Apache
tcp/80
cloudflare
tcp/443 tcp/80 tcp/8443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b49a96cbf5
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 22-Nov-2024 21:04:28 CET Restart Time: Friday, 22-Nov-2024 16:31:16 CET Parent Server Generation: 5 Server uptime: 4 hours 33 minutes 11 seconds Total accesses: 22303 - Total Traffic: 12.7 MB CPU Usage: u2.22 s.36 cu0 cs0 - .0157% CPU load 1.36 requests/sec - 810 B/second - 595 B/request 1 requests currently being processed, 45 idle workers _________________________W____________________.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5352120/17/626_ 0.052810.00.010.29 157.250.160.11webhotel5.webhosting.dkGET / HTTP/1.0 1-5352050/16/636_ 0.07660.00.010.28 162.158.41.249webhotel5.webhosting.dkGET /?find-new%2F2485761%2Fposts HTTP/1.0 2-5352060/17/630_ 0.08600.00.010.38 66.249.78.32webhotel5.webhosting.dkGET /skjuler-gra-rustik-fleur-diameter-29-cm HTTP/1.0 3-5352040/21/635_ 0.06330.00.020.46 143.110.217.244webhotel5.webhosting.dkGET / HTTP/1.0 4-5352080/17/633_ 0.05200.00.010.47 143.110.217.244webhotel5.webhosting.dkGET /server HTTP/1.0 5-5352070/17/628_ 0.06360.00.010.25 162.158.42.183webhotel5.webhosting.dkGET /?find-new%2F2486031%2Fposts HTTP/1.0 6-5352090/16/621_ 0.07300.00.010.39 143.110.217.244webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 7-5352100/17/630_ 0.05000.00.010.29 143.110.217.244webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-5352130/15/616_ 0.042570.00.010.23 216.244.66.234webhotel5.webhosting.dkGET /?lang=sv HTTP/1.0 9-5352140/15/604_ 0.052270.00.010.39 162.158.42.117webhotel5.webhosting.dkGET /?find-new%2F2484133%2Fposts HTTP/1.0 10-5352150/16/625_ 0.051960.00.010.24 136.143.177.50webhotel5.webhosting.dkGET / HTTP/1.0 11-5352160/15/613_ 0.042060.00.011.46 172.69.23.215webhotel5.webhosting.dkGET /?find-new%2F2484759%2Fposts HTTP/1.0 12-5352170/17/614_ 0.071260.00.010.22 162.158.41.249webhotel5.webhosting.dkGET /?find-new%2F2485119%2Fposts HTTP/1.0 13-5352180/15/613_ 0.061560.00.010.25 162.158.41.60webhotel5.webhosting.dkGET /?find-new%2F2485101%2Fposts HTTP/1.0 14-5352190/17/617_ 0.051200.00.010.40 155.248.250.253webhotel5.webhosting.dkGET /info.php HTTP/1.0 15-5352200/14/592_ 0.051200.00.010.28 155.248.250.253webhotel5.webhosting.dkGET /cache/index.tpl.php HTTP/1.0 16-5352210/16/603_ 0.051200.00.010.31 155.248.250.253webhotel5.webhosting.dkGET /php-info.php HTTP/1.0 17-5352220/15/596_ 0.041200.00.010.26 155.248.250.253webhotel5.webhosting.dkGET /xmlrpc.php HTTP/1.0 18-5352230/15/594_ 0.06750.00.010.25 143.110.217.244webhotel5.webhosting.dkGET / HTTP/1.0 19-5353030/16/596_ 0.05100.00.010.25 143.110.217.244webhotel5.webhosting.dkGET /about HTTP/1.0 20-5353630/15/596_ 0.03200.00.010.40 143.110.217.244webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-5353970/15/609_ 0.04300.00.010.23 66.249.76.193www.valloe.orgGET /motor/lm07062.htm HTTP/1.0 22-5354250/16/605_ 0.05260.00.010.47 54.74.158.113webhotel5.webhosting.dkGET / HTTP/1.0 23-5354340/16/597_ 0.05230.00.010.23 108.162.245.175webhotel5.webhosting.dkGET /?find-new%2F2486138%2Fposts HTTP/1.0 24-5354920/16/602_ 0.04100.00.010.25 143.110.217.244webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-5354940/14/564W 0.03000.00.010.45 143.110.217.244webhotel5.webhosting.dkGET /server-status HTTP/1.0 26-5354960/14/573_ 0.0528130.00.090.29 54.36.148.192www.valloe.orgGET /pictures/cbf0555.jpg HTTP/1.0 27-5354980/16/566_ 0.031960.00.010.24 172.69.23.160webhotel5.webhosting.dkGET /?find-new%2F2484778%2Fposts HTTP/1.0 28-5355000/15/499_ 0.052460.00.010.33 172.69.22.192webhotel5.webhosting.dkGET /?find-new%2F2484002%2Fposts HTTP/1.0 29-5355430/13/462_ 0.042630.00.010.21 172.68.23.161webhotel5.webhosting.dkGET /?find-new%2F2483753%2Fposts HTTP/1.0 30-5369720/6/413_ 0.011200.00.010.20 155.248.250.253webhotel5.webhosting.dkGET /php_info.php HTTP/1.0 31-5352110/16/462_ 0.05000.00.010.20 143.110.217.244webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 32-5369730/6/437_ 0.011200.00.010.21 155.248.250.253webhotel5.webhosting.dkGET /admin.php HTTP/1.0 33-5369740/6/412_ 0.021200.00.010.32 155.248.250.253webhotel5.webhosting.dkGET /adminer.php HTTP/1.0 34-5369770/6/339_ 0.011200.00.010.18 155.248.250.253webhotel5.webhosting.dkGET /.env HTTP/1.0 35-5369780/6/333_ 0.011200.00.010.15 155.248.250.253webhotel5.webhosting.dkGET /admin.php HTTP/1.0 36-5369790/6/288_ 0.011200.00.010.13 155.248.250.253webhotel5.webhosting.dkGET /bin/cron.php HTTP/1.0 37-5369800/6/268_ 0.011200.00.010.18 155.248.250.253webhotel5.webhosting.dkGET /xmlrpc.php HTTP/1.0 38-5369810/6/194_ 0.011190.00.020.09 155.248.250.253webhotel5.webhosting.dkGET /phpinfo.php HTTP/1.0 39-5369820/6/191_ 0.011000.00.010.14 51.252.213.176webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 40-5369830/5/138_ 0.011000.00.000.05 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 41-5369840/7/95_ 0.02870.00.010.04 172.71.150.232webhotel5.webhosting.dkGET /?find-new%2F2485716%2Fposts HTTP/1.0 42-5369850/6/96_ 0.02900.00.000.04 155.248.250.253webhotel5.webhosting.dkGET /html/usr/share/doc/hostname/copyright%3F HTTP/1.0 43-5369860/5/93_ 0.029630.00.000.04 198.235.24.115webhotel5.webhosting.dkGET / HTTP/1.0 44-5369870/5/93_ 0.01800.00.000.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-5369880/6/96_ 0.02230.00.000.05 3.248.184.74webhotel5.webhosting.dkGET / HTTP/1.0 46-1-0/0/89. 0.201351860.00.000.03 172.71.147.134webhotel5.webhosting.dkGET /?find-new%2F2441052%2Fposts HTTP/1.0 47-1-0/0/91. 0.211351730.00.000.04 172.71.146.231webhotel5.webhosting.dkGET /?find-new%2F2442710%2Fposts HTTP/1.0 48-1-0/0/89. 0.221351540.00.000.09 162.158.41.155webhotel5.webhosting.dkGET /?find-new%2F2443981%2Fposts HTTP/1.0 49-1-0/0/91. 0.191351660.00.000.03 172.71.150.3webhotel5.webhosting.dkGET /?find-new%2F2443042%2Fposts HTTP/1.0 SrvChild Server number - generation PIDOS process ID</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b41fe67acb
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 20-Nov-2024 13:24:47 CET Restart Time: Wednesday, 20-Nov-2024 07:55:16 CET Parent Server Generation: 6 Server uptime: 5 hours 29 minutes 31 seconds Total accesses: 65979 - Total Traffic: 28.7 MB CPU Usage: u2.67 s.56 cu0 cs0 - .0163% CPU load 3.34 requests/sec - 1519 B/second - 455 B/request 1 requests currently being processed, 36 idle workers ___________________W_________________........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6388030/25/1972_ 0.07000.00.010.96 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-6388040/24/1957_ 0.081600.00.000.58 52.187.203.49webhotel5.webhosting.dkHEAD /new HTTP/1.0 2-6388050/24/1912_ 0.081070.00.050.76 103.82.240.139webhotel5.webhosting.dkGET / HTTP/1.0 3-6388060/26/1959_ 0.081500.00.031.06 52.187.203.49webhotel5.webhosting.dkHEAD /main HTTP/1.0 4-6387990/27/1959_ 0.06000.00.020.67 46.101.1.225webhotel5.webhosting.dkGET /about HTTP/1.0 5-6388000/23/1913_ 0.06000.00.031.02 157.250.160.25www.woodwind.dkHEAD / HTTP/1.0 6-6388010/24/1902_ 0.08000.00.010.74 13.75.234.38www.woodwind.dkHEAD / HTTP/1.0 7-6388440/26/1855_ 0.06230.00.010.75 46.101.1.225webhotel5.webhosting.dkGET / HTTP/1.0 8-6388450/26/1810_ 0.07210.00.010.84 13.75.234.38www.woodwind.dkHEAD /wordpress HTTP/1.0 9-6388460/24/1805_ 0.08530.00.010.60 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 10-6388470/25/1850_ 0.08100.00.010.68 46.101.1.225webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 11-6388480/23/1852_ 0.08150.00.010.68 46.101.1.225webhotel5.webhosting.dkGET / HTTP/1.0 12-6388490/24/1804_ 0.05100.00.010.70 157.250.160.25www.woodwind.dkHEAD /wordpress HTTP/1.0 13-6388500/26/1803_ 0.07100.00.010.63 46.101.1.225webhotel5.webhosting.dkGET /server HTTP/1.0 14-6388510/24/1805_ 0.07100.00.020.71 13.75.234.38www.woodwind.dkHEAD / HTTP/1.0 15-6388520/24/1823_ 0.06100.00.020.74 46.101.1.225webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 16-6388530/25/1816_ 0.06000.00.020.99 13.75.234.38www.woodwind.dkHEAD /wp HTTP/1.0 17-6388540/25/1705_ 0.10000.00.010.69 46.101.1.225webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-6388550/24/1755_ 0.06000.00.011.57 13.75.234.38www.woodwind.dkHEAD /bc HTTP/1.0 19-6388560/24/1688W 0.08000.00.010.72 46.101.1.225webhotel5.webhosting.dkGET /server-status HTTP/1.0 20-6388570/23/1657_ 0.061600.00.010.67 52.187.203.49webhotel5.webhosting.dkHEAD /backup HTTP/1.0 21-6388580/23/1573_ 0.081600.00.020.76 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-6388590/24/1569_ 