl:443GET /viewtopic.php?f=10&t=86939&view=unread HTTP/2.0 0-1934396730/507/23164_ 135.85434287670.07.00867.21 188.90.53.15h2forumindex.nl:443GET /download/file.php?id=254925 HTTP/2.0 0-1934396730/468/23263_ 135.73034260930.04.66739.89 147.161.133.110h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1934396730/494/22752_ 135.85444300330.09.66850.87 188.90.53.15h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1934396730/473/22985_ 135.92134439800.06.51667.32 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-1934396730/514/22554_ 135.93034319500.05.46809.29 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-1934396730/456/22717_ 135.855544232620.04.63845.63 188.90.53.15h2forumindex.nl:443GET /auto-s/kilometerstanden-der-fi-leden-wie-biedt-meer-ii-t97 0-1934396730/571/23199_ 135.90204392700.013.70998.62 178.84.99.130h2forumindex.nl:443GET /imagecache/25/f3732f0117deb08be0c302412f75c8495106b07589ac 0-1934396730/521/22839_ 135.75244075920.026.19916.09 178.84.99.130h2forumindex.nl:443[0/0] init 0-1934396730/494/22910_ 135.65234319420.07.47784.19 178.84.99.130h2forumindex.nl:443[0/0] done 0-1934396731/418/23288W 135.83004376440.010.01979.29 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-1934396730/511/23595_ 135.94034436700.05.011008.55 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-1934396730/399/22854_ 135.7437854173960.011.34783.47 213.180.203.44http/1.1dehelderebron.nl:443GET /2013/08/hematiet-kwarts/ HTTP/1.1 0-1934396730/528/23181_ 135.91234573290.019.63821.20 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 0-1934396730/497/23855_ 135.94014142870.05.46682.80 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1934396730/524/23277_ 135.86444604230.09.93979.93 188.90.53.15h2tr.forumindex.nl:443POST /x.php?action_name=Kilometerstanden%20der%20FI-leden%20wie 0-1934396730/438/22882_ 135.720454300940.07.70811.96 109.37.138.227h2forumindex.nl:443[0/0] init 0-1934396730/490/22958_ 135.88204165240.08.78897.62 178.84.99.130http/1.1forumindex.nl:80GET /imagecache/25/ef406f5764d7a5e388b9b325c7009ea5bc4ab4f3c84a 0-1934396730/496/23128_ 135.88333857460.06.34973.05 52.167.144.22h2dehelderebron.nl:443GET /?apbct__email_id__search_form_40738=40738&apbct_submit_id_ 1-18-0/0/12906. 0.0066138432143680.00.00486.69 66.249.66.7http/1.1forumindex.nl:443GET /techniek/kranen-vast-t82987.html HTTP/1.1 1-18-0/0/12950. 0.006613822178830.00.00414.52 35.89.38.114http/1.1 1-18-0/0/12303. 0.0066138262071370.00.00468.26 66.249.66.7http/1.1 1-18-0/0/12809. 0.006613842062680.00.00419.26 86.90.128.202h2verkeerindex.nl:443GET /img/share_wsp.svg HTTP/2.0 1-18-0/0/12958. 0.006613812225390.00.00457.21 86.90.128.202h2verkeerindex.nl:443GET /ongeval/nijmegen-nijmeegse-26-na-aanrijding-meegesleurd-en 1-18-0/0/12686. 0.006613852463400.00.00321.30 86.90.128.202h2verkeerindex.nl:443GET /img/share_tw.svg HTTP/2.0 1-18-0/0/12910. 0.006613842518680.00.00394.34 47.76.99.127http/1.1forumindex.nl:443GET /post2470718.html HTTP/1.1 1-18-0/0/12994. 0.006613842067800.00.00396.69 47.76.209.138http/1.1forumindex.nl:443GET /post3353213.html HTTP/1.1 1-18-0/0/12267. 0.006613842324610.00.00338.25 47.76.99.127http/1.1forumindex.nl:443GET /post3047126.html HTTP/1.1 1-18-0/0/12267. 0.006613852257230.00.00381.58 87.215.149.195h2dehelderebron.nl:443POST /wp-admin/admin-ajax.php HTTP/2.0 1-18-0/0/12549. 0.006613842181290.00.00399.52 47.76.209.138http/1.1forumindex.nl:443GET /post2757385.html HTTP/1.1 1-18-0/0/12439. 0.006613852238070.00.00339.13 47.76.209.138http/1.1forumindex.nl:443HEAD /post3984670.html HTTP/1.1 1-18-0/0/12902. 0.006613842297650.00.00460.32 47.76.209.138http/1.1forumindex.nl:443HEAD /post3353213.html HTTP/1.1 1-18-0/0/12673. 0.006613842200610.00.00342.09 47.76.209.138http/1.1forumindex.nl:443GET /post3984670.html HTTP/1.1 1-18-0/0/12704. 0.006613842352940.00.00403.62 86.90.185.96h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-18-0/0/12400. 0.00661387522247910.00.00336.73 101.44.24.182h2forumindex.nl:443GET /wet-mulder-m/boete-fout-parkeren-t89540.html HTTP/2.0 1-18-0/0/12845. 0.00661387012385980.00.00483.93 66.249.66.6http/1.1 1-18-0/0/12718. 0.006613841950160.00.00396.17 47.76.99.127http/1.1forumindex.nl:443HEAD /post3047126.html HTTP/1.1 1-18-0/0/12758. 0.006613842305420.00.00396.90 47.76.209.138http/1.1forumindex.nl:443GET /post2545700.html HTTP/1.1 1-18-0/0/12408. 0.00661384522182910.00.00423.14 47.128.122.104h2femkevankuijk.nl:443[0/0] init 1-18-0/0/12635. 0.006613852341780.00.00428.11 86.90.185.96h2forumindex.nl:443[0/0] done 1-18-0/0/12611. 0.006613812150640.00.00474.21 47.76.99.127http/1.1forumindex.nl:443HEAD /post3698661.html HTTP/1.1 1-18-0/0/12371. 0.006613842404450.00.00354.44 47.76.99.127http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d7581c252
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 08-Jan-2025 18:20:16 CET Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 109 Parent Server MPM Generation: 108 Server uptime: 99 days 1 hour 59 minutes 2 seconds Server load: 0.00 0.06 0.09 Total accesses: 10444745 - Total Traffic: 267.0 GB - Total Duration: 430311706 CPU Usage: u881.82 s525.16 cu73205.3 cs21237.8 - 1.12% CPU load 1.22 requests/sec - 32.7 kB/second - 26.8 kB/request - 41.1989 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02416651no4yes1024310 12416652no1yes0025010 Sum205 1049320 ______________________W___________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10824166510/946/130100_ 263.31228349893990.015.293415.94 47.76.209.138http/1.1 0-10824166510/931/129304_ 263.8250349367340.023.713555.50 154.213.184.132http/1.1www.cargame.nl:80CONNECT google.com:443 HTTP/1.1 0-10824166510/849/129819_ 264.102410648806050.020.083763.80 47.76.209.138http/1.1forumindex.nl:443GET /verkeersbeleid/verbreding-a4-bij-leiden-gaat-niet-door-t35 0-10824166510/977/129306_ 263.6045148623070.016.023356.12 72.14.201.58h2forumindex.nl:443[1/1] done 0-10824166510/875/129218_ 263.85239549386490.014.163580.79 47.76.209.138http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/openbare-dronkenschap- 0-10824166510/907/128730_ 264.11235650426410.012.253472.34 173.245.206.36h2tr.forumindex.nl:443POST /x.php?download=http%3A%2F%2Fwww.grohe.fr%2Flib%2F1%2Ftpi% 0-10824166510/917/129176_ 264.174449564320.027.873344.05 5.255.231.189http/1.1dehelderebron.nl:443GET /robots.txt HTTP/1.1 0-10824166510/882/128103_ 263.8105549673700.012.483366.73 66.249.78.9http/1.1 0-10824166510/823/128140_ 263.48236648472200.017.413413.28 173.245.206.36h2tr.forumindex.nl:443[0/0] init 0-10824166510/865/128443_ 264.1651247972690.022.603404.45 66.249.78.9http/1.1verkeerindex.nl:443GET /ongeval/sint-oedenrode-bromfietser-dood-na-omwaaien-boom H 0-10824166510/868/129783_ 263.84235848172600.017.363428.36 47.76.209.138http/1.1forumindex.nl:443HEAD /overige-en-niet-verkeer-gerelateerd/openbare-dronkenschap 0-10824166510/966/129450_ 264.1551347853070.018.443476.10 66.249.79.3http/1.1verkeerindex.nl:443GET /ongeval/zaandam-n203-fietser-overleden-bij-ongeluk HTTP/1. 0-10824166510/975/129436_ 263.32226148664600.040.623547.15 47.76.209.138http/1.1 0-10824166510/766/129778_ 263.20435748167430.017.343727.04 173.245.206.36h2forumindex.nl:443[0/0] init 0-10824166510/836/128179_ 263.70185649776590.017.073412.32 86.94.239.1h2forumindex.nl:443GET /invordering-rijbewijs-emg/slippen-op-parkeerplaats-t57833. 0-10824166510/848/130152_ 263.89185448303180.013.373841.44 83.86.53.37h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 0-10824166510/815/129470_ 264.102410447650540.015.413782.19 47.76.209.138http/1.1forumindex.nl:443GET /justitie-politie-om/agenten-rijden-in-sloot-onderweg-naar- 0-10824166510/854/129409_ 263.98168647889280.018.063690.87 212.45.49.49h2forumindex.nl:443[0/0] init 0-10824166510/974/127766_ 263.8046347270060.016.523166.92 86.94.239.1h2forumindex.nl:443GET /images/fav/favicon.ico HTTP/2.0 0-10824166510/822/128536_ 264.1945248530100.011.283371.97 72.14.201.58h2forumindex.nl:443GET /wet-mulder-m/boete-geen-voorrang-geven-op-zebrapad-t59123. 0-10824166510/995/129129_ 263.6415851188080.017.303521.50 66.249.79.3http/1.1 0-10824166510/870/129162_ 264.06255448044180.022.273397.39 47.76.209.138http/1.1forumindex.nl:443HEAD /verkeersbeleid/verbreding-a4-bij-leiden-gaat-niet-door-t3 0-10824166511/834/127892W 263.010049910160.013.773349.14 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-10824166510/921/128467_ 263.49235347747140.018.613491.20 143.179.91.20h2verkeerindex.nl:443GET /img/share_tg.svg HTTP/2.0 0-10824166510/840/130568_ 264.06256349930130.013.973476.89 47.76.209.138http/1.1forumindex.nl:443HEAD /justitie-politie-om/agenten-rijden-in-sloot-onderweg-naar 1-10824166520/2532/130400_ 611.730157769230.056.113370.12 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-10824166520/2337/129416_ 611.770156934190.046.233287.68 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-10824166520/2570/129119_ 611.7304857496570.063.773269.56 47.76.209.138http/1.1forumindex.nl:443HEAD /justitie-politie-om/kogel-vliegt-woonkamer-binnen-na-aanh 1-10824166520/2486/130404_ 610.73123756897410.038.133245.65 47.76.209.138http/1.1 1-10824166520/2366/130186_ 611.4899457754380.040.403277.60 47.76.99.127http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/algemene-vraag-over-de 1-10824166520/2451/130189_ 611.7706756149550.080.023260.04 47.76.209.138http/1.1forumindex.nl:443GET /justitie-politie-om/kogel-vliegt-woonkamer-binnen-na-aanho 1-10824166520/2477/130126_ 611.720457192550.032.573420.77 169.150.247.39http/1.1verkeerindex.nl:443GET /actuator/env HTTP/1.1 1-10824166520/2448/131017_ 611.6561358209930.038.913449.79 66.249.79.168http/1.1verkeerindex.nl:443GET /ongeval/lierop-man-29-komt-om-leven-bij-ongeluk HTTP/1.1 1-10824166520/2445/131625_ 611.06105657186540.048.313246.18 89.32.171.23h2tr.forumindex.nl:443[0/0] init 1-10824166520/2377/130350_ 611.44108857996330.053.383426.66 47.128.111.33h2verkeerindex.nl:443GET /nieuws/remmen-politie-volvo-s-deugen-niet HTTP/2.0 1-10824166520/2594/130325_ 611.740358575050.073.933256.81 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-10824166520/2426/129881_ 611.68379057180900.050.833242.66 5.255.231.16http/1.1dehelderebron.nl:443GET /product/healing-zielenster-chakra/ HTTP/1.1 1-10824166520/2491/130662_ 611.770157172170.050.733517.22 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-10824166520/2569/131349_ 611.522557872670.051.283352.56 66.249.79.168http/1.1 1-10824166520/2523/129672_ 611.46105057904590.050.383457.94 47.76.99.127http/1.1forumindex.nl:443HEAD /overige-en-niet-verkeer-gerelateerd/algemene-vraag-over-d 1-10824166520/2326/130335_ 611.6661357440100.083.253491.46 66.249.68.3http/1.1verkeerindex.nl:443GET /ongeval/helmond-n270-dode-bij-eenzijdige-aanrijding HTTP/1 1-10824166520/2288/130348_ 611.740357329870.048.633333.84 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-10824166520/2388/130167_ 610.92125957937530.064.643329.18 47.128.111.33h2verkeerindex.nl:443[0/0] init 1-10824166520/2464/130318_ 611.3411256014060.040.043517.50 66.249.68.3http/1.1 1-10824166520/2419/130384_ 611.7708956741660.036.023479.72 47.76.209.138http/1.1forumindex.nl:443HEAD /amerikaans/ HTTP/1.1 1-10824166520/2434/129978_ 611.701658417200.047.343197.13 169.150.247.39http/1.1verkeerindex.nl:443GET / HTTP/1.1 1-10824166520/2382/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86debaa3d0d
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 30-Dec-2024 16:42:52 CET Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 99 Parent Server MPM Generation: 98 Server uptime: 90 days 21 minutes 38 seconds Server load: 0.19 0.17 0.12 Total accesses: 9740171 - Total Traffic: 247.6 GB - Total Duration: 409949918 CPU Usage: u747.73 s428.62 cu67657.1 cs19551.5 - 1.14% CPU load 1.25 requests/sec - 33.4 kB/second - 26.7 kB/request - 42.0886 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11908844no1yes0025100 21908845no1yes1024100 Sum202 1049200 .........................__________________________________W____ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-96-0/0/123927. 0.00146553047710380.00.003161.77 35.87.225.65http/1.1 0-96-0/0/123598. 0.00146553447411160.00.003365.29 77.63.100.80h2tr.forumindex.nl:443POST /x.php?action_name=Hoe%20lang%20bewaren%20ISP%27ers%20data 0-96-0/0/123581. 0.00146553046832600.00.003570.73 212.120.120.226h2tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=101597&h 0-96-0/0/123288. 0.00146553046624700.00.003161.34 84.106.159.137h2forumindex.nl:443GET /favicon.ico HTTP/2.0 0-96-0/0/122855. 0.00146553047301930.00.003409.35 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-96-0/0/122839. 0.001465533948498320.00.003317.91 212.120.120.226h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 0-96-0/0/123060. 0.001465533847838480.00.003148.56 5.255.231.8http/1.1forumindex.nl:443GET /auto-s/furr-parels-deel-iii-t93496-1650.html HTTP/1.1 0-96-0/0/122069. 0.00146553747737740.00.003155.50 212.120.120.226h2forumindex.nl:443GET / HTTP/2.0 0-96-0/0/122027. 0.001465539646540850.00.003249.74 77.63.100.80h2forumindex.nl:443[0/0] init 0-96-0/0/122223. 0.00146553046138460.00.003144.04 77.63.100.80h2forumindex.nl:443[0/0] init 0-96-0/0/123950. 0.001465534346197130.00.003242.07 212.120.120.226h2forumindex.nl:443[0/0] init 0-96-0/0/123072. 0.00146553045746940.00.003272.90 185.191.171.19http/1.1dehelderebron.nl:443GET /2016/03/kies-een-kaart-ben-je-klaar-voor-het-wonder-op-je- 0-96-0/0/123145. 0.001465535946679410.00.003348.28 212.120.120.226h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-96-0/0/124101. 0.001465533846131050.00.003538.45 77.63.100.80h2forumindex.nl:443[0/0] init 0-96-0/0/121989. 0.001465534147887400.00.003164.58 212.120.120.226h2tr.forumindex.nl:443POST /x.php?action_name=Wie%20onschuldig%20blijkt%2C%20blijft%2 0-96-0/0/123762. 0.001465533946335390.00.003593.94 95.108.213.158http/1.1forumindex.nl:443GET /wet-mulder-m/rechts-inhalen-t73476.html HTTP/1.1 0-96-0/0/123184. 0.001465533445641420.00.003450.43 77.63.100.80h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-96-0/0/123372. 0.0014655381345709860.00.003543.51 66.249.68.37http/1.1dehelderebron.nl:443GET /wp-content/uploads/2013/07/6ce2b42bcc03148ec26923024decdce 0-96-0/0/121732. 0.001465533545216020.00.003014.68 35.87.225.65http/1.1 0-96-0/0/122870. 0.001465533846648810.00.003231.22 77.63.100.80h2forumindex.nl:443GET /techniek/hoe-lang-bewaren-isp-ers-data-t100287.html HTTP/2 0-96-0/0/123052. 0.00146553049317080.00.003358.24 212.120.120.226h2tr.forumindex.nl:443[0/0] init 0-96-0/0/122992. 0.001465534045961560.00.003184.89 212.120.120.226h2forumindex.nl:443GET /active_topics.js HTTP/2.0 0-96-0/0/121816. 0.001465533847751170.00.003213.68 77.63.100.80h2tr.forumindex.nl:443[1/1] done 0-96-0/0/122486. 0.001465533445817500.00.003293.79 5.255.231.76http/1.1forumindex.nl:443GET /techniek/windows-movie-maker-tekst-monteren-t49683.html HT 0-96-0/0/124572. 0.001465533648027940.00.003313.23 77.63.100.80h2forumindex.nl:443[0/0] init 1-9819088440/1677/121383_ 312.240155657830.077.613140.64 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-9819088440/1494/120345_ 311.4137254724920.049.173071.07 84.26.140.95h2forumindex.nl:443[0/0] init 1-9819088440/1532/119967_ 312.1984255213900.025.523062.93 66.249.75.197http/1.1forumindex.nl:443GET /justitie-politie-om/twee-doden-bij-schietpartijen-rotterda 1-9819088440/1637/121403_ 312.1504154649320.030.582982.14 37.46.122.88h2forumindex.nl:443POST /yt_data.php HTTP/2.0 1-9819088440/1545/121260_ 311.74326155719690.029.133060.57 66.249.75.197http/1.1 1-9819088440/1494/121345_ 311.8613654021830.022.403041.54 37.46.122.88h2tr.forumindex.nl:443[0/0] init 1-9819088440/1417/120867_ 311.6201155060570.036.553174.32 47.128.28.88h2femkevankuijk.nl:443[0/0] init 1-9819088440/1626/121865_ 312.131656165340.033.623223.70 37.46.122.88h2forumindex.nl:443GET /auto-s/het-kleine-grote-autoproblemen-topic-deel-3-t98223- 1-9819088440/1490/122708_ 311.7801355039610.023.593018.76 188.207.111.103h2tr.forumindex.nl:443[0/0] init 1-9819088440/1508/121346_ 312.260555800960.040.513209.35 188.207.111.103h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9819088440/1644/121530_ 311.790056307660.021.383052.31 94.213.224.145h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9819088440/1482/120616_ 311.7203254906630.030.223027.31 94.213.224.145h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9819088440/1517/121218_ 312.260054902000.040.893276.05 188.207.111.103h2tr.forumindex.nl:443POST /x.php?action_name=Het%20leuke%20plaatjestopic%20deel%20XI 1-9819088440/1663/121940_ 311.4805655397540.049.193085.41 188.207.111.103h2forumindex.nl:443[0/0] init 1-9819088440/1736/120120_ 311.8202655744380.048.443214.77 37.46.122.88h2forumindex.nl:443POST /quickedit.php HTTP/2.0 1-9819088440/1427/121593_ 311.681555145200.021.053275.85 84.26.140.95h2forumindex.nl:443[0/0] init 1-9819088440/1521/121627_ 312.2031355206380.018.683103.34 94.213.224.145h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9819088440/1502/121449_ 312.2113955775300.021.733061.12 37.46.122.88h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9819088440/1575/120850_ 311.4501254094720.053.273294.29 47.128.28.59h2verkeerindex.nl:443[0/0] init 1-9819088440/1643/121162_ 312.260354784080.024.293237.38 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-9819088440/1629/121132_ 312.0814056399560.019.942976.99 37.46.122.88h2forumindex.nl:443[0/0] init 1-9819088440/1576/121772_ 312.2401255568350.037.103186.67 188.207.111.103h2forumindex.nl:443GET /off-topic/het-leuke-plaatjestopic-deel-xii-t99798-4100.htm 1-9819088440/1547/121437_ 312.1011355532940.063.383082.40 37.46.122.88h2forumindex.nl:443GET /active-topi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d895f7dac
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 30-Nov-2024 12:05:20 CET Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 59 days 19 hours 44 minutes 5 seconds Server load: 2.30 1.34 0.82 Total accesses: 6197716 - Total Traffic: 159.5 GB - Total Duration: 238458415 CPU Usage: u549.06 s308.87 cu43844.7 cs12905.8 - 1.11% CPU load 1.2 requests/sec - 32.4 kB/second - 27.0 kB/request - 38.4752 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0397076no7yes2023106 1397077no5yes0025014 Sum2012 20481110 W_W_______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-653970761/843/81217W 181.850029549470.074.822165.35 125.88.231.98http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-653970760/779/80164_ 182.919028804330.056.582134.36 34.203.111.15http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 0-653970761/845/80946W 182.990029194980.033.012250.52 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-653970760/1008/81885_ 183.057029349650.088.242136.15 18.206.47.187http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 0-653970760/777/80737_ 182.992029270230.039.412157.98 54.91.122.193http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 0-653970760/761/81160_ 181.835128889170.09.002148.29 66.249.65.40http/1.1 0-653970760/830/80527_ 183.060129227860.022.822060.42 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-653970760/851/80429_ 182.98584229852340.044.222084.54 125.88.231.98http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-653970760/761/80117_ 183.0110128812240.032.052163.78 77.248.228.224h2tr.forumindex.nl:443POST /x.php?action_name=18vti%20-%20Onderwerpen&idsite=1&rec=1& 0-653970760/818/80459_ 181.941082028775220.031.322113.78 81.207.185.104h2dehelderebron.nl:443GET /wp-content/plugins/woocommerce/packages/woocommerce-blocks 0-653970760/880/81835_ 181.569027855940.039.852012.66 84.29.54.63h2forumindex.nl:443[0/0] done 0-653970760/845/80257_ 183.062028418610.044.802102.40 54.225.181.161http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 0-653970760/765/80118_ 181.71135929142820.020.002132.60 34.95.164.9http/1.1 0-653970760/960/81569_ 181.90579028868180.072.252344.23 72.14.201.59h2forumindex.nl:443[1/1] done 0-653970760/977/80001_ 181.879029442020.019.722115.41 85.208.96.200http/1.1dehelderebron.nl:443GET /2013/07/engelenpraat-jehoel/ HTTP/1.1 0-653970760/781/81422_ 183.0010028474070.073.832341.55 35.171.117.160http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 0-653970760/882/80705_ 181.888427429650.068.842092.76 77.248.228.224h2forumindex.nl:443POST /posting.php HTTP/2.0 0-653970760/904/81027_ 182.987428598690.089.732263.22 72.14.201.59h2forumindex.nl:443GET /klusindex/wasbak-waste-plug-kaduk-vast-t98799.html HTTP/2. 0-653970760/897/79850_ 181.84381928265530.055.321958.57 125.88.231.98http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 0-653970760/767/80866_ 183.048428874190.07.342118.32 40.77.167.150h2dehelderebron.nl:443GET /?apbct__email_id__search_form_20701=20701&apbct_submit_id_ 0-653970760/831/80684_ 181.828332109680.013.032177.84 34.95.164.9http/1.1www.cargame.nl:80HEAD /bk HTTP/1.1 0-653970760/777/81112_ 183.03104928095570.07.092109.55 66.249.65.40http/1.1forumindex.nl:443GET /nieuws/zweedse-snelheidsduivel-scheurt-politieauto-voorbij 0-653970760/790/79384_ 181.879028299540.041.992071.82 3.231.193.38http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 0-653970760/776/80641_ 182.992028806090.035.722066.73 81.207.185.104h2dehelderebron.nl:443GET /wp-content/uploads/2024/11/ascensie-deel-3-2.png HTTP/2.0 0-653970760/750/81682_ 183.03978527501160.014.502083.88 125.88.231.98http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-653970770/1801/75625_ 351.695030222660.026.142074.89 3.218.35.239http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 1-653970770/1871/74833_ 351.446029461220.077.431920.51 34.95.164.9http/1.1 1-653970770/1913/75006_ 351.6610229857890.0136.462120.22 34.95.164.9http/1.1www.cargame.nl:80HEAD /old HTTP/1.1 1-653970770/2042/75616_ 351.763029728370.096.131906.49 3.213.106.226http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 1-653970770/1794/75247_ 351.7311030414330.061.031924.43 34.195.248.30http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 1-653970770/1796/75596_ 351.71282729729990.049.382023.89 125.88.231.98http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-653970770/1814/75298_ 351.746130216320.082.252114.90 3.90.73.206http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 1-653970770/1967/76004_ 351.70286330367590.078.752124.52 125.88.231.98http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-653970770/1762/76495_ 351.6810630213640.029.701967.78 34.95.164.9http/1.1www.cargame.nl:80HEAD /main HTTP/1.1 1-653970770/2032/75791_ 351.810130784400.0103.342119.18 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-653970770/1725/75032_ 351.790530623850.028.992052.56 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-653970770/1837/75330_ 351.710129606490.058.642034.42 52.203.152.231http/1.1femkevankuijk.nl:443GET /evenementen/categorie/advanced/lijst/?tribe-bar-date=2064- 1-653970770/1826/75667_ 351.800329966580.0104.092061.57 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-653970770/1754/76300_ 351.44578930371030.056.012009.42 37.27.51.144http/1.1 1-653970770/1926/74910_ 351.54082330307400.084.872116.91 86.95.117.199h2tr.forumindex.nl:443POST /x.php?action_name=Badkamerventilator%20gaat%20niet%20meer 1-653970770/1790/75975_ 351.755529783020.080.702047.53 37.27.51.144http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/lijst/?tribe-bar-date=2 1-653970770/1801/75623_ 351.245129743150.062.962027.65 86.95.117.199h2forumindex.nl:443[0/0] done 1-653970770/2160/76316_ 351.77080829786030.097.952171.60 125.88.231.98http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-653970770/1868/75314_ 351.810329592170.062.011922.79 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-653970770/1809/74698_ 351.6610529587290.078.132074.93 34.95.164.9http/1.1www.cargame.nl:80HEAD /backup HTTP/1.1 1-653970770/1918/75417_ 351.7410130600590.086.241996.19 77.248.228.224h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d2ba9592c