0.071600.00.010.88 52.187.203.49webhotel5.webhosting.dkHEAD /old HTTP/1.0 23-6404460/16/1527_ 0.05730.00.000.58 217.196.107.80webhotel5.webhosting.dkOST /wp-admin/admin-ajax.php?action=_ning_upload_image HTTP/1.0 24-6432750/8/1354_ 0.01000.00.010.76 46.101.1.225webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-6432970/9/1348_ 0.02000.00.000.57 157.250.160.25www.woodwind.dkHEAD /wp HTTP/1.0 26-6432980/9/1405_ 0.01000.00.000.71 46.101.1.225webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 27-6433200/8/1350_ 0.02600.00.000.43 217.196.107.80webhotel5.webhosting.dkGET /7cd600989b9e.php HTTP/1.0 28-6433210/8/1406_ 0.02600.00.000.52 120.22.100.57webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 29-6433220/7/1296_ 0.01600.00.000.66 82.42.89.173webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-6441450/2/1363_ 0.001500.00.000.59 52.187.203.49webhotel5.webhosting.dkHEAD /home HTTP/1.0 31-6441510/3/1271_ 0.001540.00.000.39 112.86.225.80webhotel5.webhosting.dkGET / HTTP/1.0 32-6441520/3/1245_ 0.001400.00.000.47 157.250.160.25www.brandstation.infoPOST /autodiscover/autodiscover.xml HTTP/1.0 33-6441580/3/1249_ 0.0012630.00.000.43 43.135.140.225webhotel5.webhosting.dkGET / HTTP/1.0 34-6441590/3/1104_ 0.0012610.00.000.64 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 35-6441600/3/932_ 0.001100.00.000.33 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-6441610/3/942_ 0.001100.00.000.35 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-6-0/0/845. 0.1522530.00.000.42 162.158.41.248webhotel5.webhosting.dkGET /?find-new%2F2569462%2Fposts HTTP/1.0 38-6-0/0/751. 0.1622660.00.000.32 108.162.245.97webhotel5.webhosting.dkGET /?find-new%2F2569458%2Fposts HTTP/1.0 39-6-0/0/653. 0.1522400.00.000.19 86.52.114.219webhotel5.webhosting.dkGET /wpad.dat HTTP/1.0 40-6-0/0/590. 0.1822400.00.000.37 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-6-0/0/535. 0.1421600.00.000.21 47.148.46.40webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 42-6-0/0/538. 0.1821630.00.000.16 108.162.245.142webhotel5.webhosting.dkGET /?find-new%2F2572022%2Fposts HTTP/1.0 43-6-0/0/539. 0.1821330.00.000.35 112.86.225.189webhotel5.webhosting.dkGET / HTTP/1.0 44-4-0/0/534. 0.05507000.00.000.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-4-0/0/533. 0.05507000.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-4-0/0/397. 0.05507000.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-4-0/0/196. 0.05507000.00.000.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-4-0/0/185. 0.05507000.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-3-0/0/147. 0.06995500.00.000.06 129.213.88.79webhotel5.webhosting.dkGET /wp-admin/repeater.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b49fcd31c3
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 18-Nov-2024 09:54:49 CET Restart Time: Monday, 18-Nov-2024 06:05:04 CET Parent Server Generation: 3 Server uptime: 3 hours 49 minutes 45 seconds Total accesses: 40794 - Total Traffic: 92.7 MB CPU Usage: u1.41 s.77 cu0 cs0 - .0158% CPU load 2.96 requests/sec - 6.9 kB/second - 2383 B/request 7 requests currently being processed, 25 idle workers ____.__..CCC__W___________C____C__...C.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3355950/0/1176_ 0.05200.00.002.44 172.68.225.239webhotel5.webhosting.dkGET /8/ HTTP/1.0 1-3355980/0/1174_ 0.07100.00.002.25 172.71.218.11webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 2-3355990/0/1177_ 0.06100.00.002.13 172.69.134.226webhotel5.webhosting.dkET /site/api/v1/site/vipExclusiveDomain/getGuestDomain HTTP/1.0 3-3356020/0/1133_ 0.05010.00.000.83 172.68.225.239webhotel5.webhosting.dk/listPopFrame.do?code=1&position=index&_=1601489645097 HTTP/1.0 4-3-0/0/1174. 0.06000.00.002.05 172.71.24.119webhotel5.webhosting.dkGET /wp-includes/Text/Diff/Engine.php HTTP/1.0 5-3356030/0/1126_ 0.08000.00.002.00 172.71.24.119webhotel5.webhosting.dkGET /wp-includes/SimplePie/network.php HTTP/1.0 6-3199550/49/1174_ 0.05300.00.012.24 172.71.154.19webhotel5.webhosting.dkphp?callback=jQuery183016740860980352856_1604309800583 HTTP/1.0 7-3-0/0/1173. 0.05000.00.000.80 172.71.24.119webhotel5.webhosting.dkGET /wp-content/plugins/dummyyummy/wp-signup.php HTTP/1.0 8-3-0/0/1177. 0.06020.00.002.21 139.59.143.102webhotel5.webhosting.dkGET / HTTP/1.0 9-3199911/49/1173C 0.06000.20.010.70 139.59.143.102webhotel5.webhosting.dkGET /about HTTP/1.0 10-3199921/50/1172C 0.06000.20.026.20 139.59.143.102webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 11-3199931/50/1175C 0.05000.20.013.46 172.71.24.119webhotel5.webhosting.dkGET /wp-content/themes/twentytwentytwo/index.php HTTP/1.0 12-3206300/45/1147_ 0.05300.00.083.57 172.71.24.119webhotel5.webhosting.dkGET /wp-includes/customize/themes.php HTTP/1.0 13-3200580/49/1179_ 0.06300.00.052.27 172.71.24.119webhotel5.webhosting.dkGET /wp-includes/ID3/themes.php HTTP/1.0 14-3200900/49/1177W 0.05000.00.023.71 139.59.143.102webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-3201540/49/1129_ 0.05300.00.012.15 162.158.179.33webhotel5.webhosting.dk/api/v/index/queryOfficePage?officeCode=customHomeLink HTTP/1.0 16-3201840/49/1170_ 0.05220.00.012.21 162.158.179.33webhotel5.webhosting.dkGET / HTTP/1.0 17-3202610/49/1175_ 0.06000.00.013.59 139.59.143.102webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 18-3200910/49/1172_ 0.05300.00.046.32 162.158.179.149webhotel5.webhosting.dkGET /Public/Home/ecshe_css/main.css?v=1543997196 HTTP/1.0 19-3206320/47/1056_ 0.04200.00.122.15 172.71.24.119webhotel5.webhosting.dkGET /images/options.php HTTP/1.0 20-3206330/45/1103_ 0.05200.00.060.94 172.71.24.119webhotel5.webhosting.dkGET /wp-admin/images/xmrlpc.php?p= HTTP/1.0 21-3206360/46/1104_ 0.06200.00.010.69 172.71.24.119webhotel5.webhosting.dkGET /session.php HTTP/1.0 22-3206370/45/1101_ 0.05100.00.013.37 172.71.24.119webhotel5.webhosting.dkGET /wp-includes/index.php HTTP/1.0 23-3206380/46/1054_ 0.05100.00.132.10 172.71.24.119webhotel5.webhosting.dkGET /wp-apxupx.php HTTP/1.0 24-3206390/46/1103_ 0.06100.00.014.76 172.71.24.119webhotel5.webhosting.dkGET /.well-known/pki-validation/bb.php HTTP/1.0 25-3351820/14/1065_ 0.01320.00.000.62 172.71.158.179webhotel5.webhosting.dkGET / HTTP/1.0 26-3199941/48/1044C 0.05000.30.010.88 139.59.143.102webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 27-3201850/48/975_ 0.07120.00.013.37 139.59.143.102webhotel5.webhosting.dkGET / HTTP/1.0 28-3202620/49/972_ 0.05000.00.012.10 172.71.24.119webhotel5.webhosting.dkGET /.well-known/class.api.php HTTP/1.0 29-3202640/48/975_ 0.04000.00.012.00 139.59.143.102webhotel5.webhosting.dkGET /server HTTP/1.0 30-3202660/49/972_ 0.06000.00.016.11 139.59.143.102webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 31-3199951/47/835C 0.05000.20.020.86 139.59.143.102webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 32-3356040/0/789_ 0.04000.00.000.80 13.75.170.129webhotel5.webhosting.dkGET /filemanager/dialog.php HTTP/1.0 33-3356050/0/763_ 0.03000.00.000.64 13.75.170.129webhotel5.webhosting.dkGET /images/cloud.php HTTP/1.0 34-3-0/0/649. 0.0391500.00.001.82 13.75.170.129webhotel5.webhosting.dkGET /images/xmrlpc.php?p= HTTP/1.0 35-3-0/0/556. 0.0589200.00.000.52 13.75.170.129webhotel5.webhosting.dkGET /wp-includes/customize/about.php HTTP/1.0 36-3-0/0/557. 0.0489100.00.001.86 13.75.170.129webhotel5.webhosting.dkGET /wp-includes/function.php HTTP/1.0 37-3199961/49/572C 0.07000.20.023.16 162.158.178.11webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 38-2-0/0/345. 0.02327800.00.000.30 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-2-0/0/292. 0.02327800.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-2-0/0/166. 0.03327800.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-2-0/0/116. 0.02327800.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/114. 0.03327800.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/115. 0.02327800.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-2-0/0/114. 0.02327800.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-2-0/0/67. 0.03327800.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-2-0/0/67. 0.02327800.00.001.36 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4fd5dd2a8
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 16-Nov-2024 06:29:02 CET Restart Time: Saturday, 16-Nov-2024 06:05:04 CET Parent Server Generation: 0 Server uptime: 23 minutes 58 seconds Total accesses: 3540 - Total Traffic: 1.1 MB CPU Usage: u4.3 s.99 cu0 cs0 - .368% CPU load 2.46 requests/sec - 788 B/second - 320 B/request 9 requests currently being processed, 7 idle workers __..................C.....C.CCCC___CCW__........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0566960/0/97_ 0.14060.00.000.03 96.126.110.181webhotel5.webhosting.dkGET / HTTP/1.0 1-0566970/0/99_ 0.15000.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /wp-admin/options.php HTTP/1.0 2-0-0/0/98. 0.16130.00.000.03 162.158.42.91webhotel5.webhosting.dkGET /?find-new%2F1833785%2Fposts HTTP/1.0 3-0-0/0/98. 0.14100.00.000.03 87.180.215.78webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-0-0/0/98. 0.14100.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /sk.php HTTP/1.0 5-0-0/0/98. 0.14100.00.000.03 96.126.110.181webhotel5.webhosting.dkGET /server HTTP/1.0 6-0-0/0/99. 0.13150.00.000.03 172.68.22.172webhotel5.webhosting.dkGET /?find-new%2F1833043%2Fposts HTTP/1.0 7-0-0/0/97. 0.15100.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /xx.php HTTP/1.0 8-0-0/0/95. 0.12130.00.000.03 172.71.147.8webhotel5.webhosting.dkGET /?find-new%2F1833806%2Fposts HTTP/1.0 9-0-0/0/98. 0.15100.00.000.03 96.126.110.181webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 10-0-0/0/99. 0.16100.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /alfa.php HTTP/1.0 11-0-0/0/98. 0.15100.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /css/xa.php HTTP/1.0 12-0-0/0/99. 0.15100.00.000.07 91.239.157.185webhotel5.webhosting.dkGET /wordpress/wp-edit.php HTTP/1.0 13-0-0/0/99. 0.15000.00.000.03 96.126.110.181webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 14-0-0/0/97. 0.14100.00.000.04 91.239.157.185webhotel5.webhosting.dkGET /wp-includes/SimplePie/about.php HTTP/1.0 15-0-0/0/98. 0.12100.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /wordpress/wp-includes/wp-post.php HTTP/1.0 16-0-0/0/99. 0.13100.00.000.04 91.239.157.185webhotel5.webhosting.dkGET /item.php HTTP/1.0 17-0-0/0/99. 0.16000.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /cgi-bin/xmrlpc.php?p= HTTP/1.0 18-0-0/0/100. 0.17000.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /.well-known/admin.php HTTP/1.0 19-0-0/0/97. 0.16000.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /bgf.php HTTP/1.0 20-0527001/50/99C 0.17000.20.020.03 96.126.110.181webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-0-0/0/99. 0.14000.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /an.php HTTP/1.0 22-0-0/0/98. 0.15000.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /wp-includes/pomo/about.php HTTP/1.0 23-0-0/0/98. 0.14000.00.000.03 91.239.157.185webhotel5.webhosting.dkGET /wp-content/plugins/core/include.php HTTP/1.0 24-0-0/0/98. 0.14000.00.000.03 96.126.110.181webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-0-0/0/97. 0.13030.00.000.03 172.71.151.9webhotel5.webhosting.dkGET /?find-new%2F1834411%2Fposts HTTP/1.0 26-0527071/49/98C 0.17000.30.020.04 91.239.157.185webhotel5.webhosting.dkGET /admin.php?p= HTTP/1.0 27-0-0/0/99. 0.16000.00.000.03 91.239.157.185webhotel5.webhosting.dkT /test.php/wp-content/uploads/wp_live_chat/abruzi.php HTTP/1.0 28-0527091/47/95C 0.10000.30.010.03 91.239.157.185webhotel5.webhosting.dkGET /ova.php HTTP/1.0 29-0527101/49/99C 0.15000.30.020.03 91.239.157.185webhotel5.webhosting.dkGET /plugins.php HTTP/1.0 30-0527111/50/100C 0.15000.30.010.03 91.239.157.185webhotel5.webhosting.dkGET /wp-content/themes/eew.php HTTP/1.0 31-0527121/50/99C 0.15000.30.010.03 96.126.110.181webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 32-0527130/47/97_ 0.14300.00.020.03 91.239.157.185webhotel5.webhosting.dkGET /dir.php HTTP/1.0 33-0559510/18/68_ 0.03100.00.000.03 96.126.110.181webhotel5.webhosting.dkGET /about HTTP/1.0 34-0559520/18/68_ 0.03100.00.000.02 91.239.157.185webhotel5.webhosting.dkGET /wp.php?p= HTTP/1.0 35-0527141/50/50C 0.15000.30.010.01 91.239.157.185webhotel5.webhosting.dkGET /worksec.php HTTP/1.0 36-0527151/50/50C 0.12030.40.010.01 172.71.150.125webhotel5.webhosting.dkGET /?find-new%2F1834519%2Fposts HTTP/1.0 37-0527160/48/48W 0.13000.00.010.01 96.126.110.181webhotel5.webhosting.dkGET /server-status HTTP/1.0 38-0559530/18/18_ 0.03100.00.000.00 91.239.157.185webhotel5.webhosting.dkGET /wp-content/plugins/Cache/Cache.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b459f640f2
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 14-Nov-2024 07:02:52 CET Restart Time: Thursday, 14-Nov-2024 06:05:04 CET Parent Server Generation: 1 Server uptime: 57 minutes 48 seconds Total accesses: 11188 - Total Traffic: 4.5 MB CPU Usage: u2.09 s.66 cu0 cs0 - .0793% CPU load 3.23 requests/sec - 1347 B/second - 417 B/request 1 requests currently being processed, 44 idle workers ____________________________W________________................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1154880/27/295_ 0.03400.00.000.09 34.136.117.226webhotel5.webhosting.dkGET /Release.tar.z HTTP/1.0 1-1154890/28/294_ 0.03400.00.010.07 34.136.117.226webhotel5.webhosting.dkGET /database.tar.z HTTP/1.0 2-1154900/24/288_ 0.04300.00.010.07 34.136.117.226webhotel5.webhosting.dkGET /ftp.tar.z HTTP/1.0 3-1154910/23/281_ 0.03200.00.010.07 34.136.117.226webhotel5.webhosting.dkGET /upload.tar.z HTTP/1.0 4-1154920/25/282_ 0.04200.00.020.09 34.136.117.226webhotel5.webhosting.dkGET /admin.tar.z HTTP/1.0 5-1154930/25/289_ 0.03200.00.010.07 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-1154940/25/285_ 0.03200.00.011.52 103.3.227.142webhotel5.webhosting.dkGET /mini-flag-pa-wire-danmark-3meter HTTP/1.0 7-1154950/26/234_ 0.05100.00.010.06 34.136.117.226webhotel5.webhosting.dkGET /conf/conf.tar.z HTTP/1.0 8-1154960/23/288_ 0.02100.00.010.07 74.176.45.93webhotel5.webhosting.dkHEAD /wp HTTP/1.0 9-1154970/25/288_ 0.04000.00.010.07 34.136.117.226webhotel5.webhosting.dkGET /2024.tgz HTTP/1.0 10-1154980/25/288_ 0.06030.00.010.07 108.162.245.244webhotel5.webhosting.dkGET /?find-new%2F2742726%2Fposts HTTP/1.0 11-1154990/24/290_ 0.05000.00.010.07 138.68.86.32webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 12-1155000/24/289_ 0.04000.00.010.08 138.68.86.32webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 13-1155010/25/294_ 0.05000.00.010.07 138.68.86.32webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-1155020/24/280_ 0.05000.00.010.07 138.68.86.32webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 15-1155030/24/283_ 0.02300.00.010.08 34.136.117.226webhotel5.webhosting.dkGET /tmp.tar.z HTTP/1.0 16-1155040/24/289_ 0.03200.00.010.07 155.248.250.253webhotel5.webhosting.dk%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd HTTP/1.0 17-1155050/25/288_ 0.03000.00.010.08 192.46.211.230webhotel5.webhosting.dkGET /server HTTP/1.0 18-1155060/24/238_ 0.03330.00.010.07 162.158.42.92webhotel5.webhosting.dkGET /?find-new%2F2742665%2Fposts HTTP/1.0 19-1155070/23/289_ 0.04300.00.010.07 34.136.117.226webhotel5.webhosting.dkGET /WS_FTP.LOG HTTP/1.0 20-1155490/23/284_ 0.04300.00.010.07 34.136.117.226webhotel5.webhosting.dkGET /data.tar.z HTTP/1.0 21-1155900/23/282_ 0.05300.00.010.07 74.176.45.93webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 22-1156400/23/287_ 0.04200.00.010.12 34.136.117.226webhotel5.webhosting.dkGET /.well-known/jwks HTTP/1.0 23-1157670/23/288_ 0.03000.00.010.09 34.136.117.226webhotel5.webhosting.dkGET /webportal.tgz HTTP/1.0 24-1157890/21/280_ 0.043580.00.010.07 74.176.45.93webhotel5.webhosting.dkHEAD / HTTP/1.0 25-1158250/22/284_ 0.03200.00.010.10 34.136.117.226webhotel5.webhosting.dkGET /production.log HTTP/1.0 26-1159000/22/281_ 0.03000.00.000.07 74.176.45.93webhotel5.webhosting.dkHEAD /new HTTP/1.0 27-1159820/21/232_ 0.02400.00.010.05 13.38.96.83webhotel5.webhosting.dkGET /test/ HTTP/1.0 28-1160640/19/234W 0.04000.00.010.10 138.68.86.32webhotel5.webhosting.dkGET /server-status HTTP/1.0 29-1161140/20/231_ 0.02000.00.000.09 138.68.86.32webhotel5.webhosting.dkGET /about HTTP/1.0 30-1165420/18/234_ 0.03100.00.000.07 34.136.117.226webhotel5.webhosting.dkGET /webportal.xn--alu-0na.dk.tgz HTTP/1.0 31-1165500/18/207_ 0.03130.00.010.06 138.68.86.32webhotel5.webhosting.dkGET / HTTP/1.0 32-1165510/17/209_ 0.01100.00.000.07 34.136.117.226webhotel5.webhosting.dkGET /xn--alu-0na.dk.tgz HTTP/1.0 33-1165600/18/162_ 0.02000.00.000.04 13.38.96.83webhotel5.webhosting.dkGET /backup/ HTTP/1.0 34-1165610/18/160_ 0.03100.00.000.05 74.176.45.93webhotel5.webhosting.dkHEAD /bc HTTP/1.0 35-1165620/16/160_ 0.03000.00.000.04 74.176.45.93webhotel5.webhosting.dkHEAD /bk HTTP/1.0 36-1165630/17/161_ 0.03000.00.000.04 13.38.96.83webhotel5.webhosting.dkGET /temp/ HTTP/1.0 37-1165700/18/163_ 0.02030.00.000.04 192.46.211.230webhotel5.webhosting.dkGET / HTTP/1.0 38-1165710/18/118_ 0.02020.00.000.03 138.68.86.32webhotel5.webhosting.dkGET / HTTP/1.0 39-1165720/18/116_ 0.03000.00.000.02 74.176.45.93webhotel5.webhosting.dkHEAD /backup HTTP/1.0 40-1165730/18/67_ 0.020480.00.000.02 13.38.96.83webhotel5.webhosting.dkGET / HTTP/1.0 41-1165740/18/65_ 0.02000.00.000.01 67.227.42.163webhotel5.webhosting.dkGET /mini-flag-pa-wire-danmark-3meter HTTP/1.0 42-1165750/18/67_ 0.02000.00.010.02 138.68.86.32webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 43-1165760/18/67_ 0.03000.00.000.02 138.68.86.32webhotel5.webhosting.dkGET /server HTTP/1.0 44-1165770/17/65_ 0.04000.00.000.02 74.176.45.93webhotel5.webhosting.dkHEAD /old HTTP/1.0 45-0-0/0/49. 