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Tuesday, 12-Nov-2024 07:05:30 CET Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 41 days 14 hours 44 minutes 16 seconds Server load: 0.08 0.05 0.12 Total accesses: 4562136 - Total Traffic: 100.3 GB - Total Duration: 157715023 CPU Usage: u209.33 s188.36 cu31886.2 cs9226.83 - 1.15% CPU load 1.27 requests/sec - 29.2 kB/second - 23.0 kB/request - 34.5704 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13641380no0yes0025000 43641381no5yes1024041 Sum205 1049041 ........................._________________________.............. ....................................________________________W... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45-0/0/60757. 0.0025524318587580.00.001359.32 217.113.194.19http/1.1 0-45-0/0/60222. 0.00255242318019690.00.001337.44 172.203.190.134h2forumindex.nl:443GET /verkeersbeleid/rijdende-afzetting-met-snelheids-beperking- 0-45-0/0/60887. 0.00255242718428330.00.001442.15 66.249.66.198http/1.1www.cargame.nl:80GET /forum/post73864.html HTTP/1.1 0-45-0/0/61560. 0.00255242418335000.00.001360.02 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=94d100eaac3b888457019b779 0-45-0/0/60706. 0.00255242418874840.00.001305.53 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=cf7d8e6d1a8e2733fae4ef099 0-45-0/0/60985. 0.0025524018161840.00.001387.56 217.113.194.16http/1.1femkevankuijk.nl:443GET /evenementen/categorie/art-design/lijst/?tribe-bar-date=202 0-45-0/0/59849. 0.0025524318446710.00.001303.74 81.206.198.164h2tr.forumindex.nl:443[0/0] init 0-45-0/0/60879. 0.0025524018631890.00.001445.73 181.214.218.217h2forumindex.nl:443GET /politiek-economie-overheid/eigenaar-snapt-niks-van-sluitin 0-45-0/0/60106. 0.0025524118082990.00.001381.12 217.113.194.19http/1.1femkevankuijk.nl:443GET /evenementen/categorie/workshop/lijst/?tribe-bar-date=2023- 0-45-0/0/60581. 0.0025524018521430.00.001293.38 66.249.66.198http/1.1 0-45-0/0/61395. 0.00255242317954520.00.001238.25 81.206.198.164h2tr.forumindex.nl:443POST /x.php?action_name=Te%20Koop%20aangeboden%2C%20FI%20marktp 0-45-0/0/60386. 0.00255243618155800.00.001270.80 84.80.174.12h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-45-0/0/60137. 0.0025524318572400.00.001346.95 84.80.174.12h2tr.forumindex.nl:443[0/0] init 0-45-0/0/61475. 0.002552477318473970.00.001424.35 84.106.159.137h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-45-0/0/60292. 0.0025524018030530.00.001317.88 84.106.159.137h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-45-0/0/61047. 0.0025524017813630.00.001413.78 84.80.174.12h2forumindex.nl:443GET /controles/flits-zichtbaar-in-duitsland-t78753.html HTTP/2. 0-45-0/0/60423. 0.0025524317418310.00.001275.66 84.106.159.137h2tr.forumindex.nl:443[0/0] init 0-45-0/0/61300. 0.0025524218737870.00.001441.52 217.113.194.16http/1.1 0-45-0/0/59769. 0.00255243217994640.00.001215.33 84.80.174.12h2tr.forumindex.nl:443POST /x.php?action_name=Flits%20zichtbaar%20in%20Duitsland%3F&i 0-45-0/0/60199. 0.0025524017676540.00.001308.48 84.106.159.137h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-45-0/0/61277. 0.0025524021589870.00.001482.62 217.113.194.16http/1.1femkevankuijk.nl:443GET /evenementen/categorie/art-design/lijst/?tribe-bar-date=202 0-45-0/0/60334. 0.00255242417588350.00.001253.96 217.113.194.16http/1.1 0-45-0/0/59216. 0.0025524117759610.00.001232.51 84.80.174.12h2forumindex.nl:443[0/0] init 0-45-0/0/60495. 0.0025524018503500.00.001227.30 95.91.104.62http/1.1femkevankuijk.nl:443GET /robots.txt HTTP/1.1 0-45-0/0/62140. 0.0025524016841480.00.001425.07 84.80.174.12h2forumindex.nl:443GET /download/file.php?avatar=3_1691962949m.png HTTP/2.0 1-4636413800/149/56117_ 51.111912521204870.00.741375.77 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=b3f7f90afdf04ba3259c89594 1-4636413800/153/55547_ 50.711664320603370.01.641270.94 66.249.66.6http/1.1forumindex.nl:443GET /politiek-economie-overheid/dit-is-het-geheimzinnige-world- 1-4636413800/150/55011_ 51.361441221061610.04.881268.38 5.255.231.183http/1.1verkeerindex.nl:443GET /ongeval/man-31-komt-om-bij-oldekerk-nadat-hij-enkele-uren- 1-4636413800/137/56246_ 51.30171020666750.01.741202.08 40.77.167.54h2dehelderebron.nl:443GET /?apbct__email_id__search_form_20737=20737&apbct_submit_id_ 1-4636413800/151/56340_ 51.241372521747650.01.081218.66 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=863abaf6a49719561dee266e2 1-4636413800/155/55683_ 51.271871421160190.02.041191.75 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=69d046dd3866f42e32ecb8814 1-4636413800/126/56971_ 51.101922221077890.00.801357.74 66.249.66.196http/1.1www.cargame.nl:80GET /forum/post84980.html HTTP/1.1 1-4636413800/145/55945_ 50.32159521699170.00.801300.81 114.119.143.233http/1.1www.cargame.nl:80GET /forum/post62652.html HTTP/1.1 1-4636413800/127/56742_ 49.26138421414610.00.771240.96 77.63.48.239h2tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=977 1-4636413800/125/55850_ 51.071393521842250.00.711290.19 66.249.66.5http/1.1forumindex.nl:443GET /verkeersbeleid/effect-kruisingen-op-snelheidsbeperkingen-b 1-4636413800/144/56071_ 51.171652521625630.00.911336.00 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=cef78428449d8b51e0b057cdf 1-4636413800/134/55956_ 51.16182021400540.01.851268.67 40.77.167.93h2cargame.nl:443GET /robots.txt HTTP/2.0 1-4636413800/154/55674_ 51.321641721155300.01.891226.18 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=44597c43cd41fb752557c3803 1-4636413800/136/56828_ 51.201591421706840.02.691359.88 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=4aab5669456b693393ede8a73 1-4636413800/142/54960_ 50.941941121073500.01.281213.44 81.69.170.51http/1.1 1-4636413800/145/56212_ 51.031662521107430.01.261247.84 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7f901b812770597ebf1c99cf6 1-4636413800/158/55712_ 51.2619180121475630.01.181223.54 81.69.170.51http/1.1dehelderebron.nl:443POST /xmlrpc.php HTTP/1.1 1-4636413800/139/56215_ 51.311701221005470.01.501314.20 5.255.231.153http/1.1verkeerindex.nl:443GET /ongeval/riethoven-man-komt-om-na-botsing-met-boom-update H 1-4636413800/141/55585_ 50.741651421305630.00.891116.51 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=8437b505696d7a20dbbf4fcd2 1-4636413800/143/55108_ 50.631371221071160.01.631267.77 173.236.249.89http/1.1 1-4636413800/148/56344_ 51.361422721286010.01.781240.12 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dba664b83
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 12-Oct-2024 17:09:03 CEST Restart Time: Tuesday, 01-Oct-2024 17:21:14 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 10 days 23 hours 47 minutes 49 seconds Server load: 0.15 0.12 0.10 Total accesses: 1102827 - Total Traffic: 25.0 GB - Total Duration: 39752628 CPU Usage: u725.03 s240.87 cu7194.43 cs2224.98 - 1.09% CPU load 1.16 requests/sec - 27.6 kB/second - 23.7 kB/request - 36.0461 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02243584no0yes1024000 22243527no0yes0025000 Sum200 1049000 _________________W_______.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1522435840/2754/14497_ 576.504465664500.058.33375.08 146.70.175.12h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1522435840/2808/14845_ 576.42405478240.065.50305.41 146.70.175.12h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1522435840/2915/14614_ 576.574255648270.061.15312.68 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=1aaaa69c55549a96ae524af73 0-1522435840/2894/15084_ 576.454305331520.053.83397.97 146.70.175.12h2tr.forumindex.nl:443POST /x.php?action_name=Dashcam%20Drenthe%20-%20Onderwerpen&ids 0-1522435840/2785/14756_ 576.44405648530.048.57331.65 146.70.175.12h2forumindex.nl:443GET /dashcam-drenthe-u24790-topics.html HTTP/2.0 0-1522435840/2856/14517_ 576.194415457690.066.62310.77 94.215.20.174h2tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=077535&h 0-1522435840/2868/14524_ 575.884355701160.055.44298.21 83.86.208.50h2forumindex.nl:443[0/0] init 0-1522435840/2927/14555_ 575.904325487090.064.95317.02 217.113.194.15http/1.1 0-1522435840/2850/14728_ 576.544405632260.058.31337.74 109.37.233.121h2forumindex.nl:443GET /cafe-bar/cafe-de-verbouwing-t100149-4600.html HTTP/2.0 0-1522435840/2866/14945_ 576.44405283060.062.99319.42 109.37.233.121h2tr.forumindex.nl:443[0/0] init 0-1522435840/2834/15015_ 576.60035384130.053.17356.42 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-1522435840/2857/14355_ 575.32415347900.053.58278.29 83.86.208.50h2forumindex.nl:443[0/0] done 0-1522435840/2728/14475_ 576.574275550700.058.44312.05 109.37.233.121h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1522435840/2760/14309_ 576.45405477900.050.23297.33 146.70.175.12h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1522435840/2793/14653_ 576.49405296850.055.78319.66 146.70.175.12h2tr.forumindex.nl:443POST /x.php?action_name=Conflict%20Isra%C3%ABl%20-%20Page%2022& 0-1522435840/2939/15041_ 576.61035193590.057.67293.16 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-1522435840/3101/15132_ 576.014265327200.079.04327.89 109.37.233.121h2forumindex.nl:443[0/0] init 0-1522435841/2920/14682W 576.21005857060.057.65353.78 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-1522435840/2730/14397_ 576.62035369060.061.96295.16 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1522435840/2907/14647_ 576.59035292120.056.12354.05 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-1522435840/2866/14570_ 576.61035474490.073.53337.53 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-1522435840/2828/14283_ 576.47404972250.053.44277.35 109.37.233.121h2forumindex.nl:443[0/0] init 0-1522435840/2822/14246_ 576.59035544100.054.97286.14 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1522435840/2956/14569_ 576.564495522740.055.41268.47 109.37.233.121h2tr.forumindex.nl:443POST /x.php?action_name=Caf%C3%A9%20de%20verbouwing%20-%20Page% 0-1522435840/2981/14807_ 576.544505175970.055.00254.32 109.37.233.121h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-13-0/0/10301. 0.0014800402874890.00.00251.58 77.63.75.194h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-13-0/0/10230. 0.0014800432993660.00.00253.97 85.146.89.13h2tr.forumindex.nl:443POST /x.php?action_name=FI%20Financieel%20deel%203%20-%20Page%2 1-13-0/0/10351. 0.0014800403211500.00.00239.19 52.167.144.203h2forumindex.nl:443GET /post5225858.html HTTP/2.0 1-13-0/0/10410. 0.001480043622904290.00.00250.41 84.29.0.200h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-13-0/0/10410. 0.00148004382931190.00.00248.81 66.249.75.229http/1.1forumindex.nl:443GET /techniek/navigatie-loopt-achter-t15563.html HTTP/1.1 1-13-0/0/10346. 0.0014800453490230.00.00217.90 77.63.75.194h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-13-0/0/10656. 0.0014800402808050.00.00262.50 135.181.180.100http/1.1 1-13-0/0/10062. 0.0014800432991310.00.00227.67 85.146.89.13h2forumindex.nl:443[0/0] init 1-13-0/0/10422. 0.0014800403010110.00.00226.98 77.63.75.194h2forumindex.nl:443GET /styles/subsilver2/imageset/forum_read_subforum.gif HTTP/2. 1-13-0/0/10331. 0.00148004403126720.00.00268.61 77.63.75.194h2forumindex.nl:443GET /detectoren-laser/uniden-r8-europe-t99999.html HTTP/2.0 1-13-0/0/9984. 0.0014800403338680.00.00251.35 167.172.158.128http/1.1 1-13-0/0/10535. 0.00148004382997970.00.00281.97 66.249.75.231http/1.1forumindex.nl:443GET /verkeersbeleid/administratiekosten-onterecht-volgens-recht 1-13-0/0/10204. 0.0014800433156820.00.00246.55 84.29.0.200h2forumindex.nl:443[0/0] done 1-13-0/0/10390. 0.0014800403235700.00.00242.32 34.77.127.183http/1.1 1-13-0/0/10388. 0.0014800403219450.00.00270.29 52.167.144.203h2forumindex.nl:443GET /juridisch-oud/verkeersboetes-opgelopen-in-zweden-t31170.ht 1-13-0/0/10533. 0.0014800402821460.00.00268.07 84.29.0.200h2forumindex.nl:443GET /images/fav/apple-touch-icon.png HTTP/2.0 1-13-0/0/10197. 0.0014800433118450.00.00243.68 167.172.158.128http/1.1verkeerindex.nl:443GET /.DS_Store HTTP/1.1 1-13-0/0/10784. 0.0014800452919370.00.00260.99 77.63.75.194h2forumindex.nl:443[0/0] init 1-13-0/0/9906. 0.001480041383468750.00.00188.01 77.63.75.194h2tr.forumindex.nl:443[0/0] init 1-13-0/0/9959. 0.0014800432962660.00.00235.03 77.63.75.194h2tr.forumindex.nl:443POST /x.php?action_name=Uniden%20R8%20Europe&idsite=1&rec=1&r=0 1-13-0/0/10568. 0.0014800452904420.00.00222.95 34.77.127.183http/1.1www.cargame.nl:80GET / HTTP/1.1 1-13-0/0/10111. 0.0014800442941130.00.00229.72 66.249.75.5http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/dag/2027-04-08/ HTTP/1.1 1-13-0/0/10507. 0.0014800433105200.00.00260.47 77.63.75.194h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86db4726d66
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 26-Sep-2024 20:55:02 CEST Restart Time: Thursday, 12-Sep-2024 02:58:11 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 14 days 17 hours 56 minutes 50 seconds Server load: 0.01 0.06 0.07 Total accesses: 1564203 - Total Traffic: 31.8 GB - Total Duration: 53175458 CPU Usage: u626.14 s218.48 cu10497.8 cs3205.69 - 1.14% CPU load 1.23 requests/sec - 26.2 kB/second - 21.3 kB/request - 33.9952 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01626614no2yes1024200 11626559no1yes0025100 Sum203 1049300 _______W__________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1716266140/2587/15843_ 524.181308464750.034.08275.44 66.249.70.194http/1.1 0-1716266140/2425/15750_ 524.331547198110.063.43297.34 89.190.156.137http/1.1www.cargame.nl:80GET / HTTP/1.0 0-1716266140/2501/15868_ 524.35124447298060.041.78292.69 204.48.24.177http/1.1dehelderebron.nl:443GET /wp-content/uploads/2015/01/2015-01-15-13.02.18.jpg HTTP/1. 0-1716266140/2568/16612_ 524.2926227317010.038.69327.70 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=4adcd9dbfe1bf6cf206740b60 0-1716266140/2524/16019_ 523.851307115440.043.14348.88 66.249.64.230http/1.1 0-1716266140/2580/15322_ 524.321807242890.054.92335.70 66.249.70.194http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/dag/2029-06-19/ HTTP/1.1 0-1716266140/2563/16353_ 524.36507405910.057.25331.22 185.191.171.4http/1.1dehelderebron.nl:443GET /product-categorie/sessies/?product_count=36&product_order= 0-1716266141/2450/16101W 524.08006527470.037.80344.76 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-1716266140/2489/15878_ 524.222106944700.050.49286.69 66.249.70.195http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/lijst/?tribe-bar-date=2 0-1716266140/2751/16081_ 524.292307196900.059.43329.08 85.208.96.197http/1.1femkevankuijk.nl:443GET /evenementen/2024-07-09/ HTTP/1.1 0-1716266140/2725/16627_ 524.2031436904270.041.08351.49 83.81.148.195h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-1716266140/2557/16144_ 524.152347510460.050.06366.95 66.249.64.230http/1.1femkevankuijk.nl:443GET /evenementen/categorie/art-design/dag/2020-07-20/ HTTP/1.1 0-1716266140/2646/15747_ 524.38037255540.049.00271.10 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-1716266140/2705/16309_ 524.1721236858450.048.86348.79 178.239.173.44h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-1716266140/2551/16190_ 524.321746921590.038.35294.44 66.249.64.230http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/dag/2029-06-19/ HTTP/1.1 0-1716266140/2438/15875_ 524.20506933390.044.43380.94 85.208.96.204http/1.1dehelderebron.nl:443GET /product-tag/derde-oog/?product_count=36&product_order=desc 0-1716266140/2611/15744_ 524.0131608784780.051.85302.07 62.45.223.249h2forumindex.nl:443[0/0] done 0-1716266140/2494/15867_ 523.861147345730.038.72297.41 204.48.24.177http/1.1 0-1716266140/2543/15908_ 524.322046739880.041.38300.05 66.249.64.230http/1.1femkevankuijk.nl:443GET /evenementen/categorie/art-design/lijst/?tribe-bar-date=202 0-1716266140/2584/16093_ 524.251506963850.051.82323.02 83.81.148.195h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-1716266140/2596/16070_ 524.123107292840.060.22312.03 178.239.173.44h2forumindex.nl:443GET /post5234591.html HTTP/2.0 0-1716266140/2753/16110_ 524.302108052380.047.90264.28 66.249.70.194http/1.1femkevankuijk.nl:443GET /evenementen/categorie/art-design/lijst/?tribe-bar-date=202 0-1716266140/2574/15989_ 523.423146978780.038.42302.79 178.239.173.44h2tr.forumindex.nl:443[0/0] init 0-1716266140/2414/15996_ 524.113156951640.036.96253.22 178.239.173.44h2tr.forumindex.nl:443POST /x.php?action_name=Dashcam%20Drenthe%20-%20Onderwerpen&ids 0-1716266140/2455/15887_ 524.113147770200.038.78346.20 178.239.173.44h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1716265590/946/20144_ 240.4425247336970.032.75392.25 204.168.248.42h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 1-1716265590/944/20686_ 240.4142607614330.010.53392.94 66.249.70.6http/1.1forumindex.nl:443GET /nieuws/wielerkoersen-kunnen-niet-doorgaan-wegens-tekort-aa 1-1716265590/962/20564_ 240.67038500290.019.62461.66 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-1716265590/939/20220_ 240.433607210770.010.86398.10 85.208.96.197http/1.1dehelderebron.nl:443GET /product-tag/hart/?product_order=desc&product_orderby=popul 1-1716265590/990/21172_ 240.664248772230.014.91381.16 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=baba2b425e5e105c9d87fa652 1-1716265590/1062/20819_ 240.531087595290.014.07450.66 204.168.248.42h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1716265590/901/21195_ 240.67037165460.026.86440.86 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-1716265590/1033/20419_ 240.69037481600.026.69368.87 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-1716265590/925/20563_ 240.68037338030.014.55435.24 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-1716265590/1005/21202_ 240.4237617338850.013.64449.93 66.249.64.230http/1.1 1-1716265590/1021/21016_ 240.69037892130.030.68411.92 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1716265590/942/20393_ 240.5841327221680.016.04349.19 83.81.148.195h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-1716265590/1021/20648_ 240.442547156100.011.81378.63 66.249.64.230http/1.1 1-1716265590/980/21337_ 240.274306888650.023.52424.56 66.249.64.230http/1.1 1-1716265590/1041/20120_ 240.584147566530.017.95434.76 66.249.64.230http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/dag/2029-06-20/ HTTP/1.1 1-1716265590/1094/20369_ 239.4136246985420.015.07456.74 77.169.211.1h2forumindex.nl:443[0/0] init 1-1716265590/965/20953_ 240.603007121480.015.33431.83 66.249.70.194http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2030-11-27/ HTTP/1. 1-1716265590/1053/20770_ 240.6415247336620.030.02441.49 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=80d39a3c4d555d590e5466042 1-1716265590/972/21140_ 240.35708886720.024.42450.35 77.169.211.1h2tr.forumindex.nl:443POST /x.php?action_name=JeffreyM%20-%20Onderwerpen&idsite=1&rec 1-1716265590/961/20912_ 240.522406997850.011.26459.28 204.168.248.42h2forumindex.nl:443GET /download/file.php?avatar=4201.jpg HTTP/2.0 1-1716265590/1026/20946_ 240.384337146850.019.75414.68 66.249.64.230http/1.1femkevankuijk.nl:443GET /robots.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86deb5c43a3