0.0726200.00.000.01 34.136.117.226webhotel5.webhosting.dkGET /db.tar HTTP/1.0 46-0-0/0/49. 0.0825900.00.000.01 35.239.99.222webhotel5.webhosting.dkGET /old.sql.tar.z HTTP/1.0 47-0-0/0/47. 0.0825900.00.000.01 35.239.99.222webhotel5.webhosting.dkGET /xn--alu-0na.dk.war HTTP/1.0 48-0-0/0/49. 0.0726200.00.000.01 34.136.117.226webhotel5.webhosting.dkGET /collibra.properties HTTP/1.0 49-0-0/0/48. 0.0626200.00.000.01 34.136.117.226webhotel5.webhosting.dkGET /.env.old HTTP/1.0 50-0-0/0/50. 0.0825800.00.000.01 34.136.117.226webhotel5.webhosting.dkGET /webportal.7z HTTP/1.0 51-0-0/0/49. 0.0825510.00.000.01
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4b558f0d6
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 12-Nov-2024 04:10:02 CET Restart Time: Tuesday, 12-Nov-2024 04:00:08 CET Parent Server Generation: 0 Server uptime: 9 minutes 53 seconds Total accesses: 1326 - Total Traffic: 344 kB CPU Usage: u.92 s.44 cu0 cs0 - .229% CPU load 2.24 requests/sec - 594 B/second - 265 B/request 1 requests currently being processed, 34 idle workers __________________W________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0274580/40/40_ 0.051700.00.020.02 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-0274590/39/39_ 0.04900.00.010.01 20.222.232.119www.conslip.dkHEAD /new HTTP/1.0 2-0274600/39/39_ 0.041900.00.010.01 5.255.231.80webhotel5.webhosting.dkGET /en/film/detail/SD-Ella-swingmasturb-19123 HTTP/1.0 3-0274610/37/37_ 0.041100.00.010.01 155.254.38.6webhotel5.webhosting.dkGET /kunstig-kirsebaertrae-180cm-34619 HTTP/1.0 4-0274620/37/37_ 0.031100.00.010.01 23.27.210.201webhotel5.webhosting.dkGET /kunstig-kirsebaertrae-180cm-34619 HTTP/1.0 5-0274630/39/39_ 0.055650.00.010.01 66.249.79.202webhotel5.webhosting.dkGET / HTTP/1.0 6-0274640/39/39_ 0.04800.00.010.01 20.222.232.119www.conslip.dkHEAD /main HTTP/1.0 7-0274650/39/39_ 0.03800.00.010.01 20.222.232.119www.conslip.dkHEAD /home HTTP/1.0 8-0274660/38/38_ 0.034200.00.010.01 127.0.0.1webhotel5.webhosting.dkGET /general/login_code.php HTTP/1.0 9-0274670/37/37_ 0.04800.00.010.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-0274680/37/37_ 0.03000.00.010.01 157.230.19.140webhotel5.webhosting.dkGET /about HTTP/1.0 11-0274690/39/39_ 0.051160.00.010.01 157.230.19.140webhotel5.webhosting.dkGET / HTTP/1.0 12-0274710/38/38_ 0.03000.00.010.01 157.230.19.140webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 13-0274720/39/39_ 0.04240.00.010.01 157.230.19.140webhotel5.webhosting.dkGET / HTTP/1.0 14-0274730/39/39_ 0.04000.00.010.01 157.230.19.140webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 15-0274740/37/37_ 0.04000.00.010.01 157.230.19.140webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 16-0274750/37/37_ 0.04000.00.010.01 127.0.0.1webhotel5.webhosting.dkPOST /general/file_folder/swfupload_new.php HTTP/1.0 17-0274760/37/37_ 0.04000.00.010.01 157.230.19.140webhotel5.webhosting.dkGET /server HTTP/1.0 18-0274770/38/38W 0.03000.00.010.01 157.230.19.140webhotel5.webhosting.dkGET /server-status HTTP/1.0 19-0274780/39/39_ 0.04000.00.010.01 157.230.19.140webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 20-0275270/39/39_ 0.04000.00.010.01 157.230.19.140webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-0275850/37/37_ 0.041800.00.010.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-0275860/37/37_ 0.031800.00.010.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-0276490/38/38_ 0.051700.00.010.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-0276500/38/38_ 0.051700.00.010.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-0276510/38/38_ 0.031700.00.010.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-0276520/37/37_ 0.041700.00.010.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-0277200/37/37_ 0.0410150.00.010.01 20.222.232.119www.conslip.dkHEAD /wordpress HTTP/1.0 28-0277210/37/37_ 0.041000.00.010.01 185.101.144.59webhotel5.webhosting.dkGET /kunstig-kirsebaertrae-180cm-34619 HTTP/1.0 29-0277230/37/37_ 0.041010.00.010.01 20.222.232.119www.conslip.dkHEAD / HTTP/1.0 30-0277240/37/37_ 0.041000.00.010.01 20.222.232.119www.conslip.dkHEAD /bc HTTP/1.0 31-0277250/37/37_ 0.041000.00.010.01 20.222.232.119www.conslip.dkHEAD /wp HTTP/1.0 32-0277260/38/38_ 0.04900.00.010.01 20.222.232.119www.conslip.dkHEAD /bk HTTP/1.0 33-0277270/38/38_ 0.04900.00.010.01 20.222.232.119www.conslip.dkHEAD /backup HTTP/1.0 34-0277280/37/37_ 0.03900.00.010.01 20.222.232.119www.conslip.dkHEAD /old HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b42e160ae6
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 05-Nov-2024 00:32:47 CET Restart Time: Monday, 04-Nov-2024 16:10:06 CET Parent Server Generation: 8 Server uptime: 8 hours 22 minutes 41 seconds Total accesses: 60688 - Total Traffic: 24.4 MB CPU Usage: u2.66 s1.6 cu0 cs0 - .0141% CPU load 2.01 requests/sec - 847 B/second - 421 B/request 1 requests currently being processed, 30 idle workers _____________________W.._........________....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-850790/17/1833_ 0.03010.00.020.59 68.183.180.73webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 1-850750/19/1872_ 0.03810.00.000.61 155.248.250.253webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 2-850770/18/1876_ 0.03310.00.001.14 68.183.180.73webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-850780/18/1858_ 0.03210.00.010.63 155.248.250.253webhotel5.webhosting.dkGET /wp-json/wp/v2/users/ HTTP/1.0 4-850800/17/1799_ 0.03110.00.000.80 68.183.180.73webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 5-850810/16/1804_ 0.033400.00.000.61 165.22.235.3webhotel5.webhosting.dkGET /.git/config HTTP/1.0 6-850820/16/1782_ 0.033400.00.010.64 157.55.39.204webhotel5.webhosting.dkhenrik-busk-andersen-f-1967/6811-henrik-busk-andersen/ HTTP/1.0 7-850840/14/1791_ 0.022500.00.000.58 127.0.0.1webhotel5.webhosting.dkPOST /emap/devicePoint_addImgIco?hasSubsystem=true HTTP/1.0 8-850850/14/1796_ 0.022100.00.000.63 103.14.250.93webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 9-850860/14/1785_ 0.031800.00.001.87 216.244.66.239webhotel5.webhosting.dkbedc4c2-9352-41d0-86bf-2a54caabf7ef/nyt_foraar2010.pdf HTTP/1.0 10-850870/15/1778_ 0.031710.00.000.62 155.248.250.253webhotel5.webhosting.dkPOST /superadmincreate.php HTTP/1.0 11-850880/15/1747_ 0.041610.00.000.64 103.226.249.4webhotel5.webhosting.dkHEAD /SITE HTTP/1.0 12-850890/15/1781_ 0.021500.00.000.79 178.253.192.106webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 13-850900/15/1732_ 0.021500.00.000.59 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-850910/15/1733_ 0.051290.00.010.69 68.183.180.73webhotel5.webhosting.dkGET / HTTP/1.0 15-853730/12/1722_ 0.03590.00.000.58 68.183.180.73webhotel5.webhosting.dkGET / HTTP/1.0 16-853740/12/1732_ 0.01560.00.000.68 68.183.180.73webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 17-854060/10/1714_ 0.022120.00.000.57 206.168.34.215webhotel5.webhosting.dkGET / HTTP/1.0 18-854070/10/1708_ 0.01200.00.000.56 68.183.180.73webhotel5.webhosting.dkGET /about HTTP/1.0 19-854080/10/1720_ 0.03200.00.000.66 68.183.180.73webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-854090/10/1688_ 0.01210.00.000.57 37.96.108.153webhotel5.webhosting.dkGET /da/billedgalleri.php?id=151 HTTP/1.0 21-856210/1/1631W 0.00000.00.000.55 68.183.180.73webhotel5.webhosting.dkGET /server-status HTTP/1.0 22-8-0/0/1634. 0.115900.00.000.50 13.74.195.81webhotel5.webhosting.dkGET /b.php HTTP/1.0 23-8-0/0/1607. 0.115600.00.000.58 13.74.195.81webhotel5.webhosting.dkGET /p.php HTTP/1.0 24-853500/13/1699_ 0.021310.00.000.63 155.248.250.253webhotel5.webhosting.dk7+WHERE+SessionID=%272oONfW6MzZ1iiHFZfnsjXM6tS3R%27%23 HTTP/1.0 25-8-0/0/1628. 0.138320.00.000.57 52.178.153.10webhotel5.webhosting.dkGET /wp-admin/css/network.php HTTP/1.0 26-8-0/0/1633. 0.118300.00.000.55 52.178.153.10webhotel5.webhosting.dkGET /wp-admin/includes/class-custom-header.php HTTP/1.0 27-8-0/0/1504. 0.128300.00.000.60 52.178.153.10webhotel5.webhosting.dkp-admin/includes/class-wp-media-list-table-session.php HTTP/1.0 28-8-0/0/1455. 0.148300.00.000.43 52.178.153.10webhotel5.webhosting.dkGET /wp-admin/includes/admin-ajax.php HTTP/1.0 29-8-0/0/1311. 0.108300.00.000.44 52.178.153.10webhotel5.webhosting.dkET /wp-admin/includes/class-wp-pagebuilders-pS1Xcu.php HTTP/1.0 30-8-0/0/1245. 0.108200.00.000.35 52.178.153.10webhotel5.webhosting.dkGET /wp-admin/ovaazmjzt.php HTTP/1.0 31-8-0/0/1213. 0.108200.00.001.80 52.178.153.10webhotel5.webhosting.dkGET /wp-admin/js/wp-czfnv.php HTTP/1.0 32-8-0/0/1108. 0.118300.00.000.45 52.178.153.10webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/blkawjvc.php HTTP/1.0 33-841390/38/1047_ 0.07410.00.010.36 68.183.180.73webhotel5.webhosting.dkGET /server HTTP/1.0 34-848510/28/904_ 0.06210.00.010.28 37.96.108.153webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 35-848530/28/707_ 0.05200.00.010.27 37.96.108.153webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 36-848540/27/605_ 0.0634130.00.010.18 155.248.250.253webhotel5.webhosting.dkGET / HTTP/1.0 37-848580/27/539_ 0.053400.00.010.17 165.22.235.3webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 38-848590/27/296_ 0.053310.00.010.13 165.22.235.3webhotel5.webhosting.dkGET /config.json HTTP/1.0 39-848600/27/249_ 0.053310.00.010.07 165.22.235.3webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 40-848610/27/249_ 0.063370.00.010.08 165.22.235.3webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 41-7-0/0/170. 0.01190700.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-7-0/0/107. 0.00190700.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-5-0/0/98. 0.141202600.00.000.03 52.237.239.19webhotel5.webhosting.dkGET /wp-links.php HTTP/1.0 44-5-0/0/50. 0.141202010.00.000.01 52.237.239.19webhotel5.webhosting.dkGET /wp-content/languages/index.php HTTP/1.0 45-5-0/0/50. 0.091202300.00.000.01 52.237.239.19webhotel5.webhosting.dkGET /edit.php HTTP/1.0 46-5-0/0/50. 0.111202300.00.000.02 52.237.239.19webhotel5.webhosting.dkGET /menu.php HTTP/1.0 47-5-0/0/50. 0.131201700.00.000.02 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 48-5-0/0/50. 0.121204300.00.000.01 52.237.239.19webhotel5.webhosting.dkGET /log.php HTTP/1.0 49-5-0/0/50. 0.151201610.00.000.01 52.237.239.19webhotel5.webhosting.dkGET /manager.php HTTP/1.0 50-5-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4dee0c69c
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 02-Nov-2024 22:04:11 CET Restart Time: Saturday, 02-Nov-2024 16:10:05 CET Parent Server Generation: 6 Server uptime: 5 hours 54 minutes 6 seconds Total accesses: 34795 - Total Traffic: 20.2 MB CPU Usage: u5.16 s1.28 cu0 cs0 - .0303% CPU load 1.64 requests/sec - 996 B/second - 608 B/request 1 requests currently being processed, 37 idle workers _______________________W______________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6100990/10/986_ 0.02010.00.010.37 139.59.132.8webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 1-6101000/9/985_ 0.041010.00.010.41 66.249.75.193webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 2-6101090/8/932_ 0.02261000.00.010.37 66.249.76.228webhotel5.webhosting.dkGET / HTTP/1.0 3-6101110/8/931_ 0.002600.00.010.49 78.153.140.179webhotel5.webhosting.dkGET /ci/.env HTTP/1.0 4-6101020/9/930_ 0.033000.00.010.52 78.153.140.179webhotel5.webhosting.dkGET /challenge/.env HTTP/1.0 5-6101130/8/892_ 0.022400.00.010.49 75.74.123.212webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-6101380/8/927_ 0.012000.00.011.04 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-6101120/8/932_ 0.0125990.00.000.72 66.249.75.194webhotel5.webhosting.dkGET / HTTP/1.0 8-6101140/8/929_ 0.012500.00.010.50 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-6101150/9/930_ 0.022100.00.010.37 78.153.140.179webhotel5.webhosting.dkGET /community/.env HTTP/1.0 10-6101010/10/930_ 0.01010.00.010.50 139.59.132.8webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-6101030/9/928_ 0.02800.00.010.41 40.77.167.72webhotel5.webhosting.dkGET /kevin-murphy-hair-resort-spray-150ml HTTP/1.0 12-6101040/9/928_ 0.02130.00.030.36 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 13-6101050/8/926_ 0.032400.00.010.55 78.153.140.179webhotel5.webhosting.dkGET /clld_dir/.env HTTP/1.0 14-6101160/9/927_ 0.042200.00.010.34 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-6101170/8/923_ 0.012500.00.010.52 78.153.140.179webhotel5.webhosting.dkGET /cli/.env HTTP/1.0 16-6101180/7/918_ 0.012310.00.010.41 78.153.140.179webhotel5.webhosting.dkGET /cloud/.env HTTP/1.0 17-6101610/8/907_ 0.022000.00.010.49 78.153.140.179webhotel5.webhosting.dkGET /contact/.env HTTP/1.0 18-6101800/7/906_ 0.002200.00.010.46 78.153.140.179webhotel5.webhosting.dkGET /code/web/.env HTTP/1.0 19-6101060/8/907_ 0.022700.00.011.60 78.153.140.179webhotel5.webhosting.dkGET /chiminey/.env HTTP/1.0 20-6101910/8/878_ 0.011900.00.010.35 66.249.74.128webhotel5.webhosting.dkGET /en/film/detail/EM-Therese-Public2-20049 HTTP/1.0 21-6102040/8/879_ 0.01010.00.010.36 139.59.132.8webhotel5.webhosting.dkGET /about HTTP/1.0 22-6101070/9/832_ 0.01100.00.010.85 86.100.108.219webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 23-6102390/7/815W 0.01000.00.010.35 139.59.132.8webhotel5.webhosting.dkGET /server-status HTTP/1.0 24-6102510/8/812_ 0.02010.00.011.13 139.59.132.8webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-6102730/8/793_ 0.021270.00.010.36 185.191.126.248webhotel5.webhosting.dkGET / HTTP/1.0 26-6102850/8/793_ 0.011100.00.010.59 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-6103090/8/745_ 0.01800.00.010.37 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-6106520/7/742_ 0.012400.00.010.30 78.153.140.179webhotel5.webhosting.dkGET /client/src/.env HTTP/1.0 29-6107720/6/733_ 0.011910.00.000.26 188.165.125.250webhotel5.webhosting.dkHEAD /Wordpress HTTP/1.0 30-6107740/6/683_ 0.0271150.00.010.50 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 31-6107750/6/667_ 0.02170.00.010.73 139.59.132.8webhotel5.webhosting.dkGET / HTTP/1.0 32-6100980/8/644_ 0.022910.00.010.30 78.153.140.179webhotel5.webhosting.dkGET /challenges/.env HTTP/1.0 33-6101080/8/682_ 0.022800.00.010.35 78.153.140.179webhotel5.webhosting.dkGET /chat-client/.env HTTP/1.0 34-6107780/6/591_ 0.02070.00.010.26 139.59.132.8webhotel5.webhosting.dkGET / HTTP/1.0 35-6107790/6/589_ 0.02000.00.010.32 139.59.132.8webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 36-6107800/6/517_ 0.00010.00.010.30 139.59.132.8webhotel5.webhosting.dkGET /server HTTP/1.0 37-6107810/6/417_ 0.00000.00.000.14 139.59.132.8webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 38-4-0/0/348. 0.30409700.00.000.13 157.55.39.54webhotel5.webhosting.dkGET /hinnerup/ HTTP/1.0 39-4-0/0/298. 0.28409470.00.000.12 138.199.19.158webhotel5.webhosting.dkGET / HTTP/1.0 40-4-0/0/248. 0.25409200.00.000.10 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-4-0/0/195. 0.25409300.00.000.06 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-4-0/0/194. 0.28409300.00.000.07 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-4-0/0/196. 0.28409210.00.000.07 138.199.19.158webhotel5.webhosting.dkGET /wp-includes/js/upload.php HTTP/1.0 44-4-0/0/196. 0.26409200.00.000.09 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-4-0/0/195. 0.31409200.00.000.06 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 46-3-0/0/122. 0.23743900.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-3-0/0/98. 0.20743900.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-3-0/0/98. 0.21743900.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-3-0/0/98. 0.21743900.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 50-3-0/0/98. 0.22743900.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 51-3-0/0/98. 0.20743910.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4a5d2ae23