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 25-Sep-2024 03:40:08 CEST Restart Time: Thursday, 12-Sep-2024 02:58:11 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 13 days 41 minutes 56 seconds Server load: 0.13 0.06 0.02 Total accesses: 1385694 - Total Traffic: 28.2 GB - Total Duration: 38378920 CPU Usage: u94.63 s70.51 cu9791.08 cs3003.29 - 1.15% CPU load 1.23 requests/sec - 26.3 kB/second - 21.3 kB/request - 27.6965 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11600051no0yes0025000 41600052no0yes1024000 Sum200 1049000 ........................._________________________.............. ...................................._____________________W___... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/13256. 0.002413204705190.00.00241.36 86.89.64.199h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-14-0/0/13325. 0.002413203642400.00.00233.92 217.113.194.12http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2025-04-01/ HTTP/1. 0-14-0/0/13367. 0.002413223504390.00.00250.91 188.82.194.64h2cargame.nl:443GET /acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&sm=&empt 0-14-0/0/14044. 0.002413273544970.00.00289.02 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=baffbb41e7a10206eed162acb 0-14-0/0/13495. 0.002413223465350.00.00305.74 89.205.135.89h2forumindex.nl:443[0/0] init 0-14-0/0/12742. 0.002413203429310.00.00280.79 192.166.209.151h2forumindex.nl:443GET /auto-s/het-kleine-grote-autoproblemen-topic-deel-2-t95646- 0-14-0/0/13790. 0.002413223678360.00.00273.98 217.113.194.21http/1.1 0-14-0/0/13651. 0.0024132592846050.00.00306.96 213.247.64.240h2tr.forumindex.nl:443[2/2] done 0-14-0/0/13389. 0.002413203217780.00.00236.20 213.247.64.240h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-14-0/0/13330. 0.002413203429910.00.00269.65 84.24.153.35h2verkeerindex.nl:443GET /img/share_wsp.svg HTTP/2.0 0-14-0/0/13902. 0.0024132233404450.00.00310.41 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=39aa31d9d55c38df0c76f54f4 0-14-0/0/13587. 0.00241327433628240.00.00316.89 69.162.124.236http/1.1dehelderebron.nl:443HEAD / HTTP/1.1 0-14-0/0/13101. 0.002413203314520.00.00222.10 217.113.194.12http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2025-02-27/ HTTP/1. 0-14-0/0/13604. 0.002413203276700.00.00299.93 213.247.64.240h2tr.forumindex.nl:443[0/0] init 0-14-0/0/13639. 0.002413213226520.00.00256.10 192.166.209.151h2forumindex.nl:443[0/0] init 0-14-0/0/13437. 0.00241327063243590.00.00336.51 84.24.153.35h2verkeerindex.nl:443GET /ongeval/dodelijk-ongeval HTTP/2.0 0-14-0/0/13133. 0.0024132244756930.00.00250.22 188.82.194.64h2cargame.nl:443[0/0] done 0-14-0/0/13373. 0.002413273482750.00.00258.69 217.113.194.12http/1.1 0-14-0/0/13365. 0.002413203106390.00.00258.67 86.89.64.199h2forumindex.nl:443GET /download/file.php?avatar=481_1522617689m.png HTTP/2.0 0-14-0/0/13509. 0.002413203183870.00.00271.20 185.191.171.19http/1.1dehelderebron.nl:443GET /product-tag/energie/?product_count=36&product_view=grid HT 0-14-0/0/13474. 0.002413203565020.00.00251.81 217.113.194.21http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2023-10-10/ HTTP/1. 0-14-0/0/13357. 0.0024132234374470.00.00216.38 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=a39886f482b6af61af78ea198 0-14-0/0/13415. 0.0024132223261910.00.00264.37 188.188.219.19h2forumindex.nl:443[0/0] done 0-14-0/0/13582. 0.002413203199590.00.00216.27 217.113.194.17http/1.1 0-14-0/0/13432. 0.002413204149050.00.00307.42 217.113.194.17http/1.1femkevankuijk.nl:443GET /evenementen/categorie/intermediate/dag/2025-01-31/ HTTP/1. 1-1616000510/85/18195_ 29.416105429330.01.84339.53 66.249.70.5http/1.1 1-1616000510/94/18754_ 30.536605782830.00.47369.03 83.82.156.137h2forumindex.nl:443GET /download/file.php?avatar=63m.png HTTP/2.0 1-1616000510/74/18736_ 30.3767566595370.00.74423.73 83.82.156.137h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/2.0 1-1616000510/80/18332_ 30.20677105438000.00.36369.93 69.162.124.236http/1.1dehelderebron.nl:443HEAD / HTTP/1.1 1-1616000510/87/19264_ 30.306175742550.03.01352.83 31.126.60.184h2forumindex.nl:443GET /download/file.php?id=627&mode=view HTTP/2.0 1-1616000510/86/18874_ 29.561305613090.03.70417.63 136.32.81.187http/1.1www.cargame.nl:80GET /acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&sm=pmode 1-1616000510/89/19321_ 30.416705499180.04.23403.44 83.82.156.137h2tr.forumindex.nl:443POST /x.php?action_name=Rijbewijscontrole%2C%20hoe%20vaak%20%3F 1-1616000510/79/18396_ 29.279155702160.06.94315.78 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=93797b65f6a1611e1d2daa1e9 1-1616000510/65/18635_ 30.136765459810.03.12406.09 83.82.156.137h2tr.forumindex.nl:443[0/0] init 1-1616000510/79/19104_ 29.916705683670.01.80379.75 85.208.96.211http/1.1femkevankuijk.nl:443GET /evenementen/categorie/outdoor/lijst/?eventDisplay=past&tri 1-1616000510/93/19096_ 30.406706225660.00.66360.90 83.82.156.137h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-1616000510/95/18592_ 30.046705463560.00.59308.90 66.249.70.195http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/lijst/?tribe-bar-date=2021 1-1616000510/86/18728_ 30.4067645321320.00.55354.11 83.82.156.137h2forumindex.nl:443GET /download/file.php?avatar=1980m.png HTTP/2.0 1-1616000510/80/19315_ 29.636715186740.00.55384.03 83.82.156.137h2forumindex.nl:443[0/0] done 1-1616000510/82/17994_ 30.386705853230.01.61383.56 83.82.156.137h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 1-1616000510/62/18293_ 29.3167635117550.00.77403.95 66.249.70.6http/1.1forumindex.nl:443GET /controles/vreemde-camera-s-gezien-t31318-700.html HTTP/1.1 1-1616000510/70/19097_ 30.236745234290.00.38403.26 216.244.66.197http/1.1www.cargame.nl:80GET /robots.txt HTTP/1.1 1-1616000510/79/18652_ 30.60965549600.01.63393.63 114.119.145.79http/1.1www.racingmedia.ro:443GET /images/gallery/hillclimb/2012/teliu/sambata/concurs1/galle 1-1616000510/73/19098_ 30.086147037590.02.03402.64 180.102.134.69http/1.1www.cargame.nl:80GET / HTTP/1.1 1-1616000510/79/18913_ 30.591305473150.00.45435.10 85.208.96.210http/1.1femkevankuijk.nl:443GET /evenementen/categorie/beginners/lijst/?eventDisplay=past&t 1-1616000510/79/18942_ 30.406705581040.00.41361.04 83.82.156.137h2forumindex.nl:443GET /download/file.php?avatar=777m.png HTTP/2.0 1-1616000510/109/18444_ 30.3467335338150.02.47325.68 83.82.156.137h2forumindex.nl:443GET /controles/rijbewijscontrole-hoe-vaak-t10365.html HTTP/2.0 1-1616000510/103/18
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d7126f327
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 24-Aug-2024 05:11:06 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 193 Parent Server MPM Generation: 192 Server uptime: 177 days 15 hours 13 minutes 36 seconds Server load: 0.14 0.05 0.01 Total accesses: 13890545 - Total Traffic: 226.4 GB - Total Duration: 84898353 CPU Usage: u421.72 s662.12 cu112188 cs32167.7 - .948% CPU load .905 requests/sec - 15.5 kB/second - 17.1 kB/request - 6.11195 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0609930no0yes0025000 1609985no1yes1024001 Sum201 1049001 _____________________________________W____________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1926099300/54/169952_ 30.581554210180850.00.532898.74 66.249.70.103http/1.1forumindex.nl:443GET /controles/controles-midden-en-west-brabant-deel-3-t44016-9 0-1926099300/62/170571_ 31.302081611745830.00.512873.02 190.92.212.148h2forumindex.nl:443GET /justitie-politie-om/lasercontrole-maasboulevard-levert-twe 0-1926099300/56/170598_ 30.39387510152310.01.183028.13 64.62.156.37http/1.1www.cargame.nl:80GET /favicon.ico HTTP/1.1 0-1926099300/59/170729_ 31.483582310252030.00.582921.40 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7bcb7423c434a6a814be450c0 0-1926099300/51/170354_ 30.103872511612570.00.402920.02 64.62.156.37http/1.1 0-1926099300/57/171321_ 31.423922413762320.02.042854.22 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=0eb13b34759d2870876dae8a6 0-1926099300/63/170471_ 31.463762410143680.01.462843.41 69.171.249.113h2forumindex.nl:443GET /juridisch-oud/cjb-feiten-over-snelheidsovertreding-onduide 0-1926099300/55/169282_ 30.683771310542850.01.442872.72 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=80913a4118e36dcad17879696 0-1926099300/58/171665_ 30.633931610434100.00.613012.35 119.13.108.223h2forumindex.nl:443GET /wob-helpdesk/termijnen-wob-t66865.html HTTP/2.0 0-1926099300/52/169617_ 30.283762410377440.01.452930.59 69.171.249.113h2forumindex.nl:443[1/1] done 0-1926099300/65/171178_ 30.67377410358010.00.572917.06 83.222.191.62http/1.1www.cargame.nl:80GET /containers/json HTTP/1.1 0-1926099300/57/170009_ 31.41398410572110.00.432897.70 66.249.70.103http/1.1forumindex.nl:443GET /imagecache/17/b7fc1484f196e483549fa72ab01eb81a317ef87a4390 0-1926099300/53/171128_ 30.932031410450640.00.832948.93 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=274350d880ccbea5963427cc8 0-1926099300/51/171150_ 26.813932710538170.01.142841.03 137.184.118.11h2cargame.nl:443[0/0] Software caused connection abort 0-1926099300/54/170904_ 29.64365210253640.00.782878.38 130.45.227.219h2forumindex.nl:443[1/1] done 0-1926099300/46/171336_ 29.543762510285510.00.802942.01 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=ce1e620f7353a0535545764d0 0-1926099300/62/171419_ 30.941551610261050.01.002935.70 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=1311de532ffd3a87cc21dab75 0-1926099300/49/170852_ 31.443821810403350.00.502916.00 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=ac12c8fba13072512aff95444 0-1926099300/71/171953_ 31.463702510571700.00.972906.19 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=4ef7ebb72fa249c8b904ef85d 0-1926099300/53/171018_ 27.683583210288970.00.362962.73 44.214.187.82http/1.1 0-1926099300/56/171163_ 30.283651610400700.00.512970.93 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=b74401d085cd872d6b429d041 0-1926099300/49/170004_ 31.642081310373220.00.222812.32 52.167.144.24h2forumindex.nl:443GET /post5211413.html HTTP/2.0 0-1926099300/52/171631_ 30.542031610288530.00.392977.07 69.171.230.1h2forumindex.nl:443[1/1] done 0-1926099300/57/171173_ 31.701601413313440.01.172920.94 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=0282318ad383422b37359161b 0-1926099300/47/171007_ 30.32208710214880.00.592987.93 44.214.187.82http/1.1 1-1926099850/202/140259_ 71.211268531660.08.082337.70 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=386096fe5eba897ea0e7f2 1-1926099850/241/140733_ 70.6910268902450.012.682417.30 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=c78bd7e14aaaac6570b510 1-1926099850/184/139669_ 71.330168591910.04.222313.97 52.167.144.166h2forumindex.nl:443GET /nieuws/politie-mocht-geen-id-vragen-t71989.html HTTP/2.0 1-1926099850/242/140655_ 71.220199976870.04.882434.96 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=6af324c65484cccb44e752746 1-1926099850/273/139636_ 69.9815248507770.03.792391.22 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=25d7eaa832bc6e3a312e2168f 1-1926099850/226/140406_ 70.711048627600.04.862272.06 66.249.70.103http/1.1forumindex.nl:443GET /imagecache/22/36ab85f0f7a319a55dfe0351148983926f94eeec91a0 1-1926099850/237/140979_ 70.341048794520.05.002366.31 52.167.144.22http/1.1www.cargame.nl:80GET /nieuws/top-10-meest-gestolen-auto-s-t98925.html HTTP/1.1 1-1926099850/274/140922_ 70.751258627270.04.792260.38 83.85.48.103h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 1-1926099850/227/140018_ 71.35048499210.03.022376.54 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-1926099850/234/140094_ 70.3213258587430.02.842247.48 119.13.104.103h2cwww.cargame.nl:80GET /forum/viewtopic.php?f=8&t=3762&view=next&sid=6397e1b070ef5 1-1926099850/223/140386_ 70.5613149328140.02.372414.64 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=a6dac7aa80b59a1f24e35664c 1-1926099850/276/140953_ 71.36048471680.07.522244.12 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-1926099851/254/140311W 71.140011549000.02.762382.84 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 1-1926099850/218/139917_ 70.601258406060.04.582259.57 83.85.48.103h2tr.forumindex.nl:443[0/0] init 1-1926099850/264/139863_ 71.34048576540.03.212277.78 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-1926099850/198/141525_ 71.321298367010.02.282397.35 52.167.144.166h2forumindex.nl:443GET /media-archief/forensen-dwingen-bus-arriva-tot-stoppen-zawa 1-1926099850/204/139810_ 71.34048950670.03.452310.53 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 1-1926099850/229/138198_ 71.175258730570.05.842283.71 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=386096fe5eba897ea0e7f2b9c 1-1926099850/289/141765_ 71.307178822420.04.822332.99 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=4485480e1c2862d03c3bd1874 1-1926099850/248/139801_ 71.195559676140.04.082398.13 66.249.70.105http/1.1forumindex.nl:443GET /verkeersbeleid/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d18c22298
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 24-Jul-2024 23:10:57 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 159 Parent Server MPM Generation: 158 Server uptime: 147 days 9 hours 13 minutes 27 seconds Server load: 0.35 0.14 0.08 Total accesses: 12070140 - Total Traffic: 187.2 GB - Total Duration: 73442218 CPU Usage: u756.01 s682.61 cu95225.5 cs26912.4 - .97% CPU load .948 requests/sec - 15.4 kB/second - 16.3 kB/request - 6.08462 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03731702no1yes1024000 13731758no0yes0025000 Sum201 1049000 _______________________W__________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15837317020/474/150510_ 205.133409163290.04.912462.04 207.46.13.155h2forumindex.nl:443GET /klusindex/waterpomp-met-meerdere-uitgangen-ten-behoeve-van 0-15837317020/597/151581_ 205.73969557920.019.612427.10 114.119.139.226http/1.1www.cargame.nl:80GET /forum/reports-f92/report-gunays-t5669.html HTTP/1.1 0-15837317020/568/151514_ 205.752399139320.020.922596.40 17.241.219.92http/1.1forumindex.nl:443GET /auto-s/welke-geyle-auto-heb-je-vandaag-gezien-deel-4-t8656 0-15837317020/652/151530_ 205.6926419173300.022.912466.23 66.249.70.104http/1.1forumindex.nl:443GET /justitie-politie-om/agenten-in-spe-falen-voor-fitheidstest 0-15837317020/442/151601_ 205.331379171740.07.422463.77 69.171.230.113h2forumindex.nl:443GET /nieuws/politie-in-fout-bij-brandmoord-rotterdam-t86582.htm 0-15837317020/582/152238_ 205.39353212484170.020.522349.46 47.128.99.101h2forumindex.nl:443[0/0] init 0-15837317020/481/151207_ 205.79049074270.06.662392.71 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-15837317020/507/150568_ 205.673449531220.05.862437.28 47.128.99.101h2forumindex.nl:443GET /techniek/via-msn-messenger-plus-email-notifier-via-pop-t17 0-15837317020/487/151735_ 205.760649406470.014.092518.37 45.156.130.10http/1.1forumindex.nl:443GET / HTTP/1.1 0-15837317020/860/150828_ 205.311869410770.032.752513.79 80.60.220.135h2forumindex.nl:443[0/0] init 0-15837317020/539/152511_ 205.64469311830.08.312504.64 80.60.220.135h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-15837317020/391/151053_ 205.82049345280.05.752428.20 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-15837317020/430/152052_ 205.78049433290.04.442528.80 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-15837317020/518/151630_ 204.7534319382870.012.582369.11 52.167.144.163http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=8&t=5282&view=next HTTP/1.1 0-15837317020/520/151894_ 204.554269225670.09.882442.71 77.161.156.77h2forumindex.nl:443GET /viewtopic.php?f=15&t=100088&view=unread HTTP/2.0 0-15837317020/392/151565_ 205.4913179257270.04.912478.05 111.119.197.131h2cwww.cargame.nl:80GET /forum/faq.php?sid=a81e048311658a65b1f62781b0f16db6 HTTP/1. 0-15837317020/639/151725_ 205.612969306800.019.202479.95 80.60.220.135h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-15837317020/566/152168_ 205.81049226690.07.492465.42 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-15837317020/630/152656_ 205.79049487890.012.682482.20 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-15837317020/490/151987_ 204.912909283910.010.032503.34 128.199.194.105http/1.1forumindex.nl:80GET /.env.old HTTP/1.1 0-15837317020/650/151771_ 204.9221419381270.026.242491.53 66.249.70.104http/1.1 0-15837317020/439/151063_ 205.471869296420.09.612404.71 114.119.135.195http/1.1www.racingmedia.ro:443GET /images/gallery/hillclimb/2011/teliu/sambata/cronometrata_2 0-15837317020/430/152151_ 205.77049267130.09.722471.77 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-15837317021/489/151497W 204.90009349120.018.052460.14 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-15837317020/545/151605_ 205.721869237020.017.752518.34 40.77.167.136h2forumindex.nl:443GET /post5052813.html HTTP/2.0 1-15837317580/1721/124892_ 419.134417581810.051.102009.26 57.141.0.30h2forumindex.nl:443GET /controles/wel-of-geen-bon-t28706.html HTTP/2.0 1-15837317580/1398/125519_ 419.3649187939200.032.842072.22 80.60.220.135h2tr.forumindex.nl:443POST /x.php?action_name=Het%20kleine%2C%20grote%20autoproblemen 1-15837317580/1581/125016_ 419.345007635170.043.532008.44 80.60.220.135h2forumindex.nl:443GET /auto-s/het-kleine-grote-autoproblemen-topic-deel-3-t98223- 1-15837317580/1346/125599_ 419.3253157876960.035.412080.64 80.60.220.135h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-15837317580/1485/125207_ 419.104507526050.044.622085.60 47.128.56.82h2verkeerindex.nl:443[0/0] init 1-15837317580/1491/125496_ 419.374247658390.040.031960.81 80.60.220.135h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-15837317580/1841/125895_ 418.544407777480.055.381942.16 87.120.102.101h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-15837317580/1214/125681_ 419.023757642550.026.291914.20 77.172.113.149h2forumindex.nl:443GET /auto-s/formule-1-seizoen-2024-t99887-1300.html HTTP/2.0 1-15837317580/1542/125417_ 418.4737387530810.048.312050.25 87.120.102.101h2forumindex.nl:443GET /download/file.php?id=252729 HTTP/2.0 1-15837317580/1459/125102_ 419.3350297620220.031.211941.70 80.60.220.135h2forumindex.nl:443GET /viewtopic.php?f=16&t=98223&view=unread HTTP/2.0 1-15837317580/1200/125061_ 419.174228328710.019.362056.86 87.120.102.101h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-15837317580/1202/125478_ 417.805007503670.027.001920.42 66.220.149.9h2forumindex.nl:443[1/1] done 1-15837317580/1804/125193_ 419.0353510568070.054.852061.77 77.172.113.149h2tr.forumindex.nl:443POST /x.php?action_name=Formule%201%20seizoen%202024%20-%20Page 1-15837317580/1221/125040_ 416.715047484640.019.721958.91 77.165.8.236h2forumindex.nl:443[0/0] init 1-15837317580/1279/125473_ 419.3142137628310.024.731982.92 80.60.220.135h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-15837317580/1533/125999_ 419.2844167469570.049.602031.36 47.128.56.82h2verkeerindex.nl:443GET /ongeval/hoogeveen-twee-doden-bij-verkeersongeval HTTP/2.0 1-15837317580/1321/125154_ 417.3643338000210.027.942013.55 80.60.220.135h2tr.forumindex.nl:443[0/0] init 1-15837317580/1097/123961_ 419.003767791880.017.541959.39 77.172.113.149h2forumindex.nl:443GET /viewtopic.php?f=16&t=99887&view=unread HTTP/2.0 1-15837317580/1319/126794_ 418.485367885310.022.482016.05 87.236.176.165http/1.1cargame.nl:443GET / HTTP/1.1 1-15837317580/1601/124927_ 418.794508727570.047.342099.65 77.165.8.236h2forumindex.nl:443GET /imagecache/24/10ab7843edc422fba6c29d6e8bae169630ec0cf8074e 1-15837317580/1516/125857_ 419.14420778
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d70dd90ab
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Sunday, 23-Jun-2024 03:03:05 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 115 days 13 hours 5 minutes 35 seconds Server load: 0.09 0.08 0.03 Total accesses: 10154670 - Total Traffic: 145.8 GB - Total Duration: 58659692 CPU Usage: u288.56 s432.05 cu78186.2 cs21482.4 - 1.01% CPU load 1.02 requests/sec - 15.3 kB/second - 15.1 kB/request - 5.77662 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12535578no0yes0025000 22535577no0yes1024000 Sum200 1049000 ........................._______________________________________ _______W___..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-125-0/0/119657. 0.0097381256838460.00.001747.58 81.206.198.164h2forumindex.nl:443[0/0] read: stream 0, 0-125-0/0/121096. 0.0097381417264780.00.001778.82 86.93.206.28h2forumindex.nl:443[0/0] init 0-125-0/0/121005. 0.0097381256825210.00.001956.75 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=87194f861b2199cdba4f1924d 0-125-0/0/120790. 0.0097381386850270.00.001887.65 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=83d72c135b69d138f472c3337 0-125-0/0/120792. 0.0097381256827630.00.001841.71 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=1b7b8ce90b7949c2871b1cdaf 0-125-0/0/121357. 0.00973811710100820.00.001769.79 84.104.18.58h2forumindex.nl:443[0/0] init 0-125-0/0/120116. 0.0097381186791690.00.001731.92 87.208.189.10h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-125-0/0/120099. 0.0097381307138550.00.001769.68 104.28.30.74h2tr.forumindex.nl:443POST /x.php?action_name=Tijdsduur%20tussen%20geflitst%20en%20on 0-125-0/0/120546. 0.0097381176936050.00.001825.82 87.208.189.10h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-125-0/0/120690. 0.009738177004390.00.001864.76 173.252.83.20http/1.1www.cargame.nl:80GET /dl.php?id=374450 HTTP/1.1 0-125-0/0/121674. 0.0097381676749190.00.001881.62 81.206.198.164h2tr.forumindex.nl:443[1/1] done 0-125-0/0/120758. 0.0097381466969950.00.001836.86 40.77.167.32h2forumindex.nl:443GET /media/wielerpeloton-rijdt-toekomstig-burgemeester-bernheze 0-125-0/0/121404. 0.0097381247078870.00.001927.66 104.28.30.74h2tr.forumindex.nl:443GET /x.js HTTP/2.0 0-125-0/0/121032. 0.0097381306963380.00.001805.22 81.206.198.164h2tr.forumindex.nl:443[0/0] init 0-125-0/0/120626. 0.0097381306857920.00.001812.94 173.252.87.12http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=8&t=6205&view=previous&sid=6beeaaf3f 0-125-0/0/120644. 0.0097381186844860.00.001794.32 87.209.213.132h2forumindex.nl:443[0/0] done 0-125-0/0/121049. 0.0097381357002060.00.001818.80 213.180.203.157http/1.1forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/rijontzegging-belg-t76 0-125-0/0/121482. 0.0097381356818220.00.001893.58 87.208.189.10h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-125-0/0/122021. 0.0097381597027720.00.001881.54 83.81.148.195h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-125-0/0/121707. 0.0097381396945330.00.001870.04 83.81.148.195h2forumindex.nl:443[0/0] init 0-125-0/0/121283. 0.0097381706887840.00.001832.94 81.206.198.164h2tr.forumindex.nl:443POST /x.php?action_name=Wat%20voor%20auto%20rijd%20je%3F%20Deel 0-125-0/0/120531. 0.0097381257015170.00.001758.37 87.208.189.10h2forumindex.nl:443[0/0] init 0-125-0/0/121800. 0.0097381246807990.00.001806.56 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=10bef37df8b030821480513f1 0-125-0/0/120372. 0.0097381197041660.00.001821.68 86.93.206.28h2forumindex.nl:443GET /images/fav/favicon-32x32.png HTTP/2.0 0-125-0/0/120801. 0.0097381336868170.00.001912.09 173.252.83.20http/1.1 1-12725355780/74/107471_ 25.2314546348910.00.981610.06 138.197.191.87http/1.1cargame.nl:443GET /.vscode/sftp.json HTTP/1.1 1-12725355780/58/108183_ 25.03149106316690.01.701627.59 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=95d322781bbdc96b94b8daa06 1-12725355780/78/107878_ 25.10139236390420.04.591601.82 173.252.69.115h2forumindex.nl:443[1/1] done 1-12725355780/59/108512_ 25.265636429380.00.511624.79 138.197.191.87http/1.1cargame.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12725355780/63/108186_ 25.20147226305560.00.541632.01 37.46.122.81h2forumindex.nl:443GET /download/file.php?id=24932 HTTP/2.0 1-12725355780/72/107930_ 25.2914946357520.01.941482.54 138.197.191.87http/1.1cargame.nl:443GET /config.json HTTP/1.1 1-12725355780/69/107992_ 25.27946554030.00.841522.78 138.197.191.87http/1.1cargame.nl:443GET /_all_dbs HTTP/1.1 1-12725355780/61/108397_ 25.2914936356530.01.841477.17 138.197.191.87http/1.1cargame.nl:443GET /.git/config HTTP/1.1 1-12725355780/51/107762_ 25.18147276322540.00.941580.82 37.46.122.81h2forumindex.nl:443GET /cafe-bar/het-gezellige-cafe-t100086-2250.html HTTP/2.0 1-12725355780/47/107942_ 25.2814946350880.01.431528.40 138.197.191.87http/1.1cargame.nl:443GET /.DS_Store HTTP/1.1 1-12725355780/56/107671_ 25.16147297072740.00.521609.90 37.46.122.81h2forumindex.nl:443GET /viewtopic.php?f=46&t=100086&view=unread HTTP/2.0 1-12725355780/135/108568_ 25.20146206245200.00.861512.01 37.46.122.81h2tr.forumindex.nl:443POST /x.php?action_name=Het%20gezellige%20caf%C3%A9%20-%20Page% 1-12725355780/68/107901_ 24.79146129363110.01.401654.71 138.197.191.87h2cargame.nl:443[0/0] Software caused connection abort 1-12725355780/71/108187_ 25.0914586297590.01.071580.10 44.214.187.82http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=278203b41105ff2185f7bdff2 1-12725355780/59/108366_ 25.21146206360840.00.961568.69 37.46.122.81h2forumindex.nl:443GET /download/file.php?avatar=7338_1589571833.jpg HTTP/2.0 1-12725355780/74/108732_ 25.2514036250870.00.781613.70 138.197.191.87http/1.1cargame.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-12725355780/79/107669_ 24.138336737120.01.041564.08 37.46.122.81h2tr.forumindex.nl:443[0/0] init 1-12725355780/61/107659_ 25.2314536525290.00.601604.44 138.197.191.87http/1.1cargame.nl:443GET /server HTTP/1.1 1-12725355780/64/109562_ 24.5814746479940.00.921621.73 138.197.191.87http/1.1 1-12725355780/60/107665_ 25.3214036283330.00.831627.93 173.252.69.115h2forumindex.nl:443GET /nieuws/invoering-snelheidsslot-van-de-baan-t74120.html HTT 1-12725355780/68/108034_ 25.4061146420270.00.781596.09 173.252.83.12http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=8&t=6679&view=previous&sid=cfb3b789d 1-12725355780/96/108051_ 23.9956256256810.01.711551.14 173.252.83.43http/1.1www.cargame.nl:80GET /forum/viewtopic.p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d036d43a5
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 23-May-2024 19:09:34 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 94 Parent Server MPM Generation: 93 Server uptime: 85 days 5 hours 12 minutes 4 seconds Server load: 0.04 0.07 0.02 Total accesses: 8362968 - Total Traffic: 105.3 GB - Total Duration: 42056203 CPU Usage: u557.46 s450.7 cu61377.1 cs15798.6 - 1.06% CPU load 1.14 requests/sec - 15.0 kB/second - 13.2 kB/request - 5.02886 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01639580no5yes0025230 11628292no1yes0025100 31628293no0yes1024000 Sum306 1074330 __________________________________________________.............. ..........._________W_______________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9316395800/377/97204_ 93.81404787130.011.081241.82 86.90.185.96h2tr.forumindex.nl:443POST /x.php?action_name=%27Duizenden%27%20verkeersboetes%20en%2 0-9316395800/276/98543_ 93.591204995310.07.761244.60 86.90.185.96h2forumindex.nl:443[0/0] read: stream 0, 0-9316395800/272/98623_ 93.741254749820.08.641434.36 86.90.185.96h2tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=194 0-9316395800/255/97954_ 93.814254750370.05.241337.35 86.90.185.96h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-9316395800/309/98584_ 93.32444805370.05.641307.91 64.176.193.241http/1.1 0-9316395800/317/98788_ 93.61757789440.07.701257.41 86.90.185.96h2tr.forumindex.nl:443[0/0] read: stream 0, 0-9316395800/270/97452_ 93.76504638280.07.421188.12 86.90.185.96h2forumindex.nl:443GET /viewtopic.php?f=9&t=100091&view=unread HTTP/2.0 0-9316395800/213/97050_ 93.57404969050.04.511245.04 64.176.193.241http/1.1verkeerindex.nl:80HEAD /wordpress HTTP/1.1 0-9316395800/292/98018_ 93.62754798160.05.091314.68 64.176.193.241http/1.1verkeerindex.nl:443HEAD /backup HTTP/1.1 0-9316395800/242/97855_ 93.154154944680.06.031346.95 64.176.193.241http/1.1 0-9316395800/263/98417_ 93.741254746750.06.521320.89 86.90.185.96h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-9316395800/246/98435_ 93.581204893580.04.551351.45 86.90.185.96h2forumindex.nl:443[0/0] init 0-9316395800/312/99309_ 93.63754996690.07.771424.31 64.176.193.241http/1.1verkeerindex.nl:443HEAD /old HTTP/1.1 0-9316395800/257/98281_ 93.64464862080.05.851267.66 64.176.193.241http/1.1verkeerindex.nl:443HEAD /main HTTP/1.1 0-9316395800/249/97982_ 93.79454772930.06.581314.86 86.90.185.96h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 0-9316395800/268/97981_ 93.671254715670.09.491277.56 86.90.185.96h2forumindex.nl:443[0/0] init 0-9316395800/269/98178_ 93.63404942570.06.851309.81 86.90.185.96h2tr.forumindex.nl:443[0/0] read: stream 0, 0-9316395800/242/98598_ 93.64454723930.04.921321.64 86.90.185.96h2forumindex.nl:443[0/0] init 0-9316395800/253/99232_ 93.691204800390.05.321317.52 86.90.185.96h2forumindex.nl:443GET /injectie-u22846-topics.html HTTP/2.0 0-9316395800/269/99269_ 93.724344802670.09.461355.02 69.171.249.15http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=2&t=5420&start=0&view=print&sid=e572 0-9316395800/286/99312_ 93.62704734080.04.401321.44 64.176.193.241http/1.1verkeerindex.nl:80HEAD /old HTTP/1.1 0-9316395800/297/98125_ 93.62704763430.05.151227.79 86.90.185.96h2forumindex.nl:443[0/0] init 0-9316395800/290/98645_ 93.591264720720.04.621246.50 86.90.185.96h2forumindex.nl:443[0/0] init 0-9316395800/258/97787_ 93.77454928340.08.931323.30 86.90.185.96h2forumindex.nl:443GET /nieuws/duizenden-verkeersboetes-en-brieven-om-op-straat-bi 0-9316395800/263/98054_ 93.61704682250.04.141380.08 64.176.193.241http/1.1verkeerindex.nl:80HEAD /bk HTTP/1.1 1-9316282920/267/89717_ 122.408324539600.05.311222.54 80.112.127.175h2forumindex.nl:443POST /mobiquo/mobiquo.php?method=get_thread_by_unread HTTP/2.0 1-9316282920/213/89667_ 121.538324555040.011.701178.35 86.90.185.96h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9316282920/217/89663_ 122.2789214620290.03.131189.75 80.61.33.82h2forumindex.nl:443GET /viewtopic.php?f=9&t=99567&view=unread HTTP/2.0 1-9316282920/181/90311_ 121.573194517810.03.621206.88 80.112.127.175h2forumindex.nl:443[0/0] init 1-9316282920/215/90249_ 122.249054514680.03.991222.68 80.61.33.82h2forumindex.nl:443GET /cafe-bar/het-gezellige-cafe-t100086-550.html HTTP/2.0 1-9316282920/274/90049_ 122.35324596020.09.821070.49 87.181.62.71h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-9316282920/305/89787_ 122.32881044600230.08.581125.02 80.61.33.82h2forumindex.nl:443GET /download/file.php?id=24544 HTTP/2.0 1-9316282920/216/90321_ 122.0783334547050.03.161077.11 80.112.127.175h2forumindex.nl:443[0/0] init 1-9316282920/223/89737_ 122.216904511120.04.271178.59 80.61.33.82h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-9316282920/236/89868_ 120.798894462390.07.211118.97 87.181.62.71h2forumindex.nl:443[0/0] init 1-9316282920/226/89607_ 122.239005198400.08.641197.18 80.112.127.175h2forumindex.nl:443GET /mobiquo/avatar.php?user_id=21236 HTTP/2.0 1-9316282920/297/90273_ 116.68354443550.08.271090.51 86.90.185.96h2tr.forumindex.nl:443[0/0] init 1-9316282920/207/89675_ 122.417917609340.02.681244.48 80.112.127.175h2forumindex.nl:443POST /mobiquo/mobiquo.php?method=get_thread HTTP/2.0 1-9316282920/194/89600_ 122.4082234493880.08.541193.98 80.112.127.175h2forumindex.nl:443POST /mobiquo/mobiquo.php?method=mark_topic_read HTTP/2.0 1-9316282920/245/89417_ 120.798864609800.05.121157.31 95.77.160.82h2www.racingmedia.ro:443GET /images/latest_video.jpg HTTP/2.0 1-9316282920/265/90441_ 122.2889404446170.09.221186.64 80.61.33.82h2forumindex.nl:443GET /nieuws/xi-jinping-says-he-is-preparing-china-for-war-t9956 1-9316282920/242/89279_ 122.2689594916900.04.371150.74 80.61.33.82h2tr.forumindex.nl:443POST /x.php?action_name=Het%20gezellige%20caf%C3%A9%20-%20Page% 1-9316282920/181/89020_ 122.3288364759200.03.271202.25 80.61.33.82h2tr.forumindex.nl:443POST /x.php?action_name=Xi%20Jinping%20says%20he%20is%20prepari 1-9316282920/187/91509_ 122.356984759940.04.111213.35 87.181.62.71h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9316282920/177/89657_ 122.1969354500730.06.791234.59 80.61.33.82h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-9316282920/276/90173_ 122.249094645970.08.001193.77 80.61.33.82h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-9316282920/256/89820_ 122.3789164474290.04.791125.25 114.119.174.174h2cwww.cargame.nl:80GET /forum/search.php?search_id=unanswered&
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d1586fc88
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 08-May-2024 20:21:53 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 70 days 6 hours 24 minutes 22 seconds Server load: 0.04 0.06 0.07 Total accesses: 7519093 - Total Traffic: 86.4 GB - Total Duration: 35424339 CPU Usage: u532.54 s383.92 cu53688.7 cs13247.2 - 1.12% CPU load 1.24 requests/sec - 14.9 kB/second - 12.0 kB/request - 4.71125 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11123164no0yes0025000 21123220no6yes3022130 Sum206 3047130 .........................________________________________R______ ___W_R_____..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-77-0/0/88345. 0.0073277264003080.00.001049.58 84.30.21.21h2forumindex.nl:443GET /images/smilies/icon_smile.gif HTTP/2.0 0-77-0/0/89571. 0.007327784117340.00.001055.21 3.138.113.188http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=33b37999cfefb4f5a212857195 0-77-0/0/89977. 0.0073277434049960.00.001280.26 66.249.64.231http/1.1 0-77-0/0/89087. 0.007327774004460.00.001133.47 173.252.83.30http/1.1www.cargame.nl:80GET /dl.php?id=336182 HTTP/1.1 0-77-0/0/89675. 0.007327744026960.00.001098.91 66.249.64.174http/1.1 0-77-0/0/89908. 0.0073277277104890.00.001077.56 179.159.230.78http/1.1 0-77-0/0/88599. 0.007327743987760.00.00977.23 179.159.230.78http/1.1 0-77-0/0/88290. 0.0073277134140740.00.001057.12 84.30.21.21h2forumindex.nl:443GET /images/smilies/hey_grr.png HTTP/2.0 0-77-0/0/88885. 0.0073277394122510.00.001086.94 52.167.144.232h2forumindex.nl:443GET /post4733736.html HTTP/2.0 0-77-0/0/89119. 0.0073277254037460.00.001137.19 84.30.21.21h2forumindex.nl:443GET /images/smilies/icon_schrik.gif HTTP/2.0 0-77-0/0/89615. 0.007327744058520.00.001131.95 3.224.220.101http/1.1www.cargame.nl:80GET /forum/cron.php?cron_type=tidy_cache&sid=02cded2063f34338c8 0-77-0/0/89782. 0.0073277414097290.00.001148.58 66.249.64.231http/1.1forumindex.nl:443GET /nieuws/flitspaalrammer-uit-eindhoven-moet-in-psychiatrisch 0-77-0/0/90161. 0.0073277394354400.00.001193.11 66.249.64.233http/1.1forumindex.nl:443GET /strafrechtzaken/118-in-80-zone-strafbeschikking-van-400-eu 0-77-0/0/89452. 0.0073277434061880.00.001067.48 66.249.64.232http/1.1forumindex.nl:443GET /verkeersongevallen/automobilist-aangehouden-na-opzettelijk 0-77-0/0/89226. 0.0073277404035270.00.001106.32 66.249.64.233http/1.1forumindex.nl:443GET /politiek-economie-overheid/president-biden-t98397-1250.htm 0-77-0/0/89411. 0.007327754025590.00.001049.72 3.138.113.188http/1.1www.cargame.nl:80GET /robots.txt HTTP/1.1 0-77-0/0/89030. 0.0073277134284390.00.001071.46 66.249.64.160http/1.1verkeerindex.nl:443GET /ongeval/barger-compascuum-jongen-16-overleden-na-verkeerso 0-77-0/0/89719. 0.0073277154077400.00.001130.29 66.249.64.174http/1.1verkeerindex.nl:443GET /ongeval/oss-motorrijder-overlijdt-na-ongeluk HTTP/1.1 0-77-0/0/90250. 0.0073277284093760.00.001118.37 84.30.21.21h2forumindex.nl:443GET /images/fav/favicon-16x16.png HTTP/2.0 0-77-0/0/90160. 0.0073277364040340.00.001155.94 66.249.64.233http/1.1 0-77-0/0/90521. 0.007327754065340.00.001125.07 84.30.21.21h2forumindex.nl:443[0/0] init 0-77-0/0/89406. 0.007327744006830.00.001044.13 40.77.167.40h2verkeerindex.nl:443GET /ongeval/langeweg-dode-bij-ongeluk-i2763 HTTP/2.0 0-77-0/0/89879. 0.0073277353968480.00.001082.60 40.77.167.54http/1.1www.cargame.nl:80GET /forum/talk-of-the-day/so-i-ve-got-this-sony-bravia-lcd-tv- 0-77-0/0/89208. 0.007327724079190.00.001105.42 66.249.64.160http/1.1 0-77-0/0/89300. 0.007327774022020.00.001185.72 66.249.64.233http/1.1 1-7811231640/524/78753_ 180.762503791260.016.23949.41 208.109.175.252http/1.1mapindex.nl:80GET /wp-login.php HTTP/1.1 1-7811231640/444/78890_ 181.055053812050.010.48904.86 40.77.167.143h2forumindex.nl:443GET /justitie-politie-om/amsterdam-ook-auto-inbraken-hoofdstad- 1-7811231640/456/79353_ 179.1750373678720.06.81931.81 81.207.179.63h2tr.forumindex.nl:443[0/0] init 1-7811231640/427/79591_ 180.7444393750160.09.56939.08 84.27.193.118h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7811231640/553/79507_ 180.762423749760.013.59990.05 173.252.83.23http/1.1 1-7811231640/506/79540_ 180.9944413753020.09.57839.86 80.61.33.82h2tr.forumindex.nl:443POST /x.php?action_name=Rara%2C%20waar%20in%20Europa%20rij%20ik 1-7811231640/422/79346_ 181.047313874590.08.18885.16 95.99.209.41h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7811231640/483/79613_ 180.75431153796810.08.93821.58 84.27.193.118h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7811231640/449/79249_ 180.382443774100.04.95925.60 40.77.167.143h2forumindex.nl:443[0/0] init 1-7811231640/471/79243_ 181.112473734180.010.23904.99 173.252.83.23http/1.1www.cargame.nl:80GET /dl_s1.php?id=311689 HTTP/1.1 1-7811231640/463/78909_ 180.37744332990.05.79911.17 40.77.167.143h2forumindex.nl:443[0/0] init 1-7811231640/439/79575_ 180.6350163708860.04.64840.31 81.207.179.63h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-7811231640/472/79321_ 180.6943226879600.08.27908.59 52.167.144.225h2forumindex.nl:443GET /post1990489.html HTTP/2.0 1-7811231640/456/79433_ 181.065003781610.012.25986.80 40.77.167.143h2forumindex.nl:443GET /overige-en-niet-verkeer-gerelateerd/geluidsmeting-5db-teve 1-7811231640/436/79007_ 181.074803845290.08.25928.34 95.99.209.41h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7811231640/577/79860_ 180.3749413684510.07.71937.64 75.35.218.168http/1.1 1-7811231640/458/78905_ 181.15754171820.09.55926.06 52.167.144.225h2forumindex.nl:443GET /nieuws/veerpontje-gaat-met-pensioen-t80701.html HTTP/2.0 1-7811231640/536/79004_ 181.05234001970.06.76959.47 95.99.209.41h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-7811231640/546/81183_ 181.0930123927360.011.41954.09 18.191.223.123http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=resend_act&sid=7c345e5739d56b4d83c4bbe2 1-7811231640/559/79397_ 180.8650283743810.09.501022.48 84.27.193.118h2forumindex.nl:443GET /download/file.php?avatar=19678_1486287481.jpg HTTP/2.0 1-7811231640/468/79635_ 181.102763901260.09.56942.88 173.252.127.11http/1.1www.cargame.nl:80GET /dl.php?id=359156 HTTP/1.1 1-7811231640/435/79236_ 180.8050343749930.08.05880.48 84.27.193.118h2forumindex.nl:443GET /detectoren-laser/flitsmeister-alternatieven-t100071.html H 1-7811231640/509/78526_ 179.462743742780.06.18915.44 173.252.127.11http/1.1 1-7811231640/573/79622_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d649b0672
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 29-Apr-2024 02:16:34 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 60 days 12 hours 19 minutes 4 seconds Server load: 0.03 0.03 0.00 Total accesses: 6986568 - Total Traffic: 73.8 GB - Total Duration: 32355805 CPU Usage: u149.43 s227.26 cu49111.7 cs11756.9 - 1.17% CPU load 1.34 requests/sec - 14.8 kB/second - 11.1 kB/request - 4.63114 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0841451no0yes1024000 2841394no0yes0025000 Sum200 1049000 ____________W____________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-698414510/100/79467_ 29.15043470140.02.58852.41 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-698414510/72/80334_ 29.12133551480.02.85869.11 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-698414510/79/80664_ 29.17043484630.01.601067.09 169.150.247.36http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-698414510/128/79840_ 28.9726253484900.01.38907.21 3.129.67.26http/1.1www.cargame.nl:80GET /forum/search.php?sid=bec13d9a17255084d0a12766181fa70f HTTP 0-698414510/94/79927_ 29.0437153516090.06.14896.19 52.167.144.209http/1.1www.cargame.nl:80GET /forum/questions-f7/please-unban-t6222.html HTTP/1.1 0-698414510/100/80465_ 28.8238236535020.02.31853.46 3.149.251.155http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=f0d4ba4e0821d657 0-698414510/80/79725_ 28.6515253503260.02.03792.59 3.133.156.156http/1.1www.cargame.nl:80GET /forum/post56922.html HTTP/1.1 0-698414510/92/79019_ 29.13143584000.01.63859.44 169.150.247.36http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-698414510/85/79758_ 29.17043519210.01.32874.49 200.236.195.184h2cargame.nl:443GET /acservers.php?nfilter= HTTP/2.0 0-698414510/82/79657_ 29.10543506700.02.95904.82 114.119.138.185http/1.1forumindex.nl:443GET /imagecache/19/5313fea4eb6669b3c69aa264754a42dfe73878f18e89 0-698414510/79/80423_ 29.13043509840.02.09897.20 169.150.247.36http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-698414510/92/80556_ 28.8141253573900.01.82960.15 13.59.36.203http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=2546225871feecf0cbcd12f23c279 0-698414511/78/80631W 29.03003538170.03.91968.65 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-698414510/95/80218_ 28.7232253525450.01.22851.99 18.216.186.164http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=eae0b31fd053a089 0-698414510/113/80030_ 28.9532733536140.03.36896.27 69.162.124.236http/1.1forumindex.nl:443HEAD / HTTP/1.1 0-698414510/83/79890_ 28.995253479020.01.46844.63 18.188.152.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=f0d4ba4e0821d6576529871344a78a4a HTTP 0-698414510/78/80217_ 29.180253746090.01.13877.57 200.236.195.184h2cargame.nl:443GET /img/blank.gif HTTP/2.0 0-698414510/74/80370_ 28.9438193545060.04.16926.58 18.188.108.54http/1.1www.cargame.nl:80GET /forum/post55602.html HTTP/1.1 0-698414510/90/81094_ 28.6515163578700.01.74922.78 173.252.83.14http/1.1www.cargame.nl:80GET /forum/reports-f92/mastamarek-crasher-t6295.html HTTP/1.1 0-698414510/97/80783_ 28.613643548570.01.51915.78 93.189.63.149http/1.1verkeerindex.nl:443GET /robots.txt HTTP/1.1 0-698414510/90/80902_ 29.11143529230.01.27920.88 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-698414510/77/80002_ 27.8536493497910.01.01825.90 89.205.227.41h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-698414510/80/80551_ 29.0631223450640.01.29887.41 3.145.119.199http/1.1www.cargame.nl:80GET /forum/faq.php?sid=114512150e471d2722439da8514028af HTTP/1. 0-698414510/100/79856_ 29.0720123519260.02.83900.06 3.17.203.68http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=cb77fcc7d9328239a2fbcd11e4 0-698414510/76/79735_ 28.9826243501840.00.82982.27 173.252.87.4http/1.1www.cargame.nl:80GET /forum/search.php?fid[]=92&sid=bed88ac7cd155533d95903327ed2 1-68-0/0/73188. 0.00805433498980.00.00809.31 178.62.251.223h2forumindex.nl:443[0/0] init 1-68-0/0/73363. 0.008054283493000.00.00773.69 85.146.89.13h2forumindex.nl:443[0/0] init 1-68-0/0/73907. 0.00805453393710.00.00786.39 40.77.167.23h2forumindex.nl:443[1/1] read: stream 0, 1-68-0/0/73975. 0.008054243445230.00.00790.37 87.211.123.83h2forumindex.nl:443[0/0] init 1-68-0/0/73907. 0.00805443420780.00.00840.11 114.119.130.12http/1.1forumindex.nl:443GET /imagecache/17/72304ba942b41d6a59d85a721f8d78e20e2b2bc79fe7 1-68-0/0/74219. 0.008054193431860.00.00707.27 3.21.162.87http/1.1www.cargame.nl:80GET /forum/post1032.html HTTP/1.1 1-68-0/0/73854. 0.00805433566600.00.00755.98 77.172.216.199h2tr.forumindex.nl:443POST /x.php?action_name=Uitstekende%20lading%20-%20Page%2012&id 1-68-0/0/74085. 0.008054333397130.00.00694.84 84.30.21.21h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-68-0/0/73712. 0.008054403429530.00.00765.62 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-68-0/0/73798. 0.00805443416050.00.00755.76 66.249.64.232http/1.1 1-68-0/0/73138. 0.00805474018040.00.00752.15 87.211.123.83h2tr.forumindex.nl:443POST /x.php?action_name=Vreemde%20camera%27s%20gezien%3F%20-%20 1-68-0/0/74010. 0.00805463401510.00.00701.08 40.77.167.143h2forumindex.nl:443GET /post5179286.html HTTP/2.0 1-68-0/0/73658. 0.008054256550730.00.00761.05 66.249.64.231http/1.1 1-68-0/0/73848. 0.008054193422890.00.00829.71 18.223.160.61http/1.1www.cargame.nl:80GET /forum/post85068.html HTTP/1.1 1-68-0/0/73566. 0.00805453509550.00.00796.53 77.172.216.199h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-68-0/0/74085. 0.008054263375000.00.00778.11 18.218.61.16http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=114058bae866b 1-68-0/0/73421. 0.008054413830790.00.00792.36 66.249.64.232http/1.1forumindex.nl:443GET /auto-s/het-kleine-grote-autoproblemen-topic-deel-2-t95646- 1-68-0/0/73440. 0.00805433676890.00.00832.62 87.211.123.83h2tr.forumindex.nl:443[0/0] init 1-68-0/0/75636. 0.008054253611060.00.00816.44 18.188.61.223http/1.1www.cargame.nl:80GET /forum/post135.html HTTP/1.1 1-68-0/0/73697. 0.00805423396160.00.00856.06 52.167.144.232h2forumindex.nl:443GET /auto-s/nieuwe-auto-t22851-50.html HTTP/2.0 1-68-0/0/74136. 0.008054143620060.00.00807.89 13.58.216.18http/1.1www.cargame.nl:80GET /forum/viewtopic.php?f=5&t=5913&view=next&sid=aa32299da6906 1-68-0/0/73740. 0.00805463446020.00.00746.47 87.211.123.83h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d19d60f8e