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 01-Nov-2024 17:11:23 CET Restart Time: Friday, 01-Nov-2024 16:10:05 CET Parent Server Generation: 1 Server uptime: 1 hour 1 minute 18 seconds Total accesses: 8759 - Total Traffic: 2.7 MB CPU Usage: u.59 s.31 cu0 cs0 - .0245% CPU load 2.38 requests/sec - 777 B/second - 326 B/request 1 requests currently being processed, 33 idle workers ____________________________W_____.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1361290/13/272_ 0.03000.00.000.07 159.65.18.197webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 1-1357290/14/273_ 0.03000.00.000.09 89.187.163.218webhotel5.webhosting.dkGET /cgi-bin/install.php HTTP/1.0 2-1359660/13/272_ 0.04100.00.010.08 149.88.106.138webhotel5.webhosting.dkGET /load.php HTTP/1.0 3-1357790/13/272_ 0.021900.00.000.14 149.88.106.138webhotel5.webhosting.dkGET /lv.php HTTP/1.0 4-1363820/12/271_ 0.0311210.00.000.08 159.65.18.197webhotel5.webhosting.dkGET / HTTP/1.0 5-1359550/13/272_ 0.021400.00.000.07 89.187.163.218webhotel5.webhosting.dkGET /wp-content/plugins/cp-pro/js.php HTTP/1.0 6-1359920/13/272_ 0.02700.00.000.07 89.187.163.218webhotel5.webhosting.dkGET /wp-admin/images/about.php HTTP/1.0 7-1359960/13/272_ 0.04580.00.090.16 165.231.182.110webhotel5.webhosting.dkGET / HTTP/1.0 8-1357300/14/272_ 0.03010.00.000.07 159.65.18.197webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-1363830/12/270_ 0.02100.00.000.07 159.65.18.197webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 10-1363840/11/269_ 0.02200.00.000.08 185.211.58.110webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-1363850/12/270_ 0.01100.00.000.08 159.65.18.197webhotel5.webhosting.dkGET /server HTTP/1.0 12-1364400/11/269_ 0.031400.00.000.07 149.88.106.138webhotel5.webhosting.dkGET /mah.php HTTP/1.0 13-1364410/11/269_ 0.031200.00.000.07 149.88.106.138webhotel5.webhosting.dkGET /components/com_jea/views/form/tmpl/admin.php HTTP/1.0 14-1364440/11/269_ 0.031240.00.000.08 89.187.163.218webhotel5.webhosting.dkGET /wp-includes/wp-class.php HTTP/1.0 15-1364460/11/269_ 0.0212420.00.000.07 81.19.232.105www.lillekrabbe.dkGET /emma/06vinter.htm HTTP/1.0 16-1366090/10/260_ 0.01000.00.010.17 86.52.102.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-1366120/10/267_ 0.01010.00.000.07 159.65.18.197webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-1375170/5/263_ 0.00910.00.000.07 89.187.163.218webhotel5.webhosting.dkGET /assets/images/cloud.php HTTP/1.0 19-1375590/5/255_ 0.00620.00.000.07 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 20-1375610/5/255_ 0.00600.00.000.07 149.88.106.138webhotel5.webhosting.dkGET /cong.php HTTP/1.0 21-1375690/5/255_ 0.00200.00.000.07 89.187.163.218webhotel5.webhosting.dkGET /gecko.php HTTP/1.0 22-1344450/37/237_ 0.08300.00.010.06 149.88.106.138webhotel5.webhosting.dkwp-content/themes/twentytwentythree/patterns/index.php HTTP/1.0 23-1357100/14/214_ 0.031000.00.000.05 149.88.106.138webhotel5.webhosting.dkGET /test/test.php HTTP/1.0 24-1357110/14/214_ 0.02010.00.000.05 159.65.18.197webhotel5.webhosting.dkGET /about HTTP/1.0 25-1359670/13/262_ 0.02710.00.000.09 213.180.203.126webhotel5.webhosting.dkGET /en/film/detail/Pregnant-woman-in-the-shower-101 HTTP/1.0 26-1358710/13/252_ 0.031920.00.000.10 62.45.33.146webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 27-1357120/14/252_ 0.02000.00.000.14 159.65.18.197webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 28-1357310/13/251W 0.03000.00.000.06 159.65.18.197webhotel5.webhosting.dkGET /server-status HTTP/1.0 29-1357320/13/251_ 0.022100.00.000.08 89.187.163.218webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/file.php HTTP/1.0 30-1358880/13/227_ 0.021710.00.000.06 149.88.106.138webhotel5.webhosting.dkGET /wp-content/themes/index.php HTTP/1.0 31-1358890/13/227_ 0.031700.00.000.06 89.187.163.218webhotel5.webhosting.dkGET /.well-known/pki-validation/scripts.php HTTP/1.0 32-1359970/13/163_ 0.03500.00.000.04 89.187.163.218webhotel5.webhosting.dkGET /wp-includes/fonts/parx.php HTTP/1.0 33-1364470/11/175_ 0.032160.00.000.05 159.65.18.197webhotel5.webhosting.dkGET / HTTP/1.0 34-1-0/0/114. 0.0932700.00.000.04 149.88.106.138webhotel5.webhosting.dkGET /chosen.php?upload HTTP/1.0 35-0-0/0/8. 0.0067500.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/8. 0.0067500.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-0-0/0/8. 0.0167500.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-0-0/0/8. 0.0067500.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b465b67f93
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 30-Oct-2024 19:30:38 CET Restart Time: Wednesday, 30-Oct-2024 16:05:04 CET Parent Server Generation: 3 Server uptime: 3 hours 25 minutes 34 seconds Total accesses: 28104 - Total Traffic: 12.6 MB CPU Usage: u2.02 s.77 cu0 cs0 - .0226% CPU load 2.28 requests/sec - 1069 B/second - 469 B/request 1 requests currently being processed, 33 idle workers _______...__....______________________W__....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-313410/45/754_ 0.05200.00.010.21 104.197.138.78webhotel5.webhosting.dkGET /.env HTTP/1.0 1-313590/44/801_ 0.08300.00.010.26 104.197.138.78webhotel5.webhosting.dkGET /hosts HTTP/1.0 2-312970/45/802_ 0.04400.00.010.34 104.197.138.78webhotel5.webhosting.dkGET /.config/karma.conf.js HTTP/1.0 3-313610/44/800_ 0.05200.00.010.25 206.81.12.187webhotel5.webhosting.dkGET /server HTTP/1.0 4-313710/44/803_ 0.06100.00.010.28 104.197.138.78webhotel5.webhosting.dkGET /.env.dev.local HTTP/1.0 5-313660/44/799_ 0.05200.00.010.22 104.197.138.78webhotel5.webhosting.dkGET /.env.bak HTTP/1.0 6-313720/44/802_ 0.04100.00.020.24 206.81.12.187webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 7-3-0/0/756. 0.0654700.00.000.23 34.57.188.91webhotel5.webhosting.dkrestapi/auth/identity/.well-known/openid-configuration HTTP/1.0 8-3-0/0/731. 0.0554700.00.000.20 34.57.188.91webhotel5.webhosting.dkGET /studio/login HTTP/1.0 9-3-0/0/756. 0.0554700.00.003.03 34.57.188.91webhotel5.webhosting.dkGET /webvpn.html HTTP/1.0 10-312990/46/766_ 0.06100.00.010.21 104.197.138.78webhotel5.webhosting.dkGET /.env.dev HTTP/1.0 11-313070/46/774_ 0.05500.00.010.27 104.197.138.78webhotel5.webhosting.dkGET /configuration.php-dist HTTP/1.0 12-3-0/0/757. 0.0654700.00.000.25 34.57.188.91webhotel5.webhosting.dkGET /admin.php HTTP/1.0 13-3-0/0/755. 0.0754200.00.000.24 34.57.188.91webhotel5.webhosting.dkGET /login.php HTTP/1.0 14-3-0/0/732. 0.0554200.00.000.20 34.57.188.91webhotel5.webhosting.dkGET /DocuWare/Identity/Account/Login HTTP/1.0 15-3-0/0/756. 0.0454200.00.000.24 34.57.188.91webhotel5.webhosting.dkGET /admin/login/?next=/admin/ HTTP/1.0 16-313000/45/700_ 0.05600.00.010.32 104.197.138.78webhotel5.webhosting.dkGET /credentials/config.json HTTP/1.0 17-313030/45/789_ 0.06600.00.010.80 104.197.138.78webhotel5.webhosting.dkGET /.github/workflows/smoosh-status.yml HTTP/1.0 18-313040/43/789_ 0.06600.00.010.29 104.197.138.78webhotel5.webhosting.dkGET /env.js HTTP/1.0 19-313050/46/746_ 0.05000.00.010.29 104.197.138.78webhotel5.webhosting.dkGET /.env.production.local HTTP/1.0 20-313060/47/653_ 0.06630.00.010.24 206.81.12.187webhotel5.webhosting.dkGET / HTTP/1.0 21-313080/45/650_ 0.05500.00.010.23 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-313360/46/723_ 0.05300.00.010.21 104.197.138.78webhotel5.webhosting.dkGET /kustomization.yml HTTP/1.0 23-313090/46/651_ 0.05400.00.020.22 104.197.138.78webhotel5.webhosting.dkGET /docker-compose.staging.yml HTTP/1.0 24-313100/45/689_ 0.05500.00.010.25 104.197.138.78webhotel5.webhosting.dkGET /jsconfig.json HTTP/1.0 25-313420/45/668_ 0.05200.00.010.21 206.81.12.187webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 26-313110/43/629_ 0.06500.00.010.18 104.197.138.78webhotel5.webhosting.dkGET /.github/workflows/snyk.yml HTTP/1.0 27-313120/44/688_ 0.05500.00.010.21 104.197.138.78webhotel5.webhosting.dkGET /includes/.gitignore HTTP/1.0 28-313130/45/576_ 0.06400.00.100.27 104.197.138.78webhotel5.webhosting.dkGET /settings.php.txt HTTP/1.0 29-313140/45/663_ 0.05400.00.010.18 104.197.138.78webhotel5.webhosting.dkGET /.golangci.yaml HTTP/1.0 30-313460/44/590_ 0.05600.00.010.18 104.197.138.78webhotel5.webhosting.dkGET /.idea/dataSources.xml HTTP/1.0 31-313620/44/622_ 0.04220.00.010.17 206.81.12.187webhotel5.webhosting.dkGET / HTTP/1.0 32-313670/44/622_ 0.06100.00.010.23 206.81.12.187webhotel5.webhosting.dkGET /about HTTP/1.0 33-313680/44/623_ 0.04200.00.010.17 104.197.138.78webhotel5.webhosting.dkGET /db.bz2 HTTP/1.0 34-313690/44/623_ 0.05100.00.010.17 206.81.12.187webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 35-313730/44/466_ 0.04000.00.010.22 206.81.12.187webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 36-313740/44/366_ 0.05000.00.020.10 104.197.138.78webhotel5.webhosting.dkGET /.env.local HTTP/1.0 37-313750/44/365_ 0.05000.00.010.10 104.197.138.78webhotel5.webhosting.dkGET /.env.example HTTP/1.0 38-313760/42/291W 0.06000.00.030.10 206.81.12.187webhotel5.webhosting.dkGET /server-status HTTP/1.0 39-313770/44/244_ 0.04000.00.020.08 104.197.138.78webhotel5.webhosting.dkGET /.env.production HTTP/1.0 40-313780/44/316_ 0.05000.00.030.15 206.81.12.187webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 41-2-0/0/150. 