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Wednesday, 10-Apr-2024 18:18:02 CEST Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 42 days 4 hours 20 minutes 32 seconds Server load: 0.17 0.06 0.05 Total accesses: 5794792 - Total Traffic: 54.1 GB - Total Duration: 26366436 CPU Usage: u725.74 s289.25 cu38251.6 cs8488.45 - 1.31% CPU load 1.59 requests/sec - 15.6 kB/second - 9.8 kB/request - 4.55002 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3160363no5yes0025050 4160364no1yes1024010 Sum206 1049060 ................................................................ ...........__________________________________W_______________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49-0/0/71274. 0.006587743045950.00.00725.98 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=17428b8bbc81447e 0-49-0/0/72206. 0.006587743118010.00.00713.60 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=21f399a986248672 0-49-0/0/72722. 0.006587743064300.00.00922.20 81.206.198.164h2forumindex.nl:443GET /cafe-bar/bello-s-zonnige-lentecafe-t100003-2450.html HTTP/ 0-49-0/0/71861. 0.006587743066320.00.00749.51 81.206.198.164h2forumindex.nl:443[0/0] init 0-49-0/0/71541. 0.006587743105110.00.00754.42 81.206.198.164h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-49-0/0/72344. 0.006587746112960.00.00691.24 81.206.198.164h2forumindex.nl:443[3/3] done 0-49-0/0/71492. 0.006587743068810.00.00653.63 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=f34f22ba1b5578ba 0-49-0/0/71122. 0.006587743077460.00.00708.77 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=3c665bf44233fdb7 0-49-0/0/71899. 0.006587743082310.00.00734.15 86.88.182.6h2forumindex.nl:443[0/0] init 0-49-0/0/71661. 0.006587743066250.00.00763.82 81.206.198.164h2forumindex.nl:443[3/3] done 0-49-0/0/71974. 0.006587743062590.00.00750.51 81.206.198.164h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-49-0/0/72470. 0.006587743115740.00.00798.68 66.249.66.5http/1.1 0-49-0/0/72547. 0.006587743102470.00.00822.20 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=49f88e595484a98f 0-49-0/0/72139. 0.006587743083090.00.00705.35 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=616327e2ae1dd 0-49-0/0/71643. 0.006587743102410.00.00728.65 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=d45cdaafcf65b083 0-49-0/0/71941. 0.006587743047720.00.00704.37 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=914251b1d78f2603 0-49-0/0/71982. 0.006587743313330.00.00745.13 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=1a25ccbfd343bb3f 0-49-0/0/72453. 0.006587743086490.00.00776.70 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=32c27d7769989239 0-49-0/0/72698. 0.006587743130600.00.00755.32 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=a17e7ff7e061ecf7 0-49-0/0/72405. 0.0065877323121770.00.00746.80 66.249.66.5http/1.1forumindex.nl:443GET /post5180833.html HTTP/1.1 0-49-0/0/72849. 0.006587743092130.00.00788.03 81.206.198.164h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-49-0/0/71578. 0.006587743062910.00.00684.38 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=59e3021e0cd2ae43 0-49-0/0/72608. 0.006587743054750.00.00740.16 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=4dc5900738838f01 0-49-0/0/71882. 0.006587743083450.00.00743.06 86.88.182.6h2forumindex.nl:443[0/0] init 0-49-0/0/71472. 0.006587743073570.00.00828.69 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=542bb593227b5e1f 1-47-0/0/58824. 0.007409142687660.00.00521.05 18.188.108.193http/1.1static.94.2.99.88.clients.your-GET /.well-known/acme-challenge/w8-_NbKE5JE8S4lzHSAtDclTBFjhw54 1-47-0/0/59117. 0.007409142804910.00.00500.89 23.178.112.107http/1.1tr.racingmedia.ro:80GET /.well-known/acme-challenge/Yz_Cm4WV_YGLQANpjAkMvCZ0xBocnwA 1-47-0/0/59669. 0.007409142750080.00.00529.99 13.53.199.89http/1.1tr.racingmedia.ro:80GET /.well-known/acme-challenge/Yz_Cm4WV_YGLQANpjAkMvCZ0xBocnwA 1-47-0/0/59269. 0.007409142785360.00.00460.34 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=078f232b6db35fe4 1-47-0/0/59310. 0.007409142714990.00.00555.55 13.53.199.89http/1.1forumindex.nl:80GET /.well-known/acme-challenge/gS4DUSyiindymyWzVg0RkSNFvf42QyJ 1-47-0/0/59415. 0.007409142745830.00.00450.00 147.161.132.108h2forumindex.nl:443GET /nieuws/klimaatactivisten-laten-lucht-uit-autobanden-lopen- 1-47-0/0/59368. 0.007409142863560.00.00493.70 147.161.132.108h2forumindex.nl:443GET /imagecache/24/d9077e687d4f4a40a8f166d7148fe560211bf7558f7c 1-47-0/0/59333. 0.0074091382709410.00.00442.01 147.161.132.108h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-47-0/0/59315. 0.007409142742730.00.00504.13 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=4b9e0e347e475e8e 1-47-0/0/59332. 0.007409122741660.00.00477.81 147.161.132.108h2forumindex.nl:443POST /yt_data.php HTTP/2.0 1-47-0/0/59028. 0.007409143343410.00.00493.56 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=b087341249a0bd88 1-47-0/0/59846. 0.007409112767640.00.00444.23 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=f61ff77e1cde75f992b1a6314c26a 1-47-0/0/59417. 0.007409142758920.00.00484.14 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=4955ff978eb9eb71fdc8d27d7886e 1-47-0/0/59538. 0.007409142746140.00.00539.58 84.86.165.31h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-47-0/0/59065. 0.007409142827180.00.00507.81 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=0ad69cbc2bdf3320 1-47-0/0/59805. 0.007409152727200.00.00495.05 13.53.199.89http/1.1static.94.2.99.88.clients.your-GET /.well-known/acme-challenge/w8-_NbKE5JE8S4lzHSAtDclTBFjhw54 1-47-0/0/58960. 0.007409112692250.00.00497.68 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=8e61479b4e6d8f07 1-47-0/0/59326. 0.007409132982500.00.00521.09 54.151.251.240http/1.1tr.forumindex.nl:80GET /.well-known/acme-challenge/fdDhV7b7QNrdfm5Po7AhlSZDckICKGC 1-47-0/0/60405. 0.007409142944570.00.00503.27 23.178.112.100http/1.1forumindex.nl:80GET /.well-known/acme-challenge/tgrWT3XpXzVxbQLZCYriXdPLTAz07gl 1-47-0/0/58975. 0.007409142751570.00.00569.46 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=1bf1e54ca908e924 1-47-0/0/59569. 0.00740914</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86dd17b574b
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 21-Mar-2024 12:54:41 CET Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 21 days 23 hours 57 minutes 11 seconds Server load: 0.14 0.11 0.08 Total accesses: 3160471 - Total Traffic: 31.1 GB - Total Duration: 14632670 CPU Usage: u474.45 s175.1 cu20748.1 cs4524.7 - 1.36% CPU load 1.66 requests/sec - 17.2 kB/second - 10.3 kB/request - 4.6299 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03680539no4yes1024031 33680482no0yes1024000 Sum204 2048031 __R______________________....................................... ...........___________________W_____............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2736805390/1956/39780_ 375.27041756640.013.64411.15 82.169.215.167h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-2736805390/2075/39752_ 375.22041821120.021.24396.75 82.169.215.167h2tr.forumindex.nl:443[0/0] init 0-2736805390/2098/40389R 375.24141754880.019.79593.95 82.169.215.167h2tr.forumindex.nl:443[1/0] read: stream 0, 0-2736805390/2078/39874_ 375.25151771130.016.25436.44 169.150.247.39http/1.1verkeerindex.nl:443GET / HTTP/1.1 0-2736805390/2126/39374_ 375.21041816470.018.07364.53 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=c29bcc52ed909f6b931aa525ea9c6cd1 HTTP/1. 0-2736805390/2066/39916_ 375.09144789610.09.43353.54 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=6d4a7f6d31bf321757e6ba7c419fd8af HTTP/1. 0-2736805390/2024/39969_ 375.30041762890.014.76371.20 169.150.247.39http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-2736805390/2035/39232_ 375.29041736400.010.42412.42 82.169.215.167h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-2736805390/2193/39753_ 374.40041784920.024.55422.49 83.167.219.230h2forumindex.nl:443[0/0] init 0-2736805390/2015/40070_ 375.31041794010.013.03418.88 169.150.247.39http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-2736805390/2056/40205_ 375.04041750240.016.08400.82 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=ff31a6181b62daf10e57b72aaf 0-2736805390/1980/40362_ 375.18041763560.027.86436.36 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=97f40d02fefc7111574344ee2b1a62fe HTTP/1. 0-2736805390/2184/40268_ 375.34041784420.029.80434.13 169.150.247.39http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2736805390/1994/40030_ 375.29031784160.015.74370.55 169.150.247.39http/1.1verkeerindex.nl:443GET /server HTTP/1.1 0-2736805390/2003/39996_ 375.22041777880.09.01410.88 83.167.219.230h2forumindex.nl:443POST /mobiquo/mobiquo.php?method=mark_topic_read HTTP/2.0 0-2736805390/2035/39779_ 375.31041760180.012.77382.89 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=748bf9aa86d8e8aebb2305dff437a96e HTTP/1. 0-2736805390/2061/39974_ 375.24012035510.019.19405.48 81.82.9.75h2forumindex.nl:443GET /imagecache/17/e26f2ae2661e0b95c973d78996e8f3a039c8d26fb0b7 0-2736805390/2076/40322_ 375.30041768480.014.80395.03 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-2736805390/2082/40295_ 375.33041803640.011.73399.83 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=2c48cd05ea52ceef34e4446b90b378e8 HTTP/1. 0-2736805390/1973/40314_ 375.18041758820.014.68410.26 82.169.215.167h2forumindex.nl:443[0/0] init 0-2736805390/2014/40693_ 375.27021761010.016.04463.61 82.169.215.167h2forumindex.nl:443GET / HTTP/2.0 0-2736805390/1929/39959_ 375.32041758280.011.59372.16 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-2736805390/2070/40852_ 375.17141749240.014.39419.94 47.128.25.199http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=e05e1e5e88acbf224325b70e8e 0-2736805390/2065/39805_ 375.11041800590.012.27366.01 82.169.215.167h2forumindex.nl:443[0/0] init 0-2736805390/2021/39594_ 375.19041791050.014.39468.20 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=6adea7d2e3dd8b9d70c4ac4501d05b8b HTTP/1. 1-26-0/0/31716. 0.004641541453160.00.00272.71 77.161.156.77h2forumindex.nl:443[0/0] init 1-26-0/0/32111. 0.004641541538050.00.00285.99 66.249.66.198http/1.1 1-26-0/0/32345. 0.004641541506010.00.00314.63 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=40ec8a71b7a933f1240392d25a 1-26-0/0/31931. 0.004641511515740.00.00247.32 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=bd96b5400d27355ef3e2877a9c 1-26-0/0/32030. 0.004641541469880.00.00308.30 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-26-0/0/31959. 0.004641541489150.00.00225.55 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=5cb42872d87ad9dfabd478e845 1-26-0/0/31753. 0.004641541596530.00.00273.09 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=20052ecda03ea491d9308b0dad 1-26-0/0/31731. 0.004641541440030.00.00229.94 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=fbcb0edde26b56c916d047ff6c 1-26-0/0/31999. 0.004641541499030.00.00287.58 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-26-0/0/32166. 0.0046415351472740.00.00264.47 66.249.66.7http/1.1forumindex.nl:443GET /invordering-rijbewijs-emg/flitsservice-nl-goes-emg-een-ver 1-26-0/0/31573. 0.004641542061100.00.00270.00 81.206.218.122h2tr.forumindex.nl:443POST /x.php?action_name=Controles%20Regio%20Utrecht&idsite=1&re 1-26-0/0/32243. 0.004641511517710.00.00255.72 77.161.156.77h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-26-0/0/31902. 0.0046415941487260.00.00243.66 77.161.156.77h2forumindex.nl:443GET /cafe-bar/bello-s-zonnige-lentecafe-t100003-1050.html HTTP/ 1-26-0/0/31868. 0.004641541487240.00.00293.63 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=6fbb463860e61f92c969277b5d 1-26-0/0/32072. 0.004641511533470.00.00294.20 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=01dbadd9c578af7f785c950f5f 1-26-0/0/32411. 0.0046415371479840.00.00288.49 17.241.219.228http/1.1forumindex.nl:443GET /verkeersbeleid/besparen-en-verkeersveiligheid-t14209.html 1-26-0/0/32074. 0.004641541468530.00.00263.72 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=c59598f17557e1435ae8f18a67 1-26-0/0/32025. 0.004641541517450.00.00305.52 81.206.218.122h2tr.forumindex.nl:443[0/0] init 1-26-0/0/32421. 0.004641511661120.00.00271.70 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=1630ef703d1cdb437bf74387cb 1-26-0/0/31781. 0.004641511503100.00.00301.01 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=8ae5dbe9369703407ddf24a90c 1-26-0/0/32234. 0.004641541520370.00.00293.62 23.22.35.162http/1.1www.cargame.nl:80GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d24319428
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Thursday, 07-Mar-2024 00:12:37 CET Restart Time: Wednesday, 28-Feb-2024 12:57:30 CET Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 11 hours 15 minutes 7 seconds Server load: 0.01 0.03 0.00 Total accesses: 1052333 - Total Traffic: 9.4 GB - Total Duration: 4825324 CPU Usage: u21.77 s27.72 cu7133.54 cs1611.11 - 1.36% CPU load 1.63 requests/sec - 15.3 kB/second - 9.4 kB/request - 4.58536 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23138339no10yes1024234 33138340no16yes1024097 Sum2026 204821211 ..................................................______________ _________R______________W___________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/6803. 0.007264299480.00.0067.11 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=509f0aad4c10f808d82a627e74 0-7-0/0/6826. 0.007264304920.00.0069.00 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=eb4029f979063f9e09454e1679785 0-7-0/0/6797. 0.007264289190.00.0076.33 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=e2f7a3eb99e89994420ea99d84 0-7-0/0/6704. 0.007264310400.00.0071.57 88.99.2.94h2forumindex.nl:443[1/1] done 0-7-0/0/6543. 0.007264348860.00.0073.25 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=3ecb3e2f54488dd075ddf7f9dbb0a9fd HTTP/1. 0-7-0/0/6701. 0.007264321230.00.0060.93 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=bc1f905bb554d998451937e4149c2d9a HTTP/1. 0-7-0/0/6642. 0.007264302330.00.0051.17 66.249.64.232http/1.1 0-7-0/0/6557. 0.007264302520.00.0071.29 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=d8f540d1a09c353f28cec85c39eb3950 HTTP/1. 0-7-0/0/6522. 0.007264298620.00.0062.15 88.99.2.94h2forumindex.nl:443[1/1] done 0-7-0/0/6885. 0.007264295800.00.0079.26 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=32583477d56d297e3b8bfb71475cb31a HTTP/1. 0-7-0/0/7011. 0.007264305240.00.0076.23 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=95839775f6beac2a795df310817a9c00 HTTP/1. 0-7-0/0/7054. 0.007264297390.00.0072.96 88.99.2.94h2forumindex.nl:443HEAD /download/file.php?id=23533 HTTP/2.0 0-7-0/0/6724. 0.007264308440.00.0078.43 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=7c76cd71f59b027b039cf814f59697d3 HTTP/1. 0-7-0/0/6905. 0.007264294170.00.0072.92 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=2406addc81aae39776a1c7678a0cce0f HTTP/1. 0-7-0/0/6807. 0.007264330710.00.0078.76 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=1b07afa93715eee63086bf78766fb 0-7-0/0/6881. 0.007264318280.00.0071.73 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=2b218c9bda4bbf887469ad8e49 0-7-0/0/6643. 0.007264301980.00.0061.36 88.99.2.94h2forumindex.nl:443HEAD /download/file.php?id=23533 HTTP/2.0 0-7-0/0/6937. 0.007261294330.00.0077.11 67.191.173.239http/1.1 0-7-0/0/6916. 0.007264322310.00.0086.66 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7be63f89745b00e95087d13b78210 0-7-0/0/6925. 0.007264321910.00.0080.64 86.85.251.231h2forumindex.nl:443GET / HTTP/2.0 0-7-0/0/7377. 0.007263294900.00.0096.43 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=1130a3a9a0032f7b10e249696cbb408d HTTP/1. 0-7-0/0/6771. 0.007264307800.00.0085.44 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=6cef447febc55c3a5f0fd2d5d3aa500f HTTP/1. 0-7-0/0/7093. 0.007264295330.00.0083.93 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=5a07d6e967ca2c3e 0-7-0/0/6707. 0.007264309280.00.0074.34 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=login&sid=7a89ecb90cbfe2b9b8d724de9c2dd 0-7-0/0/6505. 0.0072636292240.00.0077.77 66.249.64.232http/1.1forumindex.nl:443GET /juridisch-oud/rijbewijs-weg-na-snelheidsovertreding-op-pol 1-7-0/0/16674. 0.007264725940.00.00143.62 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=35512e712c1c8720c5200802b1f4c6c4 HTTP/1. 1-7-0/0/16651. 0.007261737000.00.00133.48 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=42b5e5a74a5517f91ed6864aead5b5a3 HTTP/1. 1-7-0/0/17203. 0.007264748340.00.00158.45 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=7b100f78bc36d32613e420e9c5afa97e HTTP/1. 1-7-0/0/16707. 0.007264758010.00.00120.99 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=306e29b8c8a85a409327178d82f6bd7f HTTP/1. 1-7-0/0/16835. 0.007264711360.00.00143.63 3.224.220.101http/1.1www.cargame.nl:80GET /forum/faq.php?sid=0d8d471e6d4e73fd63ddf6f39a5202d9 HTTP/1. 1-7-0/0/16753. 0.007264727720.00.00106.58 88.99.2.94h2forumindex.nl:443[1/1] done 1-7-0/0/16927. 0.007264730770.00.00127.82 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=a161cdaf3282002285deb38432b54f0f HTTP/1. 1-7-0/0/16699. 0.007264725790.00.00123.50 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=d5570dc7d02e2806b654b451a081d891 HTTP/1. 1-7-0/0/16693. 0.007264742920.00.00120.12 88.99.2.94h2forumindex.nl:443HEAD /download/file.php?id=23532 HTTP/2.0 1-7-0/0/17255. 0.007264734800.00.00135.63 23.22.35.162http/1.1www.cargame.nl:80GET /forum/faq.php?sid=4138aa131d0e44c89020f74805ca606b HTTP/1. 1-7-0/0/16772. 0.0072641326270.00.00130.95 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=0a847ee54dabba3a66b5fb0e2738611e HTTP/1. 1-7-0/0/16970. 0.007264753170.00.00117.81 67.191.173.239http/1.1 1-7-0/0/16916. 0.007264728140.00.00127.08 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=e3fb33ba1441ef9adf4dab78fbea932b HTTP/1. 1-7-0/0/16670. 0.007264711160.00.00120.96 67.191.173.239h2cargame.nl:443GET /forum/images/s_lock.png HTTP/2.0 1-7-0/0/17005. 0.007264750400.00.00128.10 23.22.35.162http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=241ebc0544022b2cebc8b53048 1-7-0/0/17024. 0.007264722630.00.00140.20 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=3a7ceb03568a3ef4db7e5d64d377de0e HTTP/1. 1-7-0/0/17094. 0.007264716990.00.00131.61 3.224.220.101http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=dacc12acb0d6f1c9d839fa672e 1-7-0/0/16934. 0.007264767940.00.00133.35 52.70.240.171http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=register&sid=c42d1084feea30a3fd37336660 1-7-0/0/16979. 0.007264872940.00.00133.37 88.99.2.94h2forumindex.nl:443[1/1] done 1-7-0/0/16915. 0.007264741110.00.00149.42 40.77.167.61h2forumindex.nl:443GET /post1327893.html HTTP/2.0 1-7-0/0/16969. 0.007264756540.00.00130.31 88.99.2.94h2forumindex.nl:443HEAD /download/file.php?id=23534 HTTP/2.0 1-7-0/0/17135. 0.007264747500.00.00170.53 23.22.35.162http/1.1www.cargame.nl:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86debfd5e6e
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 03-Feb-2024 02:29:02 CET Restart Time: Friday, 15-Dec-2023 01:15:22 CET Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 50 days 1 hour 13 minutes 40 seconds Server load: 0.00 0.02 0.00 Total accesses: 6057995 - Total Traffic: 87.6 GB - Total Duration: 107876554 CPU Usage: u131.63 s188.97 cu43876 cs10759.8 - 1.27% CPU load 1.4 requests/sec - 21.2 kB/second - 15.2 kB/request - 17.8073 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02017159no0yes0025000 12017160no1yes1024100 Sum201 1049100 __________________________________W_______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5120171590/23/59935_ 16.7313210638200.00.19887.57 66.249.64.231http/1.1forumindex.nl:443GET /post5068889.html HTTP/1.1 0-5120171590/29/60859_ 16.721410272390.01.14909.99 169.150.247.39http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-5120171590/18/60804_ 16.740410182330.00.98890.73 169.150.247.39http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-5120171590/21/60185_ 16.62676310353950.00.13920.83 85.17.34.237http/1.1forumindex.nl:443GET /post5189921.html HTTP/1.1 0-5120171590/27/60682_ 15.994323210330700.00.611050.59 66.249.64.233http/1.1forumindex.nl:443GET /post5080836.html HTTP/1.1 0-5120171590/19/61657_ 16.59675110078010.00.13979.02 85.17.34.237http/1.1forumindex.nl:443GET /post5190938.html HTTP/1.1 0-5120171590/27/61246_ 16.711410060320.00.25933.22 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-5120171590/28/61373_ 15.83613210132150.00.17937.68 66.249.64.232http/1.1 0-5120171590/21/60796_ 16.63666810162010.01.19949.00 85.17.34.237http/1.1forumindex.nl:443GET /post5189874.html HTTP/1.1 0-5120171590/33/61945_ 16.58693110834400.01.831049.73 85.17.34.237http/1.1forumindex.nl:443GET /post5191674.html HTTP/1.1 0-5120171590/21/61824_ 15.69411119966440.00.19974.64 66.249.64.233http/1.1 0-5120171590/23/61594_ 16.043484510305810.00.96995.73 66.249.64.232http/1.1 0-5120171590/28/60538_ 16.731410794480.00.30920.26 169.150.247.39http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-5120171590/35/60646_ 14.014323210766500.00.32939.98 213.118.23.161h2forumindex.nl:443[0/0] init 0-5120171590/25/60622_ 16.174183210161420.00.20887.65 66.249.64.233http/1.1forumindex.nl:443GET /post5104235.html HTTP/1.1 0-5120171590/31/61872_ 16.014323310421210.00.181034.15 66.249.64.231http/1.1forumindex.nl:443GET /post5051489.html HTTP/1.1 0-5120171590/24/61497_ 16.253593410364790.00.15961.34 66.249.64.232http/1.1forumindex.nl:443GET /post5159785.html HTTP/1.1 0-5120171590/20/61031_ 16.57693310630980.00.31924.10 85.17.34.237http/1.1forumindex.nl:443GET /post5191854.html HTTP/1.1 0-5120171590/29/61113_ 16.184163310110440.00.19931.68 66.249.64.233http/1.1forumindex.nl:443GET /post5036121.html HTTP/1.1 0-5120171590/32/60944_ 16.58693910233890.01.81926.10 85.17.34.237http/1.1forumindex.nl:443GET /post5191780.html HTTP/1.1 0-5120171590/53/60923_ 16.60676010110730.01.84915.90 85.17.34.237http/1.1forumindex.nl:443GET /post5190777.html HTTP/1.1 0-5120171590/46/61019_ 16.61677510330830.03.15950.77 85.17.34.237http/1.1forumindex.nl:443GET /post5190539.html HTTP/1.1 0-5120171590/39/61382_ 16.59674710450160.01.09999.87 85.17.34.237http/1.1forumindex.nl:443GET /post5191031.html HTTP/1.1 0-5120171590/27/61907_ 16.263553210372870.00.13981.55 66.249.64.232http/1.1forumindex.nl:443GET /post5056456.html HTTP/1.1 0-5120171590/17/61180_ 16.273523210631120.01.58973.54 66.249.64.232http/1.1forumindex.nl:443GET /post5129484.html HTTP/1.1 1-5120171600/69/86006_ 33.73283215238160.03.931287.35 66.249.64.231http/1.1forumindex.nl:443GET /post5056531.html HTTP/1.1 1-5120171600/92/87254_ 33.58283515456930.00.511295.10 66.249.64.232http/1.1 1-5120171600/79/87848_ 33.62265516993050.00.601273.69 86.95.165.53h2tr.forumindex.nl:443[0/0] init 1-5120171600/117/87502_ 33.64263615062500.01.421291.11 85.17.34.239http/1.1forumindex.nl:443GET /post5189912.html HTTP/1.1 1-5120171600/73/86436_ 33.97267915118710.01.231222.86 86.95.165.53h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-5120171600/121/87416_ 33.84217216348300.02.931288.70 86.95.165.53h2forumindex.nl:443GET /download/file.php?avatar=9112_1332080593m.png HTTP/2.0 1-5120171600/145/87730_ 33.9056415343870.06.781324.32 86.95.165.53h2forumindex.nl:443GET /download/file.php?avatar=1517m.png HTTP/2.0 1-5120171600/78/88381_ 33.84163115317800.04.011325.57 66.249.64.231http/1.1 1-5120171600/99/88326_ 34.00213215399380.01.241349.26 66.249.64.231http/1.1forumindex.nl:443GET /post5071137.html HTTP/1.1 1-5120171601/83/87047W 33.570015237850.00.801237.95 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 1-5120171600/90/87605_ 33.78224415284910.00.631272.98 66.249.64.231http/1.1 1-5120171600/116/87391_ 33.81213215707000.01.761326.24 86.95.165.53h2tr.forumindex.nl:443GET /x.js HTTP/2.0 1-5120171600/105/87793_ 33.68213315303760.01.081289.48 66.249.64.231http/1.1forumindex.nl:443GET /post5008537.html HTTP/1.1 1-5120171600/102/87078_ 33.99263115356100.00.771237.40 86.95.165.53h2tr.forumindex.nl:443POST /x.php?action_name=Niet%20betalen%20taxirit%20-%20Page%202 1-5120171600/89/87336_ 34.02101314990060.03.151301.73 101.44.249.109http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=96cf731af7dbc 1-5120171600/190/86676_ 33.83213415682200.01.571240.95 86.95.165.53h2forumindex.nl:443GET /download/file.php?avatar=8249_1357538669m.png HTTP/2.0 1-5120171600/137/87163_ 33.9343315289210.01.611227.58 86.95.165.53h2forumindex.nl:443GET /images/fav/favicon-32x32.png HTTP/2.0 1-5120171600/109/87146_ 33.95273315160270.00.841185.31 66.249.64.231http/1.1forumindex.nl:443GET /post5078916.html HTTP/1.1 1-5120171600/85/87414_ 33.84216615150190.00.731285.08 86.95.165.53h2tr.forumindex.nl:443POST /x.php?action_name=Niet%20betalen%20taxirit%20-%20Page%202 1-5120171600/126/87730_ 33.79213515761020.00.931270.01 86.95.165.53h2forumindex.nl:443GET /images/avatars/no_ava.png HTTP/2.0 1-5120171600/97/87760_ 33.59283015646750.01.201268.45 85.17.34.238http/1.1forumindex.nl:443GET /post5190632.html HTTP/1.1 1-5120171600/87/85990_ 34.040415352180.00.921261.61 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-5120171600/88/87416_ 33.57283715236820.00.781285.08 85.17.34.239http/1.1forumindex.nl:443GET /post5190851.html HTTP/1.1 1-51</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86db98dfbdb