0.05238500.00.000.04 34.42.107.71webhotel5.webhosting.dkGET /setup/setupadministrator-start.action HTTP/1.0 42-2-0/0/122. 0.01182800.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/122. 0.02182800.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-2-0/0/50. 0.05238660430.00.000.01 34.42.107.71webhotel5.webhosting.dkPOST /api/2.0/mlflow/registered-models/create HTTP/1.0 45-2-0/0/72. 0.01182800.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-2-0/0/50. 0.04237400.00.000.01 34.42.107.71webhotel5.webhosting.dkPOST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.0 47-2-0/0/50. 0.08237500.00.000.01 34.42.107.71webhotel5.webhosting.dkPOST /tshirtecommerce/ajax.php?type=svg HTTP/1.0 48-2-0/0/50. 0.05237200.00.000.01 34.42.107.71webhotel5.webhosting.dkPOST /app HTTP/1.0 49-2-0/0/22. 0.02182800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 50-2-0/0/22. 0.01182800.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b432fa83de
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 27-Oct-2024 02:00:27 CEST Restart Time: Saturday, 26-Oct-2024 16:10:07 CEST Parent Server Generation: 10 Server uptime: 9 hours 50 minutes 20 seconds Total accesses: 54518 - Total Traffic: 33.8 MB CPU Usage: u1.76 s.99 cu0 cs0 - .00776% CPU load 1.54 requests/sec - 1000 B/second - 649 B/request 1 requests currently being processed, 23 idle workers ________W_______________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10209290/4/1674_ 0.00380.00.001.26 159.223.132.86webhotel5.webhosting.dkGET / HTTP/1.0 1-10209310/2/1663_ 0.00110.00.001.04 159.223.132.86webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 2-10209320/0/1618_ 0.064140.00.001.31 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 3-10209330/1/1655_ 0.00320.00.001.01 159.223.132.86webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 4-10209410/0/1590_ 0.054140.00.000.73 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 5-10209340/1/1600_ 0.00230.00.000.73 159.223.132.86webhotel5.webhosting.dkGET /server HTTP/1.0 6-10209350/1/1595_ 0.00210.00.001.79 159.223.132.86webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 7-10209360/1/1641_ 0.00020.00.000.81 159.223.132.86webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 8-10209370/0/1585W 0.07000.00.000.63 159.223.132.86webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-10209400/1/1621_ 0.00130.00.000.97 159.223.132.86webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-10209390/1/1585_ 0.00110.00.000.76 159.223.132.86webhotel5.webhosting.dkGET /about HTTP/1.0 11-10209420/0/1576_ 0.054140.00.001.28 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 12-10209430/0/1575_ 0.064140.00.000.86 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 13-10209440/0/1536_ 0.064140.00.001.13 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 14-10209450/0/1521_ 0.0646150.00.000.66 159.223.132.86webhotel5.webhosting.dkGET / HTTP/1.0 15-10209460/0/1508_ 0.0644070.00.001.40 128.107.241.181webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 16-10209470/0/1439_ 0.054100.00.001.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 17-10209490/0/1509_ 0.044100.00.000.72 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 18-10209500/0/1494_ 0.054140.00.000.95 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 19-10209510/0/1473_ 0.044140.00.001.38 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 20-10209680/0/1506_ 0.043140.00.000.89 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 21-10209750/0/1440_ 0.052140.00.000.94 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 22-10210020/0/1422_ 0.051140.00.000.99 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 23-10210240/0/1410_ 0.040140.00.000.61 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 24-9-0/0/1428. 0.064140.00.000.52 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 25-9-0/0/1387. 0.04490.00.000.71 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 26-9-0/0/1368. 0.044130.00.000.63 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 27-9-0/0/1266. 0.034100.00.000.68 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 28-9-0/0/1204. 0.044130.00.000.56 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 29-9-0/0/1327. 0.054140.00.000.92 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 30-9-0/0/1221. 0.1046210.00.000.72 169.150.201.135webhotel5.webhosting.dkGET /wp-includes/blocks/table/int/tmpl/index.php HTTP/1.0 31-9-0/0/1230. 0.034140.00.001.61 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-9-0/0/1080. 0.054130.00.000.43 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-9-0/0/1020. 0.1146300.00.000.63 169.150.201.135webhotel5.webhosting.dkGET /admin/controller/extension/wpm.php HTTP/1.0 34-9-0/0/714. 0.04400.00.000.37 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-9-0/0/621. 0.11155900.00.000.38 34.171.32.225webhotel5.webhosting.dkGET /user/login/ HTTP/1.0 36-9-0/0/621. 0.13153810.00.000.26 34.171.32.225webhotel5.webhosting.dkPOST /wp-json/post-smtp/v1/connect-app HTTP/1.0 37-9-0/0/504. 0.14109600.00.000.23 20.42.204.206webhotel5.webhosting.dkGET /dropdown.php HTTP/1.0 38-9-0/0/406. 0.09110000.00.000.14 144.48.39.86www.team-otte.dkGET /godsend.php HTTP/1.0 39-9-0/0/352. 0.17109500.00.000.23 20.42.204.206webhotel5.webhosting.dkGET /adminfuns.php7 HTTP/1.0 40-9-0/0/303. 0.13109600.00.000.11 20.42.204.206webhotel5.webhosting.dkGET /admin.php HTTP/1.0 41-9-0/0/252. 0.11109610.00.000.10 20.42.204.206webhotel5.webhosting.dkGET /about.php7 HTTP/1.0 42-9-0/0/250. 0.11109500.00.000.09 144.48.39.86www.team-otte.dkGET /wp-editor.php HTTP/1.0 43-9-0/0/249. 0.14109530.00.000.13 20.42.204.206webhotel5.webhosting.dkGET /alfanew.php7 HTTP/1.0 44-9-0/0/251. 0.12109900.00.000.09 13.39.148.135webhotel5.webhosting.dkGET /wp.php HTTP/1.0 45-6-0/0/151. 0.011080900.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-6-0/0/59. 0.021080900.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-6-0/0/9. 0.041080900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-6-0/0/9. 0.011080900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b48c22b790
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 25-Oct-2024 01:10:13 CEST Restart Time: Thursday, 24-Oct-2024 16:05:05 CEST Parent Server Generation: 9 Server uptime: 9 hours 5 minutes 8 seconds Total accesses: 46485 - Total Traffic: 34.2 MB CPU Usage: u1.69 s.99 cu0 cs0 - .00819% CPU load 1.42 requests/sec - 1095 B/second - 770 B/request 1 requests currently being processed, 32 idle workers ________W________________________............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-9321770/15/1418_ 0.05220.00.011.74 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/earring2R.gif HTTP/1.0 1-9321760/15/1408_ 0.06230.00.012.76 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/earrings.gif HTTP/1.0 2-9321780/15/1401_ 0.05230.00.010.63 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/earring3R.gif HTTP/1.0 3-9321810/14/1414_ 0.04220.00.010.67 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair10black.gif HTTP/1.0 4-9321820/15/1407_ 0.03000.00.012.05 46.101.111.185webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 5-9321830/14/1393_ 0.02220.00.010.80 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/earring2L.gif HTTP/1.0 6-9321840/15/1360_ 0.04050.00.011.40 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 7-9321850/15/1398_ 0.040150.00.010.75 81.19.232.105www.tekcluster.comGET / HTTP/1.0 8-9321860/15/1349W 0.04000.00.010.62 46.101.111.185webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-9321870/13/1398_ 0.03220.00.010.64 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair11purple.gif HTTP/1.0 10-9321880/15/1363_ 0.05000.00.010.57 46.101.111.185webhotel5.webhosting.dkGET /about HTTP/1.0 11-9321890/14/1347_ 0.07220.00.010.60 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair10blonde.gif HTTP/1.0 12-9321900/14/1396_ 0.042120.00.010.63 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair10copper.gif HTTP/1.0 13-9321910/14/1336_ 0.05210.00.010.78 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair9black.gif HTTP/1.0 14-9321920/14/1338_ 