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Monday, 22-Jan-2024 23:12:45 CET Restart Time: Friday, 15-Dec-2023 01:15:22 CET Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 21 hours 57 minutes 23 seconds Server load: 0.09 0.07 0.01 Total accesses: 4971677 - Total Traffic: 69.3 GB - Total Duration: 89240535 CPU Usage: u886.4 s336.71 cu34523 cs8345.73 - 1.31% CPU load 1.48 requests/sec - 21.6 kB/second - 14.6 kB/request - 17.9498 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11630657no0yes0025000 31630658no6yes1024060 Sum206 1049060 ........................._________________________.............. ...........__W______________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36-0/0/45179. 0.00256275238216370.00.00638.10 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=e1aa60628f47f4b6bd1a13cca3120b96 HTTP 0-36-0/0/45696. 0.00256275317856550.00.00639.27 77.163.0.42h2forumindex.nl:443[26/26] done: stream 65, GET /images/fav/favicon-32x32.png 0-36-0/0/45826. 0.00256275107777310.00.00615.23 77.163.0.42h2forumindex.nl:443GET /download/file.php?avatar=3774_1648161177.gif HTTP/2.0 0-36-0/0/45190. 0.0025627597618700.00.00626.49 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=a686ef7531e19c60cacb2e3a3c343435 HTTP 0-36-0/0/45896. 0.00256275227726140.00.00730.49 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=bb7547c25ccd4a64d5830204114895a6 HTTP 0-36-0/0/46446. 0.00256275107619500.00.00677.16 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=5282031c93f9f2f60e1d0313bc91757a HTTP 0-36-0/0/45889. 0.00256275277771990.00.00660.08 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=3a5d10b1be90cd152665ebb29cbcd00b HTTP 0-36-0/0/46121. 0.00256275267717900.00.00652.44 85.137.209.212http/1.1www.cargame.nl:80GET /forum/acservers.php?nfilter=&tfilter=&cfilter=&cfiltex=&pa 0-36-0/0/45875. 0.00256275277592270.00.00643.18 77.163.0.42h2forumindex.nl:443GET /off-topic/wat-voor-werk-doe-je-eigenlijk-t69529-1550.html 0-36-0/0/46635. 0.00256275268347110.00.00735.08 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=00ee1d5b45f139b2c1df8b91fe90089e HTTP 0-36-0/0/46696. 0.00256275287603140.00.00683.53 77.163.0.42h2forumindex.nl:443GET /active-topics.html HTTP/2.0 0-36-0/0/46397. 0.00256275257717120.00.00737.95 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=e2ebc3a4cfd75ca1877eab217667314c HTTP 0-36-0/0/45774. 0.00256275448392960.00.00647.20 66.249.70.6http/1.1forumindex.nl:443GET /verkeersbeleid/politiewagen-veel-te-snel-t19413.html HTTP/ 0-36-0/0/45457. 0.00256275278348070.00.00651.28 77.163.0.42h2forumindex.nl:443GET /strafrechtzaken/2x-overtreding-zelfde-dag-zelfde-tijdstip- 0-36-0/0/45496. 0.00256275507725800.00.00628.45 64.124.8.76http/1.1forumindex.nl:443GET /verkeersbeleid/het-grote-verkeersgerelateerde-filmpjestopi 0-36-0/0/46505. 0.00256275287907640.00.00710.73 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=a1f1da791aa8a25139a72d59bd6759bf HTTP 0-36-0/0/45750. 0.00256275147776390.00.00660.97 77.163.0.42h2forumindex.nl:443GET /viewtopic.php?f=15&t=69529&view=unread HTTP/2.0 0-36-0/0/45768. 0.00256275218207430.00.00649.04 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=active_topics&sid=57fd655b69bb9 0-36-0/0/46011. 0.00256275397582520.00.00638.04 77.163.0.42h2forumindex.nl:443GET /styles/subsilver2/imageset/icon_topic_attach.png HTTP/2.0 0-36-0/0/46109. 0.00256275287669200.00.00661.31 77.163.0.42h2forumindex.nl:443GET /download/file.php?avatar=3108_1480338148.jpg HTTP/2.0 0-36-0/0/45999. 0.00256275187759890.00.00663.53 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=84c70ad796e67eba63381a822f550b7d HTTP 0-36-0/0/45676. 0.00256275137720970.00.00650.18 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=a8e8da1a81cb147e0f16e365b097efda HTTP 0-36-0/0/46125. 0.00256275257849940.00.00699.61 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=75d751e6ce63afac3c28e5745e72af77 HTTP 0-36-0/0/46293. 0.0025627597866470.00.00695.66 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=3b68cd36b01c44d9ef1b13704e2af1fc HTTP 0-36-0/0/46058. 0.0025627547773510.00.00681.42 77.163.0.42h2forumindex.nl:443GET /viewtopic.php?f=43&t=99757&view=unread HTTP/2.0 1-3916306570/1042/72002_ 307.321684013387800.029.071014.57 40.77.167.53h2forumindex.nl:443[0/0] read: stream 0, 1-3916306570/1108/73336_ 308.25436113451750.021.141038.51 85.148.177.97h2tr.forumindex.nl:443POST /x.php?action_name=Off-topic&idsite=1&rec=1&r=527129&h=23& 1-3916306570/1108/73463_ 308.30241015093490.022.711006.64 169.150.238.19http/1.1mapindex.nl:443GET / HTTP/1.1 1-3916306570/1015/73565_ 308.011643513187170.018.871037.51 40.77.167.20h2forumindex.nl:443GET /post4667614.html HTTP/2.0 1-3916306570/1094/72687_ 308.1026413165970.026.40966.29 52.167.144.205h2forumindex.nl:443GET /politiek-economie-overheid/burgemeesters-via-noodrecht-ver 1-3916306570/1082/73191_ 306.7045213509320.030.041000.02 81.206.198.164h2tr.forumindex.nl:443[0/0] init 1-3916306570/1022/73738_ 308.2831313424630.024.291075.62 83.81.148.195h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-3916306570/1102/74372_ 307.5219413461660.015.421063.48 77.168.88.137h2forumindex.nl:443GET /styles/subsilver2/imageset/topic_unread.gif HTTP/2.0 1-3916306570/1117/73913_ 307.55164313262320.023.211058.84 77.168.88.137h2forumindex.nl:443GET /styles/subsilver2/theme/jquery.fileuploader.min.css HTTP/2 1-3916306570/1144/72976_ 307.73164413319650.023.74986.72 81.206.198.164h2forumindex.nl:443[0/0] init 1-3916306570/1256/73863_ 308.24451213363250.021.921027.18 85.148.177.97h2tr.forumindex.nl:443POST /x.php?action_name=Forumindex.nl&idsite=1&rec=1&r=142513&h 1-3916306570/1013/73347_ 307.8513413736670.021.551061.34 37.251.8.221h2forumindex.nl:443POST /quickedit.php HTTP/2.0 1-3916306570/1115/73947_ 308.3218413378900.023.111044.25 169.150.236.99http/1.1verkeerindex.nl:443GET /images/fav/favicon-16x16.png HTTP/1.1 1-3916306570/1047/73477_ 308.0638113467140.016.061005.12 81.206.198.164h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-3916306570/1007/73255_ 307.09163513127580.019.861050.00 37.251.8.221h2forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-3916306570/1053/72406_ 306.3145413777660.016.75980.44 85.148.177.97h2tr.forumindex.nl:443[0/0] init 1-3916306570/1183/73088_ 308.2736413325700.020.95964.56 83.81.148.195h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-3916306570/1023/73368_ 307.9045513253910.024.11937.25 37.251.8.221h2forumindex.nl:443POST /quickedit.php HTTP/2.0 1-3916306570/1015/73422_ 308.27341813233010.016.251020.73 83.81.148.195h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-3916306570/958/73670_ 307.10451313802380.019.961019.04 37.251.8.221h2tr.forumindex.nl:443POST /x.php?action_name=snovvdog%20-%20Onderwerpen&idsite=1&rec
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d55442974
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Friday, 05-Jan-2024 18:33:20 CET Restart Time: Friday, 15-Dec-2023 01:15:22 CET Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 21 days 17 hours 17 minutes 58 seconds Server load: 0.12 0.07 0.08 Total accesses: 2665461 - Total Traffic: 35.9 GB - Total Duration: 52210738 CPU Usage: u751.35 s242.57 cu18419 cs4498.29 - 1.27% CPU load 1.42 requests/sec - 20.1 kB/second - 14.1 kB/request - 19.5879 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11080906no4yes1024121 21080851no3yes0025021 Sum207 1049142 .........................________________________W______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20-0/0/25114. 0.0066691135123010.00.00349.68 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=e51fb1e63c6557ea 0-20-0/0/25411. 0.0066691134813050.00.00332.49 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=e312adfb62c97b5abb9667b8e1bd5be4 HTTP 0-20-0/0/25586. 0.0066691104644170.00.00331.30 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=9d0b54d202ac2788fd7a7fba9d764cca HTTP 0-20-0/0/25067. 0.0066691104436770.00.00341.70 40.77.167.35h2forumindex.nl:443GET /verkeersongevallen/zeker-1-dode-bij-ongeval-in-file-politi 0-20-0/0/25243. 0.0066691244550200.00.00396.39 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=22423511fbbb3d5c1b3e0d1795dc2483 HTTP 0-20-0/0/25799. 0.0066691174619590.00.00378.84 3.122.61.83http/1.1 0-20-0/0/25303. 0.0066691134680140.00.00337.67 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=1454d15d51bbe9ee 0-20-0/0/25845. 0.0066691104617400.00.00335.95 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=9e2d1c945a7c288ccf1deb0959bd1443 HTTP 0-20-0/0/25071. 0.006669144561420.00.00329.45 93.189.63.146http/1.1verkeerindex.nl:443GET /robots.txt HTTP/1.1 0-20-0/0/25596. 0.0066691264646650.00.00380.94 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=68df25ba4e6e72e74f0f5ee41dc6b7dd HTTP 0-20-0/0/25651. 0.0066691264579750.00.00359.94 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=82a1f20994621c17331ec0647be63fe3 HTTP 0-20-0/0/25817. 0.0066691134536290.00.00409.67 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=8526e9d61b93bd6966b50c12883f81c8 HTTP 0-20-0/0/25254. 0.0066691274650900.00.00333.49 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=41bed6aa2a56a0244ee30a3d3912767a HTTP 0-20-0/0/25266. 0.0066691134680460.00.00372.26 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=963354bd3d079938d522037dd0a497ac HTTP 0-20-0/0/25183. 0.0066691104542460.00.00315.76 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=923ae6a3de7767ab7b2143db7d22c105 HTTP 0-20-0/0/25861. 0.0066691254789970.00.00385.32 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=391f581b64d3910b294bf1f236e93f8a HTTP 0-20-0/0/25460. 0.0066691104630960.00.00370.94 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=0284b0398ba4981a102bf8081f8572df HTTP 0-20-0/0/25324. 0.0066691254981430.00.00344.05 3.122.61.83http/1.1 0-20-0/0/25755. 0.0066691134553200.00.00351.66 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=af147dac1f692de9556a0d5e825b3252 HTTP 0-20-0/0/25496. 0.0066691254665090.00.00354.90 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=c56f4a649aa8a1779f875a7a9522df82 HTTP 0-20-0/0/25644. 0.0066691164592160.00.00360.69 170.83.98.218http/1.1 0-20-0/0/25307. 0.0066691134648050.00.00365.31 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=8ce2f2a8a94816eba5a3fec827997214 HTTP 0-20-0/0/25781. 0.0066691164807090.00.00400.23 3.122.61.83http/1.1 0-20-0/0/25757. 0.0066691264632730.00.00376.64 52.70.240.171http/1.1www.cargame.nl:80GET /forum/faq.php?sid=1454d15d51bbe9ee1182a8e2589d3d57 HTTP/1. 0-20-0/0/25431. 0.0066691144590970.00.00351.85 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=230daa80779490b6a16aa962c7b69e2f HTTP 1-2110809060/3068/35003_ 636.111277192250.042.07471.81 109.37.129.223h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-2110809060/3156/35776_ 636.221257279610.048.11509.12 80.60.220.135h2tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 1-2110809060/3052/35715_ 636.10197803740.037.45456.38 109.37.129.223h2forumindex.nl:443GET /justitie-politie-om/politie-auto-met-sirenes-en-zwaailicht 1-2110809060/2990/35886_ 636.32047137310.044.86473.19 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 1-2110809060/3107/35658_ 636.34017218120.033.80454.01 169.150.247.39http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2110809060/3252/35670_ 636.150517240440.047.04434.19 66.249.64.68http/1.1forumindex.nl:443GET /klusindex/verbouwing-onbetaalbaar-t99070.html HTTP/1.1 1-2110809060/3101/35850_ 636.28557074400.051.67490.59 84.194.51.167h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-2110809060/3105/36559_ 635.93527267670.050.06498.77 80.60.220.135h2forumindex.nl:443[0/0] init 1-2110809060/3200/36225_ 636.221107152520.050.02505.65 92.108.55.68h2forumindex.nl:443[0/0] init 1-2110809060/3039/35700_ 635.58337246380.038.75452.25 109.37.129.223h2forumindex.nl:443[0/0] init 1-2110809060/3169/35988_ 636.33047012610.044.49452.55 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 1-2110809060/3267/35322_ 635.65137653110.051.13474.94 77.169.78.28h2forumindex.nl:443[0/0] init 1-2110809060/3162/36232_ 635.90037193580.062.19496.89 84.194.51.167h2forumindex.nl:443[0/0] done 1-2110809060/2975/35866_ 636.311267250500.042.31499.66 92.108.55.68h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-2110809060/3135/36075_ 635.890166993180.058.89503.18 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=7115c391b44af7b06c1da6fc88a7fec2 HTTP 1-2110809060/3106/35610_ 636.32017716790.049.78497.57 169.150.247.39http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-2110809060/3076/35995_ 635.981147131230.045.79481.10 77.169.78.28h2forumindex.nl:443GET /viewtopic.php?f=52&t=99927&view=unread HTTP/2.0 1-2110809060/3131/36220_ 636.211397216580.043.83460.43 80.60.220.135h2forumindex.nl:443GET /active-topics.html HTTP/2.0 1-2110809060/3017/35646_ 635.952107173460.047.03470.83 80.60.220.135h2tr.forumindex.nl:443[0/0] init 1-2110809060/3179/36171_ 635.75067700420.041.47473.50 84.194.51.167h2forumindex.nl:443[0/0] init 1-2110809060/3110/36431_ 636.33037495700.053.10510.94 169.150.247.39http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 1-2110809060/3189/35343_ 636.09138715583
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d8d80c0ad
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-10-25T05:38:54 Current Time: Saturday, 23-Dec-2023 21:47:20 CET Restart Time: Friday, 15-Dec-2023 01:15:22 CET Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 20 hours 31 minutes 58 seconds Server load: 0.03 0.05 0.07 Total accesses: 1060547 - Total Traffic: 14.3 GB - Total Duration: 22718598 CPU Usage: u722.61 s210.76 cu6973.1 cs1711.6 - 1.26% CPU load 1.39 requests/sec - 19.5 kB/second - 14.1 kB/request - 21.4216 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0667351no0yes1024000 3667352no1yes0025010 Sum201 1049010 _____________W___________....................................... ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-86673510/757/11117_ 236.730252232730.015.53153.01 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=0f926ef8dea56a8b0c8a9cfbf07e6515 HTTP 0-86673510/855/11156_ 236.76042462640.08.61130.98 169.150.247.39http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-86673510/726/11191_ 236.294262229910.08.65141.63 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=abfb42f48a7826aad442f2e4a6bc95cd HTTP 0-86673510/830/11048_ 236.6814362184440.09.96152.49 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=545e79e9b2f3d7318bebdc85b92f1830 HTTP 0-86673510/854/11027_ 236.74042247370.017.95159.47 169.150.247.39http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-86673510/774/11323_ 236.722612284450.013.09148.17 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=4d5f5b725b10a1c2b4cdf780b736616b HTTP 0-86673510/797/11087_ 236.75042356520.08.63140.08 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-86673510/735/11421_ 236.182352305970.07.97141.34 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=e5f57279970485e34b146acc0658d059 HTTP 0-86673510/752/11089_ 236.74042272620.09.80149.40 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-86673510/823/11254_ 236.709222271400.011.85159.89 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=e733a16367d7bd1996505b0b71693893 HTTP 0-86673510/839/11223_ 236.430242236940.010.66180.45 207.46.13.126h2forumindex.nl:443GET /wet-mulder-m/bekeuring-voor-niet-handsfree-bellen-t58516.h 0-86673510/950/11288_ 236.12199352238470.011.77175.00 66.249.64.227http/1.1 0-86673510/745/11209_ 236.286362282620.08.66153.18 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=6b445e80a40dc643e7c0d613cdb80a9e HTTP 0-86673511/775/11075W 236.45002272520.011.71163.12 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-86673510/742/11224_ 235.9611232234900.08.58142.62 82.72.226.203h2tr.forumindex.nl:443POST /x.php?action_name=Meer%20verkeershufters%20op%20cursus&id 0-86673510/859/11669_ 236.6078232336350.09.53195.22 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=8a1b390d423fc2eab924ce00bd194360 HTTP 0-86673510/804/11426_ 236.75042337870.018.50169.60 169.150.247.39http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-86673510/798/11023_ 236.5979252575680.011.30136.40 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=9338b4cbac856dcf7cae5330177658f1 HTTP 0-86673510/804/11310_ 236.6811242240210.09.11161.15 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=40fb94324e77b19debea9eea86a29004 HTTP 0-86673510/836/10967_ 236.1414232308580.018.94143.00 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=d63e49a38ff4c5aabcdb0d3d8bc5d6a4 HTTP 0-86673510/812/11342_ 236.279512242980.014.59164.73 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=8b876443ee5f6502c5c7d11a14166daa HTTP 0-86673510/799/11046_ 236.706362325220.019.29168.69 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=60334f917d76c54c5f00dbbaa67b2089 HTTP 0-86673510/855/11330_ 236.704362282360.013.65167.75 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=93c7bfd90be433036922bc37e83539a0 HTTP 0-86673510/783/11282_ 236.2578202328780.015.00168.76 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=7d16eec6678327715f884386fddcade6 HTTP 0-86673510/836/11077_ 236.0579232236630.012.56168.20 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=238edfa7dca1fef6d447733bbd72e3a6 HTTP 1-6-0/0/14512. 0.00164813193166760.00.00198.07 89.220.229.82h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-6-0/0/14888. 0.00164813183166580.00.00217.03 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=969ab4d4c711d96bdb839b13cd0373ea HTTP 1-6-0/0/15009. 0.00164813173783330.00.00185.67 89.220.229.82h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 1-6-0/0/14888. 0.00164813193142250.00.00181.83 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=a2f84246fcbae15307032bba859c8db1 HTTP 1-6-0/0/14776. 0.0016481343146050.00.00164.83 89.220.229.82h2forumindex.nl:443GET /auto-s/bmw-f30-b48-330e-motorstoringslampje-check-engine-l 1-6-0/0/14604. 0.00164813313126240.00.00162.20 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=2c134a4ca0393af6c8e5f4b9791a2599 HTTP 1-6-0/0/14802. 0.0016481333086200.00.00193.94 66.249.64.228http/1.1 1-6-0/0/15192. 0.00164813303151320.00.00186.29 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=3da31f7138286cbca5fd9ec0a7d0cac4 HTTP 1-6-0/0/14838. 0.00164813183103300.00.00183.80 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=54176e784f68832bd9717bccb23a8d0a HTTP 1-6-0/0/14714. 0.00164813313100520.00.00172.49 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=2cf197f6067c29f1a8759393fd547c3b HTTP 1-6-0/0/14798. 0.00164813303053090.00.00179.55 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=2d0e5fba1dedfe37fdc18cdb26f78037 HTTP 1-6-0/0/14323. 0.00164813293656250.00.00178.55 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=9dd05c6bf0cb369051f39f653fa34347 HTTP 1-6-0/0/15421. 0.00164813303161020.00.00184.48 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=e7ed636a7e40b1be37ff43e96944a096 HTTP 1-6-0/0/14869. 0.00164813183213670.00.00211.18 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=4d70a3dd73e7d9532cf584ea67be6b85 HTTP 1-6-0/0/14677. 0.00164813193008700.00.00196.73 89.220.229.82h2tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=459 1-6-0/0/14710. 0.00164813213723250.00.00180.84 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=4d4f7b3e4c2903f73c3ea2b896b98529 HTTP 1-6-0/0/14761. 0.00164813213104000.00.00180.04 3.224.220.101http/1.1www.cargame.nl:80GET /forum/search.php?sid=632c08551c7dfec40765cf6dac113a5c HTTP 1-6-0/0/14934. 0.00164813193095580.00.00168.06 89.220.229.82h2forumindex.nl:443GET /viewtopic.php?f=16&t=98418&view=unread HTTP/2.0 1-6-0/0/14856. 0.0016481323101790.00.00172.88 89.220.229.82h2forumindex.nl:443GET /newposts.html HTTP/2.0 1-6-0/0/14849. 0.00164813173699140.00.00197.50 52.70.240.171
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d1855348e
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.57 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-04-08T12:55:47 Current Time: Saturday, 09-Dec-2023 22:11:54 CET Restart Time: Monday, 20-Nov-2023 22:54:24 CET Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 23 hours 17 minutes 30 seconds Server load: 0.10 0.12 0.09 Total accesses: 3379186 - Total Traffic: 34.7 GB - Total Duration: 39692588 CPU Usage: u946.98 s308.48 cu17218.3 cs4417.55 - 1.4% CPU load 2.06 requests/sec - 22.2 kB/second - 10.8 kB/request - 11.7462 ms/request 9 requests currently being processed, 41 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0137146no34yes5206120 1137145no0yes421000 Sum2034 9416120 __R______W__W_______RR____R_______R___R__R________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-191371460/4760/50269_ 813.380926296780.063.19512.53 154.28.229.39http/1.1 0-191371460/4798/49152_ 813.390946427550.067.31500.26 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Overijssel HTTP/1.1 0-191371460/4633/48958R 813.090586432000.061.52522.00 37.19.207.34http/1.1 0-191371460/4822/49631_ 813.310126436880.080.64550.88 154.28.229.39http/1.1 0-191371460/4789/49351_ 813.3801006371700.067.21563.39 154.28.229.39http/1.1verkeerindex.nl:443GET /nieuws/verkeersboetes-omhoog-n-omlaag-telefoon-vasthouden- 0-191371460/4913/50259_ 813.3901176354640.069.06533.58 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Zeeland HTTP/1.1 0-191371460/4512/49336_ 813.3901276378670.062.82503.82 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Noord-Brabant HTTP/1.1 0-191371460/4686/49255_ 813.36016268230.065.54505.52 154.28.229.39http/1.1 0-191371460/5040/49709_ 813.39027003920.070.75558.19 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-191371461/4778/49628W 813.31006420780.061.10544.77 154.28.229.39http/1.1forumindex.nl:443GET / HTTP/1.1 0-191371460/4726/49173_ 813.31097124140.067.60505.01 154.28.229.39http/1.1 0-191371460/4661/48046_ 813.390996501920.069.50524.59 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Gelderland HTTP/1.1 0-191371461/5208/50291W 813.38006433490.067.47501.20 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-191371460/4773/48879_ 813.390746266690.068.22518.49 154.28.229.39http/1.1verkeerindex.nl:443GET /ongeval/wijhe-vrouw-39-uit-wijhe-overlijdt-bij-auto-ongelu 0-191371460/5164/50302_ 813.3901246621400.072.78514.04 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Zuid-Holland HTTP/1.1 0-191371460/4870/49704_ 813.39026435720.070.80545.18 154.28.229.39http/1.1forumindex.nl:443GET /map/js/hN9wt.js HTTP/1.1 0-191371460/4882/49401_ 813.40046368290.077.20537.21 169.150.247.39http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-191371460/5035/50500_ 813.380906224640.059.43554.47 154.28.229.39http/1.1 0-191371460/4718/49816_ 813.390856984720.073.33526.10 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Flevoland HTTP/1.1 0-191371460/4839/50119_ 813.3701377078170.063.06521.17 154.28.229.39http/1.1 0-191371460/4587/48535R 813.090376549400.070.32500.19 37.19.207.34http/1.1 0-191371460/5086/51005R 813.090476282920.066.68546.02 37.19.207.34http/1.1 0-191371460/4913/49583_ 813.390866692130.070.83536.61 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Drenthe HTTP/1.1 0-191371460/4784/50165_ 813.390817555550.067.89543.03 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Limburg HTTP/1.1 0-191371460/4856/49033_ 813.380206320520.066.77515.45 154.28.229.39http/1.1 1-191371450/1796/33767_ 338.830603989900.024.01373.55 154.28.229.39http/1.1 1-191371450/1835/33128R 338.730624009630.027.72385.87 37.19.207.34http/1.1 1-191371450/1670/31409_ 338.8801234573850.022.13369.45 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Utrecht HTTP/1.1 1-191371450/1818/32513_ 338.870833908470.025.22350.32 154.28.229.39http/1.1verkeerindex.nl:443GET /nieuws/vanaf-maandag-trajectcontrole-op-de-zuilense-ring-n 1-191371450/1785/32580_ 338.870875036920.025.01356.84 154.28.229.39http/1.1verkeerindex.nl:443GET /nieuws/automobilisten-opgelet-trajectcontrole-op-pleijrout 1-191371450/1739/32923_ 338.820113849890.023.32340.47 154.28.229.39http/1.1 1-191371450/1662/32195_ 338.820383929280.023.87344.21 154.28.229.39http/1.1 1-191371450/1598/31973_ 338.8801543911230.021.97337.98 154.28.229.39http/1.1verkeerindex.nl:443GET /nieuws/politie-pakt-hardrijders-vanuit-toilet HTTP/1.1 1-191371450/1601/33191_ 338.810463885110.022.58365.27 154.28.229.39http/1.1 1-191371450/1745/32657R 338.730654129140.023.33376.58 37.19.207.34http/1.1 1-191371450/1595/32294_ 338.820343940140.025.45355.65 154.28.229.39http/1.1 1-191371450/1605/31919_ 338.8801043888870.025.64332.14 154.28.229.39http/1.1verkeerindex.nl:443GET /ongeval/oldeberkoop-n351-bestuurder-74-van-bestelbusje-ove 1-191371450/1455/32153_ 338.730273978270.024.83353.37 154.28.229.39http/1.1 1-191371450/1579/33368R 338.730513875290.021.52365.32 37.19.207.34http/1.1 1-191371450/1733/33728_ 338.830624110010.023.03364.78 154.28.229.39http/1.1 1-191371450/1732/32164_ 338.870203901740.026.69356.98 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2006 HTTP/1.1 1-191371450/1751/33047R 338.750603961970.029.22359.19 37.19.207.34http/1.1 1-191371450/1582/33169_ 338.88013976180.023.26348.32 154.28.229.39http/1.1mapindex.nl:443GET /rm.js HTTP/1.1 1-191371450/1648/32515_ 338.8701003877660.021.56335.39 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Noord-Holland HTTP/1.1 1-191371450/1527/32550_ 338.870343920180.022.92351.24 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2016 HTTP/1.1 1-191371450/1619/33778_ 338.8801274493020.029.19391.99 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Friesland HTTP/1.1 1-191371450/1713/32798_ 338.8801083923010.023.12348.99 37.19.207.34http/1.1verkeerindex.nl:443GET /ongevallenlijst/2023/Groningen HTTP/1.1 1-191371450/1751/32903_ 338.870793894550.025.92344.31 154.28.229.39http/1.1verkeerindex.nl:443GET /ongeval/grolloo-n376-auto-rijdt-frontaal-tegen-een-boom-64 1-191371450/1743/32542_ 338.810836920740.024.83346.20 154.28.229.39http/1.1 1-191371450/1658/32567_ 338.870994014610.019.73322.51 154.28.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d28574274
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.57 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-04-08T12:55:47 Current Time: Thursday, 16-Nov-2023 20:43:55 CET Restart Time: Sunday, 12-Nov-2023 19:09:46 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 1 hour 34 minutes 8 seconds Server load: 0.14 0.12 0.09 Total accesses: 854895 - Total Traffic: 13.0 GB - Total Duration: 10945635 CPU Usage: u900.72 s233.32 cu4168.04 cs997.45 - 1.79% CPU load 2.43 requests/sec - 38.8 kB/second - 15.9 kB/request - 12.8035 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03576709no0yes025000 33576764no4yes124011 Sum204 149011 _________________________....................................... ..........._________________W_______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-435767090/2522/9971_ 423.5432201225040.037.35163.25 77.248.187.148h2forumindex.nl:443[5/5] done: stream 9, GET /download/file.php?avatar=12820_13203 0-435767090/2436/10278_ 422.992061256330.035.86156.73 77.63.26.113h2forumindex.nl:443[1/1] done: stream 1, GET /cafe-bar/cafe-geen-idee-t99805-3400. 0-435767090/2214/9563_ 423.7615301229440.030.97155.51 217.121.10.101h2forumindex.nl:443[3/3] done: stream 5, GET /active_topics_old.js 0-435767090/2046/9922_ 423.7232181269960.025.21145.05 77.248.187.148http/1.1forumindex.nl:443GET /nieuws/man-ramt-busje-van-de-snelweg-maar-weet-er-niets-me 0-435767090/2078/9391_ 423.8032201237460.029.87160.86 217.121.10.101http/1.1forumindex.nl:443GET /active_topics_old.js HTTP/2.0 0-435767090/2486/10163_ 423.699171236290.041.55162.54 142.115.92.22h2forumindex.nl:443[1/1] done: stream 1, GET /post4000297.html 0-435767090/2242/10357_ 423.866311224060.033.68171.26 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=27b4103b887204b2927e87633e4ee211 HTTP 0-435767090/2247/9965_ 423.789221281150.025.13150.90 104.28.30.74h2forumindex.nl:443[0/0] done 0-435767090/2211/10411_ 423.8033471331470.028.98155.39 52.70.240.171http/1.1www.cargame.nl:80GET /forum/search.php?sid=69c0c9da35b32afe89805b7a4f8b8fff HTTP 0-435767090/2171/9978_ 423.5432291241700.031.16160.04 207.46.13.7h2forumindex.nl:443[1/1] done: stream 1, GET /verkeersongevallen/gezocht-krantenar 0-435767090/2171/10447_ 423.4919291250060.025.61164.74 77.63.26.113h2tr.forumindex.nl:443[1/1] done: stream 1, POST /x.php?action_name=Caf%C3%A9%20geen% 0-435767090/2085/9473_ 423.6519161216050.025.25141.34 77.248.187.148http/1.1tr.forumindex.nl:443POST /x.php?action_name=Toon%20actieve%20onderwerpen&idsite=1&r 0-435767090/2090/9707_ 423.279301369280.028.18154.78 87.99.232.201h2tr.forumindex.nl:443[1/1] done: stream 1, POST /x.php?action_name=Faillissementen%2 0-435767090/2316/9878_ 423.7714101282790.038.87159.64 217.121.10.101h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-435767090/2198/9785_ 423.2219311423680.028.47143.77 87.99.232.201h2forumindex.nl:443[1/1] done: stream 1, GET /post5174365.html 0-435767090/2421/9919_ 423.7219171282590.031.04149.43 77.63.26.113h2tr.forumindex.nl:443[0/0] init 0-435767090/2042/9496_ 423.7230501351840.023.30148.68 207.46.13.7h2forumindex.nl:443GET /verkeersongevallen/gezocht-krantenartikelen-over-dodelijke 0-435767090/2036/9662_ 423.6619411399450.029.84166.02 17.241.227.213http/1.1forumindex.nl:443GET /auto-s/wat-kost-jullie-auto-per-maand-t96389-150.html HTTP 0-435767090/2009/9367_ 423.5333181231500.027.03138.23 77.248.187.148h2forumindex.nl:443[0/0] init 0-435767090/2626/10076_ 423.8514361214700.031.81155.36 77.63.26.113http/1.1tr.forumindex.nl:443POST /x.php?action_name=Caf%C3%A9%20geen%20idee%20-%20Page%2069 0-435767090/2156/10353_ 423.58901262080.029.83174.68 142.115.92.22h2forumindex.nl:443[0/0] init 0-435767090/2328/9722_ 422.176281233880.023.10143.49 77.248.187.148h2forumindex.nl:443[1/1] done: stream 1, GET /viewtopic.php?f=51&t=98420&view=unre 0-435767090/2255/9375_ 423.8220181269950.034.03146.23 77.63.26.113h2forumindex.nl:443GET /cafe-bar/cafe-geen-idee-t99805-3400.html HTTP/2.0 0-435767090/2299/9701_ 423.7415241300480.031.93153.38 217.121.10.101h2forumindex.nl:443GET /verkeersbeleid/1000-parkeerplaatsen-moeten-wijken-voor-fie 0-435767090/2043/9907_ 423.6430291299110.026.94155.90 84.105.155.177http/1.1forumindex.nl:443GET /active_topics_old.js HTTP/2.0 1-3-0/0/11078. 0.0074615331539070.00.00179.25 147.161.172.208http/1.1forumindex.nl:443GET /download/file.php?avatar=16672_1272264157.jpg HTTP/1.1 1-3-0/0/11034. 0.007461511548390.00.00190.44 64.124.8.63http/1.1forumindex.nl:443GET /images/fav/favicon-16x16.png HTTP/1.1 1-3-0/0/10350. 0.007461511555460.00.00185.52 64.124.8.69http/1.1forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/1.1 1-3-0/0/11730. 0.0074615351658610.00.00188.50 147.161.172.208http/1.1forumindex.nl:443GET /download/file.php?avatar=1693.jpg HTTP/1.1 1-3-0/0/10887. 0.007461541530470.00.00185.68 64.124.8.63http/1.1forumindex.nl:443GET /robots.txt HTTP/1.1 1-3-0/0/10638. 0.007461511577260.00.00181.83 64.124.8.40http/1.1forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/1.1 1-3-0/0/10852. 0.0074615511522190.00.00168.91 64.124.8.63http/1.1forumindex.nl:443GET /media-archief/drieste-automobilist-venray-moet-4-5-jaar-ce 1-3-0/0/10590. 0.0074615271488450.00.00172.26 147.161.172.208http/1.1forumindex.nl:443GET /download/file.php?avatar=219_1615312879.jpg HTTP/1.1 1-3-0/0/10072. 0.007461511525620.00.00166.39 64.124.8.63http/1.1forumindex.nl:443GET /styles/subsilver2/imageset/icon_post_target.png HTTP/1.1 1-3-0/0/10335. 0.0074615351525730.00.00162.38 147.161.172.208http/1.1forumindex.nl:443GET /download/file.php?avatar=24924_1401393309.png HTTP/1.1 1-3-0/0/10508. 0.0074615891511820.00.00168.89 64.124.8.40http/1.1forumindex.nl:443GET /on-board-video/x-driven-filmpjes-rah-t56810-150.html HTTP/ 1-3-0/0/11181. 0.0074615611508570.00.00178.79 147.161.172.208http/1.1forumindex.nl:443GET /download/file.php?avatar=2133_1358171105.jpg HTTP/1.1 1-3-0/0/10690. 0.0074615141501610.00.00176.69 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=85e47e53bb294b29072abc02dba0b0c7 HTTP 1-3-0/0/10580. 0.0074615431546520.00.00166.83 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=4dadf4c1c78c9b1a34652802a579bd20 HTTP 1-3-0/0/10582. 0.0074615261500260.00.00184.00 147.161.172.208http/1.1forumindex.nl:443GET /download/file.php?avatar=5037_1361126301.jpg HTTP/1.1 1-3-0/0/10268. 0.0074615551543040.00.00174.19 64.124.8.63http/1.1forumindex.nl:443GET /wob-helpdesk/wob-bezwaar-trajectcontrole-a2-t81779.html HT 1-3-0/0/10744. 0.0074615391545840.00.00175.38 23.22.35.162http/1.1www.cargame.nl:80GET /forum/search.php?sid=61565f0192244eee197a5d10a180c11c HTTP 1-3-0/0/10289. 0.0074615721501030.00.00173.15 147.161.172.208http/1.1forumindex.nl:443GET /download/file.php?avatar=6020_1291839087.jpg HTTP/1.1 1-3-0/0/10905. 0.007461541536730.00.00178.56 64.124.8.40http/1.1forumindex.nl:443GET /robots.txt HTTP/1.1 1-3-0/0/10731. 0.0074615351497070.00.00172.79 147.161.172.208http/1.1forumindex.nl:443GET /download/file.php?avatar=4146_1513893515.jpg HTTP/1.1 1-3-0/0/10876. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d0b746670
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.57 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-04-08T12:55:47 Current Time: Thursday, 26-Oct-2023 20:09:53 CEST Restart Time: Wednesday, 30-Aug-2023 03:25:33 CEST Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 57 days 16 hours 44 minutes 20 seconds Server load: 0.06 0.12 0.10 Total accesses: 7943486 - Total Traffic: 86.4 GB - Total Duration: 849152293 CPU Usage: u880.3 s396.31 cu45838.8 cs11746.4 - 1.18% CPU load 1.59 requests/sec - 18.2 kB/second - 11.4 kB/request - 106.899 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02857400no0yes124000 12857401no0yes025000 Sum200 149000 _______W__________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6028574000/1391/91834_ 301.66184568883790.015.39990.63 44.230.252.91http/1.1forumindex.nl:443GET /verkeersongevallen/gezocht-krantenartikelen-over-dodelijke 0-6028574000/1414/92706_ 301.1133957123940.021.621031.48 78.20.13.196h2forumindex.nl:443[0/0] init 0-6028574000/1150/92790_ 301.3431665918990.013.231010.38 78.20.13.196h2forumindex.nl:443[1/1] done: stream 1, GET /images/fav/manifest.json 0-6028574000/1140/92184_ 301.03182980330250.012.32942.50 83.81.21.253h2forumindex.nl:443[1/1] done: stream 15, GET /viewtopic.php?f=6&t=99794&view=unre 0-6028574000/1402/92210_ 301.2133083373630.038.591130.39 83.81.21.253h2forumindex.nl:443[1/1] done: stream 15, GET /viewtopic.php?f=10&t=86939&view=unr 0-6028574000/1297/90903_ 301.7131784052950.040.521013.44 78.20.13.196h2forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6028574000/1491/91053_ 301.25194175763730.019.361019.42 87.212.27.41http/1.1forumindex.nl:443GET /off-topic/vraag-mbt-erfrecht-en-bedrijfsopvolging-t99662-5 0-6028574001/1489/91869W 301.620066921430.011.84994.33 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-6028574000/1151/95152_ 301.47174475021230.010.571039.20 83.81.21.253h2forumindex.nl:443[2/2] done: stream 17, GET /detectoren-laser/neoline-x-cop-8700 0-6028574000/1382/93227_ 301.750465446900.016.30999.83 169.150.247.39http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-6028574000/1179/94382_ 301.56135660251710.014.561009.19 52.25.208.208http/1.1forumindex.nl:443GET /verkeersongevallen/gezocht-krantenartikelen-over-dodelijke 0-6028574000/1264/92411_ 301.750474937010.010.531013.94 169.150.247.39http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-6028574000/1462/92397_ 301.730474545250.016.881032.83 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-6028574000/1420/93292_ 301.49161462840810.019.44975.98 83.81.21.253h2forumindex.nl:443[5/5] done: stream 23, GET /download/file.php?avatar=2173.gif 0-6028574000/1369/93151_ 301.26194162647470.015.69976.62 87.212.27.41h2forumindex.nl:443[2/2] done: stream 3, GET /images/fav/manifest.json 0-6028574000/1562/93145_ 301.3532178294490.018.241058.41 78.20.13.196h2tr.forumindex.nl:443[1/1] done: stream 1, POST /x.php?action_name=Detectoren%2C%20G 0-6028574000/1268/92309_ 301.67174358934710.018.901024.50 44.230.252.91http/1.1forumindex.nl:443GET /politiek-economie-overheid/wat-doen-we-met-de-vluchtelinge 0-6028574000/1253/94244_ 301.62195792252780.012.751003.49 87.212.27.41h2forumindex.nl:443[2/2] done: stream 3, GET /off-topic/conflict-israel-t99823-200 0-6028574000/1221/94202_ 301.55143166500990.016.371052.85 52.25.208.208http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=resend_act&sid=bda76462fe002ccc7dd5aa01 0-6028574000/1430/93852_ 301.740476553510.019.571004.60 169.150.247.39http/1.1verkeerindex.nl:443GET /about HTTP/1.1 0-6028574000/1507/92464_ 301.68142866065090.021.52968.53 44.230.252.91http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=terms&sid=bda76462fe002ccc7dd5aa01c8407 0-6028574000/1394/92276_ 301.69144175474290.016.031006.05 87.212.27.41http/1.1forumindex.nl:443GET /images/fav/manifest.json HTTP/2.0 0-6028574000/1333/93036_ 301.68144174531990.018.291052.65 87.212.27.41http/1.1forumindex.nl:443GET /off-topic/conflict-israel-t99823-200.html HTTP/2.0 0-6028574000/1194/94781_ 301.52144193199120.017.621008.08 83.81.21.253h2forumindex.nl:443[7/7] done: stream 27, GET /klusindex/verbouwing-onbetaalbaar-t 0-6028574000/1301/93254_ 301.66182954929050.015.641061.24 100.21.24.205http/1.1www.cargame.nl:80GET /forum/search.php?sid=bda76462fe002ccc7dd5aa01c84073de HTTP 1-6028574010/3853/106212_ 657.6984193998200.045.251202.25 83.81.21.253h2forumindex.nl:443GET /viewtopic.php?f=52&t=97731&view=unread HTTP/2.0 1-6028574010/3621/107258_ 657.7383778363690.044.831201.64 83.81.21.253h2forumindex.nl:443[9/9] done: stream 31, GET /download/file.php?avatar=12820_1320 1-6028574010/3351/107283_ 657.75857108717540.039.041170.61 44.230.252.91http/1.1forumindex.nl:443GET /politiek-economie-overheid/wat-doen-we-met-de-vluchtelinge 1-6028574010/3752/107776_ 657.7842794123500.044.091174.78 78.20.13.196http/1.1forumindex.nl:443GET /detectoren-laser/ HTTP/2.0 1-6028574010/3136/107476_ 657.7575298261110.040.331226.21 100.21.24.205http/1.1www.cargame.nl:80GET /forum/search.php?search_id=unanswered&sid=2af810c19f240da1 1-6028574010/3392/107326_ 657.73829109359310.042.001223.76 83.81.21.253h2forumindex.nl:443[8/8] done: stream 29, GET /imagecache/23/webp/803d2dc09873e6f4 1-6028574010/3579/107640_ 657.5343978669920.049.031230.05 87.212.27.41http/1.1forumindex.nl:443GET /download/file.php?id=21603 HTTP/2.0 1-6028574010/3228/108935_ 657.5974570306200.041.661231.51 83.81.21.253h2forumindex.nl:443[2/2] done: stream 17, GET /off-topic/het-grote-film-topic-deel 1-6028574010/3483/105474_ 657.0774794258980.044.471195.57 83.81.21.253h2forumindex.nl:443[1/1] done: stream 15, GET /viewtopic.php?f=15&t=97316&view=unr 1-6028574010/3293/107476_ 657.6444585051130.039.321241.19 87.212.27.41http/1.1forumindex.nl:443GET /off-topic/conflict-israel-t99823-200.html HTTP/2.0 1-6028574010/3149/106215_ 657.6935282165540.038.011175.92 52.25.208.208http/1.1www.cargame.nl:80GET /forum/ucp.php?mode=privacy&sid=bda76462fe002ccc7dd5aa01c84 1-6028574010/3574/108016_ 657.33831103312730.042.481232.13 83.81.21.253h2forumindex.nl:443[1/1] done: stream 15, GET /viewtopic.php?f=52&t=97731&view=unr 1-6028574010/3500/105648_ 657.8034597227030.035.871196.44 83.81.21.253http/1.1forumindex.nl:443GET /download/file.php?avatar=12820_1320396073.jpg HTTP/2.0 1-6028574010/3478/107653_ 657.6344599731590.045.871176.11 78.20.13.196h2forumindex.nl:443[0/0] init 1-6028574010/3424/107640_ 657.6061984711090.042.801222.00 83.81.21.253h2forumindex.nl:443[6/6] done: stream 25, GET /download/file.php?avatar=29762_1604 1-6028574010/3337/105717_ 657.7284487663420.038.461188.45 83.81.21.253h2forumindex.nl:443[5/5] done: stream 23, GET /imagecache/23/webp/66be445db550b0b1 1-6028574010/3434/107635_ 657.7753196504940.041.641182.80 44.230.252.91http/1.1www.cargame.nl:80GET /forum/faq.php?sid=2af810c19f240da1499598e290661c61 HTTP/1. 1-6028574010/3511/109306_ 657.8044484541530.039.031218.92 52.25.208.208http/1.1forumindex.nl:443GET /politiek-economie-overheid/vn-onderzoeken-zwarte-piet-t819 1-6028574010/3628/107470_ 657.7674488242230.051.691159.50 52.25.208.208http/1.1forumindex.nl:443GET /politi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7b9c86da7b9c86d8ea0ebc4
Apache Status Apache Server Status for verkeerindex.nl (via 88.99.2.94) Server Version: Apache/2.4.57 (Ubuntu) OpenSSL/1.1.1f Server MPM: event Server Built: 2023-04-08T12:55:47 Current Time: Tuesday, 12-Sep-2023 19:10:45 CEST Restart Time: Wednesday, 30-Aug-2023 03:25:33 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 13 days 15 hours 45 minutes 11 seconds Server load: 0.31 0.23 0.14 Total accesses: 1828574 - Total Traffic: 18.2 GB - Total Duration: 6192526 CPU Usage: u660.95 s207.42 cu9338.81 cs2456.07 - 1.07% CPU load 1.55 requests/sec - 16.2 kB/second - 10.5 kB/request - 3.38653 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01339739no8yes124241 21339794no5yes025320 Sum2013 149561 _____________________W___.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1313397390/1487/18643_ 257.950240524320.014.75194.66 83.86.128.208h2forumindex.nl:443[134/134] done: stream 281, GET /active_topics_old.js 0-1313397390/1345/18911_ 257.93174597230.013.15196.86 84.106.197.78h2forumindex.nl:443[18/18] done: stream 33, GET /download/file.php?avatar=9103_129 0-1313397390/1223/19684_ 257.82245709030.09.40190.62 84.106.197.78h2forumindex.nl:443GET /download/file.php?avatar=9156_1291674470.jpg HTTP/2.0 0-1313397390/1267/19339_ 257.90134521190.011.41163.46 83.86.128.208h2forumindex.nl:443[129/129] done: stream 269, GET /active_topics.js 0-1313397390/1420/19644_ 257.88134596600.09.12199.84 84.106.197.78h2forumindex.nl:443[9/9] done: stream 17, GET /download/file.php?avatar=4052_13742 0-1313397390/1339/18205_ 257.651220562740.012.17199.14 83.86.128.208h2forumindex.nl:443[132/132] done: stream 277, GET /off-topic/zieke-partner-met-ee 0-1313397390/1294/18881_ 257.8911751286670.010.29206.57 84.106.197.78h2forumindex.nl:443[11/11] done: stream 19, GET /download/file.php?avatar=13520_13 0-1313397390/1568/18711_ 257.45047566200.013.76184.84 83.86.128.208h2forumindex.nl:443[77/77] done: stream 167, GET /off-topic/fi-financieel-deel-3-t 0-1313397390/1506/19181_ 257.9505511030.022.67202.84 169.150.247.39http/1.1verkeerindex.nl:443GET / HTTP/1.1 0-1313397390/1334/19155_ 257.93138537840.015.10183.90 83.86.128.208h2forumindex.nl:443[131/131] done: stream 275, GET /download/file.php?avatar=1021_ 0-1313397390/1512/19143_ 257.492167588110.014.24210.18 84.106.197.78h2forumindex.nl:443[7/7] done: stream 13, GET /minified/v3~v395ri7.js 0-1313397390/1250/18891_ 257.80275523770.012.16192.13 84.106.197.78h2forumindex.nl:443[3/3] done: stream 5, GET /styles/subsilver2/imageset/icon_post 0-1313397390/1252/19641_ 257.92139589020.011.11229.67 83.86.128.208h2forumindex.nl:443[130/130] done: stream 273, GET /download/file.php?id=20865 0-1313397390/1268/19187_ 257.80238539990.011.83184.28 83.86.128.208h2forumindex.nl:443[127/127] done: stream 267, GET /off-topic/moppentrommel-deel-2 0-1313397390/1327/19087_ 257.68060544190.011.43191.98 83.86.128.208h2forumindex.nl:443[136/136] done: stream 285, GET /download/file.php?avatar=26643 0-1313397390/1437/19162_ 258.0004538620.010.62200.09 169.150.247.39http/1.1verkeerindex.nl:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1313397390/1297/18703_ 257.822431124720.014.27162.94 84.106.197.78h2forumindex.nl:443[5/5] done: stream 7, GET /download/file.php?avatar=9156_129167 0-1313397390/1367/19240_ 257.98040506110.016.76207.74 83.86.128.208h2forumindex.nl:443[135/135] done: stream 283, GET /download/file.php?avatar=5713_ 0-1313397390/1313/20135_ 257.9904523280.013.63237.88 169.150.247.37http/1.1verkeerindex.nl:443GET /v2/_catalog HTTP/1.1 0-1313397390/1414/19680_ 257.9803711440.010.70174.66 169.150.247.39http/1.1verkeerindex.nl:443GET /.vscode/sftp.json HTTP/1.1 0-1313397390/1211/17986_ 257.46285521300.011.26165.27 84.106.197.78h2forumindex.nl:443[1/1] done: stream 1, GET /auto-s/auto-maat-te-leen-geen-p-stan 0-1313397391/1301/18938W 257.4500544530.08.76197.73 169.150.247.38http/1.1verkeerindex.nl:443GET /server-status HTTP/1.1 0-1313397390/1148/18966_ 257.9904526720.018.65208.26 169.150.247.39http/1.1verkeerindex.nl:443GET /debug/default/view?panel=config HTTP/1.1 0-1313397390/1393/19131_ 257.90140701060.018.09179.09 84.106.197.78h2forumindex.nl:443[13/13] done: stream 23, GET /download/file.php?avatar=5721.jpg 0-1313397390/1409/19028_ 257.9804505160.011.52196.50 169.150.247.39http/1.1verkeerindex.nl:443GET /about HTTP/1.1 1-12-0/0/21725. 0.006897337717450.00.00220.42 81.220.179.133http/1.1tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=442 1-12-0/0/21891. 0.006897330578970.00.00215.69 66.249.66.36http/1.1forumindex.nl:443GET /strafrechtzaken/meer-dan-30-te-hard-binnen-bebouwde-kom-t9 1-12-0/0/21913. 0.006897334577810.00.00178.98 89.205.133.136h2forumindex.nl:443[4/4] done: stream 7, GET /download/file.php?avatar=11279m.png 1-12-0/0/22378. 0.006897337694640.00.00195.85 66.249.66.37http/1.1forumindex.nl:443GET /nieuws/autobranche-en-natuurclub-willen-invoering-van-reke 1-12-0/0/22776. 0.0068973461148980.00.00235.11 66.249.66.36http/1.1forumindex.nl:443GET /post5160041.html HTTP/1.1 1-12-0/0/22782. 0.00689734663840.00.00229.84 66.249.66.37http/1.1forumindex.nl:443GET /imagecache/23/80668ffdd24b5be63a8d63442cb39a3671b5f8687d86 1-12-0/0/21779. 0.006897334665880.00.00213.71 66.249.66.36http/1.1forumindex.nl:443GET /post5160042.html HTTP/1.1 1-12-0/0/22205. 0.006897338654870.00.00200.00 89.220.229.82h2tr.forumindex.nl:443[2/2] done: stream 3, POST /x.php?action_name=Nieuwe%20berichte 1-12-0/0/22297. 0.0068973341146250.00.00226.90 89.205.133.136h2forumindex.nl:443[7/7] done: stream 9, GET /download/file.php?avatar=5609_145527 1-12-0/0/22541. 0.006897340590030.00.00208.46 89.220.229.82http/1.1tr.forumindex.nl:443POST /x.php?action_name=Nieuwe%20berichten&idsite=1&rec=1&r=011 1-12-0/0/22388. 0.006897333770190.00.00214.31 66.249.66.36http/1.1forumindex.nl:443GET /media-archief/autolampen-steeds-moeilijker-te-vervangen-t1 1-12-0/0/22147. 0.006897344658440.00.00204.40 66.249.66.36http/1.1 1-12-0/0/21291. 0.006897341218120.00.00197.96 66.249.66.37http/1.1 1-12-0/0/21939. 0.006897334653450.00.00209.38 89.205.133.136http/1.1forumindex.nl:443GET /download/file.php?avatar=5609_1455273401m.png HTTP/2.0 1-12-0/0/22145. 0.006897336666780.00.00193.62 66.249.66.36http/1.1 1-12-0/0/22156. 0.006897340809600.00.00235.62 89.205.133.136http/1.1tr.forumindex.nl:443POST /x.php?link=http%3A%2F%2Fwww.nu.nl%2Falgemeen%2F1943667%2F 1-12-0/0/22596. 0.00689739638200.00.00187.83 37.62.2.152h2tr.forumindex.nl:443[0/0] done 1-12-0/0/22700. 0.006897332641300.00.00210.24 81.220.179.133h2tr.forumindex.nl:443[1/1] done: stream 15, POST /x.php?action_name=Nieuwe%20bericht 1-12-0/0/21445. 0.006897338653980.00.00211.72 66.249.66.36http/1.1 1-12-0/0/22188. 0.00689737584930.00.00191.84 89.220.229.82h2forumindex.nl:443[2/2] done: stream 3, GET /newposts.html 1-12-0/0/22238. 0.006897332607680.00.00219.64 81.220.179.133h2forumindex.nl:443[3/3] done: stream 19, GET /images/fav/favicon.ic
Open service 185.111.111.157:443 · cdn.verkeerindex.nl
2026-01-09 15:10
HTTP/1.1 200 OK
Date: Fri, 09 Jan 2026 15:10:59 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1331
CDN-PullZone: 96437
CDN-RequestCountryCode: GB
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/, allow-from https://forumindex.nl/
CDN-ProxyVer: 1.43
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/31/2025 07:16:31
CDN-EdgeStorageId: 1331
CDN-RequestId: 2ad12dad00a06db907110494b89a3faf
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen
<!DOCTYPE html><html lang="nl-nl">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="description" content="Alles wat te maken heeft met verkeer op de Nederlandse wegen. Discussieer mee op ons forum!" /> <meta name="keywords" content="reportages, verkeersgerelateerd nieuws, forum, trajectcontroles, ongeval, aanrijding" /> <title>Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen</title>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://verkeerindex.nl/index.php" title="Flitsservice voorpagina"><span>voorpagina</span></a></li>
<li><a href="#"><span> </span></a></li>
<li><a href="https://twitter.com/verkeerindex" title="Twitter account"><span>Twitter</span></a></li>
<li><a href="https://www.facebook.com/Verkeerindex-271796277046150/" title="Facebook pagina"><span>Facebook</span></a></li>
</ul>
</li>
<li><a href="https://mapindex.nl"><span class="button">map-</span></a></li>
<li><a href="https://forumindex.nl/index.php" ><span class="button">forum-</span></a></li>
</ul>
</div>
</div>
</div><div id="side"></div><div id="content">
<style>img{max-width:100%;height:auto}@media{img{width:auto}}@media (min-width:1px) and (max-width:320px){#maincolumn{width:100%}}@media (min-width:321px) and (max-width:360px){#maincolumn{width:100%}}@media (min-width:361px) and (max-width:480px){#maincolumn{width:100%}}@media (min-width:481px) and (max-width:601px){#maincolumn{width:100%}}@media (min-width:601px){#maincolumn{width:720px}}ul{list-style-type:none;list-style:none;margin:.75em 0;padding:0 1em}#nieuwsheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;position:relative;top:1em;width:0}#ongevalheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;p
Open service 185.111.111.157:443 · cdn.verkeerindex.nl
2026-01-02 23:20
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 23:20:44 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1331
CDN-PullZone: 96437
CDN-RequestCountryCode: SG
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/, allow-from https://forumindex.nl/
CDN-ProxyVer: 1.43
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/31/2025 07:16:31
CDN-EdgeStorageId: 1331
CDN-RequestId: c8451d2e3fc0c93537ff8c92394923f3
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen
<!DOCTYPE html><html lang="nl-nl">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="description" content="Alles wat te maken heeft met verkeer op de Nederlandse wegen. Discussieer mee op ons forum!" /> <meta name="keywords" content="reportages, verkeersgerelateerd nieuws, forum, trajectcontroles, ongeval, aanrijding" /> <title>Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen</title>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://verkeerindex.nl/index.php" title="Flitsservice voorpagina"><span>voorpagina</span></a></li>
<li><a href="#"><span> </span></a></li>
<li><a href="https://twitter.com/verkeerindex" title="Twitter account"><span>Twitter</span></a></li>
<li><a href="https://www.facebook.com/Verkeerindex-271796277046150/" title="Facebook pagina"><span>Facebook</span></a></li>
</ul>
</li>
<li><a href="https://mapindex.nl"><span class="button">map-</span></a></li>
<li><a href="https://forumindex.nl/index.php" ><span class="button">forum-</span></a></li>
</ul>
</div>
</div>
</div><div id="side"></div><div id="content">
<style>img{max-width:100%;height:auto}@media{img{width:auto}}@media (min-width:1px) and (max-width:320px){#maincolumn{width:100%}}@media (min-width:321px) and (max-width:360px){#maincolumn{width:100%}}@media (min-width:361px) and (max-width:480px){#maincolumn{width:100%}}@media (min-width:481px) and (max-width:601px){#maincolumn{width:100%}}@media (min-width:601px){#maincolumn{width:720px}}ul{list-style-type:none;list-style:none;margin:.75em 0;padding:0 1em}#nieuwsheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;position:relative;top:1em;width:0}#ongevalheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;p
Open service 185.111.111.155:80 · cdn.verkeerindex.nl
2025-12-31 13:37
HTTP/1.1 301 Moved Permanently Date: Wed, 31 Dec 2025 13:37:26 GMT Content-Type: text/html Content-Length: 166 Connection: close Server: BunnyCDN-DE1-1329 CDN-PullZone: 96437 CDN-RequestCountryCode: SG Location: https://cdn.verkeerindex.nl/ CDN-RequestId: 14e246ff5894a8ed184e2fe94f97afd0 CDN-RequestTime: 0 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 185.111.111.155:443 · cdn.verkeerindex.nl
2025-12-31 13:37
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 13:37:26 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1329
CDN-PullZone: 96437
CDN-RequestCountryCode: CA
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/, allow-from https://forumindex.nl/
CDN-ProxyVer: 1.43
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/31/2025 07:16:31
CDN-EdgeStorageId: 1331
CDN-RequestId: de8bfa0741f0cccca6da444fa0f38531
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen
<!DOCTYPE html><html lang="nl-nl">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="description" content="Alles wat te maken heeft met verkeer op de Nederlandse wegen. Discussieer mee op ons forum!" /> <meta name="keywords" content="reportages, verkeersgerelateerd nieuws, forum, trajectcontroles, ongeval, aanrijding" /> <title>Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen</title>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://verkeerindex.nl/index.php" title="Flitsservice voorpagina"><span>voorpagina</span></a></li>
<li><a href="#"><span> </span></a></li>
<li><a href="https://twitter.com/verkeerindex" title="Twitter account"><span>Twitter</span></a></li>
<li><a href="https://www.facebook.com/Verkeerindex-271796277046150/" title="Facebook pagina"><span>Facebook</span></a></li>
</ul>
</li>
<li><a href="https://mapindex.nl"><span class="button">map-</span></a></li>
<li><a href="https://forumindex.nl/index.php" ><span class="button">forum-</span></a></li>
</ul>
</div>
</div>
</div><div id="side"></div><div id="content">
<style>img{max-width:100%;height:auto}@media{img{width:auto}}@media (min-width:1px) and (max-width:320px){#maincolumn{width:100%}}@media (min-width:321px) and (max-width:360px){#maincolumn{width:100%}}@media (min-width:361px) and (max-width:480px){#maincolumn{width:100%}}@media (min-width:481px) and (max-width:601px){#maincolumn{width:100%}}@media (min-width:601px){#maincolumn{width:720px}}ul{list-style-type:none;list-style:none;margin:.75em 0;padding:0 1em}#nieuwsheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;position:relative;top:1em;width:0}#ongevalheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;p
Open service 2400:52e0:1e00:2::1329:1:80 · cdn.verkeerindex.nl
2025-12-31 13:37
HTTP/1.1 301 Moved Permanently Date: Wed, 31 Dec 2025 13:37:26 GMT Content-Type: text/html Content-Length: 166 Connection: close Server: BunnyCDN-DE1-1329 CDN-PullZone: 96437 CDN-RequestCountryCode: US Location: https://cdn.verkeerindex.nl/ CDN-RequestId: dcd732539c789853eff88f119ee80ba3 CDN-RequestTime: 0 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 2400:52e0:1e00:2::1329:1:443 · cdn.verkeerindex.nl
2025-12-31 13:37
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 13:37:25 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1329
CDN-PullZone: 96437
CDN-RequestCountryCode: GB
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/, allow-from https://forumindex.nl/
CDN-ProxyVer: 1.43
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/31/2025 07:16:31
CDN-EdgeStorageId: 1331
CDN-RequestId: 853690b2f584f0c397ba0fe32f3f58da
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen
<!DOCTYPE html><html lang="nl-nl">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="description" content="Alles wat te maken heeft met verkeer op de Nederlandse wegen. Discussieer mee op ons forum!" /> <meta name="keywords" content="reportages, verkeersgerelateerd nieuws, forum, trajectcontroles, ongeval, aanrijding" /> <title>Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen</title>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://verkeerindex.nl/index.php" title="Flitsservice voorpagina"><span>voorpagina</span></a></li>
<li><a href="#"><span> </span></a></li>
<li><a href="https://twitter.com/verkeerindex" title="Twitter account"><span>Twitter</span></a></li>
<li><a href="https://www.facebook.com/Verkeerindex-271796277046150/" title="Facebook pagina"><span>Facebook</span></a></li>
</ul>
</li>
<li><a href="https://mapindex.nl"><span class="button">map-</span></a></li>
<li><a href="https://forumindex.nl/index.php" ><span class="button">forum-</span></a></li>
</ul>
</div>
</div>
</div><div id="side"></div><div id="content">
<style>img{max-width:100%;height:auto}@media{img{width:auto}}@media (min-width:1px) and (max-width:320px){#maincolumn{width:100%}}@media (min-width:321px) and (max-width:360px){#maincolumn{width:100%}}@media (min-width:361px) and (max-width:480px){#maincolumn{width:100%}}@media (min-width:481px) and (max-width:601px){#maincolumn{width:100%}}@media (min-width:601px){#maincolumn{width:720px}}ul{list-style-type:none;list-style:none;margin:.75em 0;padding:0 1em}#nieuwsheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;position:relative;top:1em;width:0}#ongevalheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;p
Open service 185.111.111.157:443 · cdn.verkeerindex.nl
2025-12-22 20:43
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 20:43:16 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1331
CDN-PullZone: 96437
CDN-RequestCountryCode: US
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/, allow-from https://forumindex.nl/
CDN-ProxyVer: 1.41
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/01/2025 01:45:40
CDN-EdgeStorageId: 1331
CDN-RequestId: ed88564571640c6a50d33749d2d17882
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen
<!DOCTYPE html><html lang="nl-nl">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="description" content="Alles wat te maken heeft met verkeer op de Nederlandse wegen. Discussieer mee op ons forum!" /> <meta name="keywords" content="reportages, verkeersgerelateerd nieuws, forum, trajectcontroles, ongeval, aanrijding" /> <title>Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen</title>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://verkeerindex.nl/index.php" title="Flitsservice voorpagina"><span>voorpagina</span></a></li>
<li><a href="#"><span> </span></a></li>
<li><a href="https://twitter.com/verkeerindex" title="Twitter account"><span>Twitter</span></a></li>
<li><a href="https://www.facebook.com/Verkeerindex-271796277046150/" title="Facebook pagina"><span>Facebook</span></a></li>
</ul>
</li>
<li><a href="https://mapindex.nl"><span class="button">map-</span></a></li>
<li><a href="https://forumindex.nl/index.php" ><span class="button">forum-</span></a></li>
</ul>
</div>
</div>
</div><div id="side"></div><div id="content">
<style>img{max-width:100%;height:auto}@media{img{width:auto}}@media (min-width:1px) and (max-width:320px){#maincolumn{width:100%}}@media (min-width:321px) and (max-width:360px){#maincolumn{width:100%}}@media (min-width:361px) and (max-width:480px){#maincolumn{width:100%}}@media (min-width:481px) and (max-width:601px){#maincolumn{width:100%}}@media (min-width:601px){#maincolumn{width:720px}}ul{list-style-type:none;list-style:none;margin:.75em 0;padding:0 1em}#nieuwsheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;position:relative;top:1em;width:0}#ongevalheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;p
Open service 185.111.111.157:443 · cdn.verkeerindex.nl
2025-12-21 00:53
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 00:53:58 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1331
CDN-PullZone: 96437
CDN-RequestCountryCode: CA
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/, allow-from https://forumindex.nl/
CDN-ProxyVer: 1.41
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/01/2025 01:45:40
CDN-EdgeStorageId: 1331
CDN-RequestId: 72589b59181db6671f8e969bf97fbe4d
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen
<!DOCTYPE html><html lang="nl-nl">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="description" content="Alles wat te maken heeft met verkeer op de Nederlandse wegen. Discussieer mee op ons forum!" /> <meta name="keywords" content="reportages, verkeersgerelateerd nieuws, forum, trajectcontroles, ongeval, aanrijding" /> <title>Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen</title>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://verkeerindex.nl/index.php" title="Flitsservice voorpagina"><span>voorpagina</span></a></li>
<li><a href="#"><span> </span></a></li>
<li><a href="https://twitter.com/verkeerindex" title="Twitter account"><span>Twitter</span></a></li>
<li><a href="https://www.facebook.com/Verkeerindex-271796277046150/" title="Facebook pagina"><span>Facebook</span></a></li>
</ul>
</li>
<li><a href="https://mapindex.nl"><span class="button">map-</span></a></li>
<li><a href="https://forumindex.nl/index.php" ><span class="button">forum-</span></a></li>
</ul>
</div>
</div>
</div><div id="side"></div><div id="content">
<style>img{max-width:100%;height:auto}@media{img{width:auto}}@media (min-width:1px) and (max-width:320px){#maincolumn{width:100%}}@media (min-width:321px) and (max-width:360px){#maincolumn{width:100%}}@media (min-width:361px) and (max-width:480px){#maincolumn{width:100%}}@media (min-width:481px) and (max-width:601px){#maincolumn{width:100%}}@media (min-width:601px){#maincolumn{width:720px}}ul{list-style-type:none;list-style:none;margin:.75em 0;padding:0 1em}#nieuwsheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;position:relative;top:1em;width:0}#ongevalheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;p
Open service 185.111.111.157:443 · cdn.verkeerindex.nl
2025-12-19 06:02
HTTP/1.1 200 OK
Date: Fri, 19 Dec 2025 06:02:15 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1331
CDN-PullZone: 96437
CDN-RequestCountryCode: US
Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
Cache-Control: no-transform
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),payment=()
Referrer-Policy: no-referrer-when-downgrade
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: allow-from https://www.racingmedia.ro/, allow-from https://forumindex.nl/
CDN-ProxyVer: 1.41
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 12/01/2025 01:45:40
CDN-EdgeStorageId: 1331
CDN-RequestId: 799d742842c3f244448a8dddc9839d46
CDN-Cache: HIT
CDN-Status: 200
CDN-RequestTime: 0
Page title: Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen
<!DOCTYPE html><html lang="nl-nl">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta name="verify-v1" content="0oGPB0WNfav3Y3v1s9YsOfSdHi+wEiRYClUH1qvsuh4=" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link rel="stylesheet" href="https://cdn.verkeerindex.nl/algemeen/sheet2019_0429.css" type="text/css" onerror="this.onerror=null;this.href='/algemeen/sheet2019_0437.css';" />
<script>
function popUp2(URL) {
day = new Date();
id = day.getTime();
eval("page" + id + " = window.open(URL, '" + id + "', 'toolbar=0,scrollbars=0,location=0,statusbar=1,menubar=0,resizable=0,width=580,height=540,left = 100,top = 50');");
}
</script>
<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.verkeerindex.nl/images/fav/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="https://cdn.verkeerindex.nl/images/fav/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="https://cdn.verkeerindex.nl/images/fav/favicon-16x16.png">
<link rel="manifest" href="https://cdn.verkeerindex.nl/images/fav/manifest.json">
<link rel="mask-icon" href="https://cdn.verkeerindex.nl/images/fav/safari-pinned-tab.svg" color="#5bbad5">
<link rel="shortcut icon" href="https://cdn.verkeerindex.nl/images/fav/favicon.ico">
<meta name="msapplication-config" content="/images/fav/browserconfig.xml">
<meta name="description" content="Alles wat te maken heeft met verkeer op de Nederlandse wegen. Discussieer mee op ons forum!" /> <meta name="keywords" content="reportages, verkeersgerelateerd nieuws, forum, trajectcontroles, ongeval, aanrijding" /> <title>Verkeerindex - alles wat te maken heeft met verkeer op de Nederlandse wegen</title>
</head>
<body bgcolor="#666" text="#000">
<style>
#content{margin:0px 6px 0 3px;display:block;padding:0}#side{width:0px}#menu{width:600px}#c_j,#c_k{display:inline}@media (min-width:1px) and (max-width:399px){#menu{width:100%}#cssmenuH #c_j{display:none}}
</style>
<div id="header">
<div id="menu" style="margin: 0 auto;">
<div id="cssmenuH">
<ul>
<li class="has-sub"><a href="#" onclick="return false;"><span class="button">verkeer-</span></a>
<ul>
<li><a href="https://verkeerindex.nl/index.php" title="Flitsservice voorpagina"><span>voorpagina</span></a></li>
<li><a href="#"><span> </span></a></li>
<li><a href="https://twitter.com/verkeerindex" title="Twitter account"><span>Twitter</span></a></li>
<li><a href="https://www.facebook.com/Verkeerindex-271796277046150/" title="Facebook pagina"><span>Facebook</span></a></li>
</ul>
</li>
<li><a href="https://mapindex.nl"><span class="button">map-</span></a></li>
<li><a href="https://forumindex.nl/index.php" ><span class="button">forum-</span></a></li>
</ul>
</div>
</div>
</div><div id="side"></div><div id="content">
<style>img{max-width:100%;height:auto}@media{img{width:auto}}@media (min-width:1px) and (max-width:320px){#maincolumn{width:100%}}@media (min-width:321px) and (max-width:360px){#maincolumn{width:100%}}@media (min-width:361px) and (max-width:480px){#maincolumn{width:100%}}@media (min-width:481px) and (max-width:601px){#maincolumn{width:100%}}@media (min-width:601px){#maincolumn{width:720px}}ul{list-style-type:none;list-style:none;margin:.75em 0;padding:0 1em}#nieuwsheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;position:relative;top:1em;width:0}#ongevalheaders li::before{content:"";border-color:transparent #03f;border-style:solid;border-width:.35em 0 .35em .45em;display:block;height:0;left:-1em;p