0.032100.00.020.78 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair9pink.gif HTTP/1.0 15-9321930/14/1385_ 0.04250.00.013.53 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair9brown.gif HTTP/1.0 16-9321940/14/1329_ 0.06260.00.020.68 68.102.13.108www.lillekrabbe.dkGET /lab/layout/addy.gif HTTP/1.0 17-9321950/14/1329_ 0.042110.00.010.67 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/belt1brown.gif HTTP/1.0 18-9322200/14/1284_ 0.06220.00.010.59 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/horns.gif HTTP/1.0 19-9321960/14/1244_ 0.05240.00.010.66 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/belt2black.gif HTTP/1.0 20-9321980/14/1279_ 0.06220.00.010.84 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/earring3L.gif HTTP/1.0 21-9323050/14/1175_ 0.04000.00.010.81 46.101.111.185webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 22-9323080/14/1210_ 0.061100.00.010.96 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 23-9323100/14/1164_ 0.05010.00.010.44 46.101.111.185webhotel5.webhosting.dkGET /server HTTP/1.0 24-9323160/14/1065_ 0.03000.00.011.19 46.101.111.185webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 25-9323440/14/1179_ 0.05000.00.010.60 46.101.111.185webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 26-9323780/14/1124_ 0.04220.00.010.65 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair8yellow.gif HTTP/1.0 27-9324100/13/1072_ 0.03010.00.011.18 46.101.111.185webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 28-9324360/13/1077_ 0.06210.00.010.60 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair8brown.gif HTTP/1.0 29-9325310/13/1050_ 0.04220.00.010.61 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/hair8green.gif HTTP/1.0 30-9335630/13/1052_ 0.03270.00.010.49 68.102.13.108www.lillekrabbe.dkGET /lab/banners/own/dollmakerbutton.gif HTTP/1.0 31-9360370/7/1028_ 0.03210.00.011.45 68.102.13.108www.lillekrabbe.dkGET /lab/dollmaker/tail.gif HTTP/1.0 32-9360440/7/958_ 0.022100.00.010.47 68.102.13.108www.lillekrabbe.dkGET /lab/banners/own/dollmakerv2.gif HTTP/1.0 33-8-0/0/855. 0.08190100.00.000.58 23.26.207.12webhotel5.webhosting.dkGET /wp-content/plugins/dummyyummy/wp-signup.php HTTP/1.0 34-8-0/0/708. 0.10190000.00.000.31 23.26.207.12webhotel5.webhosting.dkGET /wp-content/tmpls.php HTTP/1.0 35-8-0/0/542. 0.09190010.00.000.18 23.26.207.12webhotel5.webhosting.dkGET /wp-includes/dir/wp-login.php HTTP/1.0 36-8-0/0/502. 0.09190100.00.000.27 23.26.207.12webhotel5.webhosting.dkincludes/js/tinymce/plugins/compat3x/css/wp-casper.php HTTP/1.0 37-8-0/0/382. 0.09190000.00.000.20 23.26.207.12webhotel5.webhosting.dkGET /indo.php HTTP/1.0 38-8-0/0/310. 0.101899930.00.000.10 54.188.191.14webhotel5.webhosting.dkGET / HTTP/1.0 39-8-0/0/260. 0.08189920.00.000.08 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 40-8-0/0/210. 0.10189900.00.000.12 23.26.207.12webhotel5.webhosting.dkGET /wp-admin/css/index.php HTTP/1.0 41-8-0/0/210. 0.10189900.00.000.08 23.26.207.12webhotel5.webhosting.dk/wp-includes/js/tinymce/plugins/compat3x/css/index.php HTTP/1.0 42-8-0/0/210. 0.10189800.00.000.11 23.26.207.12webhotel5.webhosting.dkGET /wp-content/index.php.suspected HTTP/1.0 43-8-0/0/210. 0.11189870.00.000.06 206.168.34.206webhotel5.webhosting.dkGET / HTTP/1.0 44-8-0/0/210. 0.10189900.00.000.16 23.26.207.12webhotel5.webhosting.dkGET /wp-includes/ID3/getid3s.php HTTP/1.0 45-8-0/0/146. 0.11189800.00.000.06 23.26.207.12webhotel5.webhosting.dkGET /haxor.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4a4041907
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 22-Oct-2024 23:55:03 CEST Restart Time: Tuesday, 22-Oct-2024 16:10:04 CEST Parent Server Generation: 7 Server uptime: 7 hours 44 minutes 59 seconds Total accesses: 46201 - Total Traffic: 24.8 MB CPU Usage: u2.46 s1.4 cu0 cs0 - .0138% CPU load 1.66 requests/sec - 930 B/second - 562 B/request 1 requests currently being processed, 31 idle workers _________________________....____W__............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7622750/34/1438_ 0.072600.00.010.58 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-7622760/34/1425_ 0.082600.00.010.85 54.197.218.106webhotel5.webhosting.dkGET /.git/config HTTP/1.0 2-7622820/34/1422_ 0.072500.00.010.71 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-7622830/33/1412_ 0.082500.00.010.72 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-7622840/34/1414_ 0.072500.00.020.64 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-7622850/34/1413_ 0.07181180.00.010.55 139.144.68.207webhotel5.webhosting.dkGET / HTTP/1.0 6-7622860/34/1415_ 0.07010.00.012.00 134.209.25.199webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 7-7622870/34/1410_ 0.08000.00.021.81 134.209.25.199webhotel5.webhosting.dkGET /about HTTP/1.0 8-7622880/34/1410_ 0.08000.00.010.64 134.209.25.199webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 9-7627570/29/1338_ 0.062600.00.010.61 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-7630330/29/1404_ 0.061600.00.010.51 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-7630410/29/1390_ 0.05180.00.010.65 134.209.25.199webhotel5.webhosting.dkGET / HTTP/1.0 12-7630420/29/1379_ 0.07000.00.010.65 134.209.25.199webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 13-7630430/29/1371_ 0.071930.00.010.67 92.204.175.93webhotel5.webhosting.dkGET / HTTP/1.0 14-7630440/29/1335_ 0.05060.00.010.50 134.209.25.199webhotel5.webhosting.dkGET / HTTP/1.0 15-7630450/29/1335_ 0.05000.00.010.74 134.209.25.199webhotel5.webhosting.dkGET /server HTTP/1.0 16-7622610/40/1293_ 0.073030.00.010.58 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 17-7622620/40/1264_ 0.082600.00.010.61 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-7622690/39/1335_ 0.07700.00.010.50 75.172.44.47webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 19-7622700/37/1336_ 0.063000.00.010.63 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-7630460/29/1322_ 0.05000.00.010.66 134.209.25.199webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-7632550/28/1301_ 0.0535290.00.010.53 66.249.74.1www.valloe.orgGET /music/ecr0230.htm HTTP/1.0 22-7634870/28/1259_ 0.052600.00.010.50 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-7634900/28/1206_ 0.052500.00.010.49 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-7639030/27/1196_ 0.042670.00.010.42 147.185.132.195webhotel5.webhosting.dkGET / HTTP/1.0 25-7-0/0/1165. 0.11663900.00.000.40 34.141.229.34webhotel5.webhosting.dkGET / HTTP/1.0 26-7-0/0/1203. 0.1072400.00.000.74 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-7-0/0/1118. 0.1072800.00.000.56 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-7-0/0/1145. 0.126201400.00.001.00 199.244.88.228webhotel5.webhosting.dkGET / HTTP/1.0 29-7622710/37/1112_ 0.0834260.00.010.51 66.249.65.71www.tutak.dkolga/volga/volga2/slides/020%20Folklore,%20Perm_t.html HTTP/1.0 30-7622730/35/921_ 0.082650.00.010.52 147.185.132.195webhotel5.webhosting.dkGET / HTTP/1.0 31-7622890/34/1042_ 0.07010.00.010.49 134.209.25.199webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 32-7622900/33/853_ 0.0749120.00.020.32 68.183.131.73webhotel5.webhosting.dkGET /phpinfo.php HTTP/1.0 33-7622910/33/816W 0.07000.00.010.35 134.209.25.199webhotel5.webhosting.dkGET /server-status HTTP/1.0 34-7622920/33/781_ 0.065200.00.010.64 150.107.75.210webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 35-7622930/33/572_ 0.064000.00.010.28 74.80.208.61webhotel5.webhosting.dk2/naturfarm-caviar-shampoo---1000ml-fit-800x800x75.jpg HTTP/1.0 36-6-0/0/428. 0.09329400.00.000.20 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-6-0/0/285. 0.10458100.00.000.22 52.178.139.208webhotel5.webhosting.dkGET /wp-includes/widgets/about.php HTTP/1.0 38-6-0/0/234. 0.12458100.00.000.22 52.178.139.208webhotel5.webhosting.dkGET /wp-includes/pomo/about.php HTTP/1.0 39-6-0/0/185. 0.11458000.00.000.11 52.178.139.208webhotel5.webhosting.dkGET /wp-admin/user/cloud.php HTTP/1.0 40-6-0/0/109. 0.09458000.00.000.11 52.178.139.208webhotel5.webhosting.dkGET /images/cloud.php HTTP/1.0 41-6-0/0/59. 0.11458000.00.000.12 52.178.139.208webhotel5.webhosting.dkGET /wp-admin/images/cloud.php HTTP/1.0 42-6-0/0/50. 0.11458100.00.000.08 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-6-0/0/50. 0.11458100.00.000.01 52.178.139.208webhotel5.webhosting.dkGET /wp-includes/block-patterns/about.php HTTP/1.0 44-6-0/0/50. 0.11458200.00.000.02 52.178.139.208webhotel5.webhosting.dkGET /chosen.php HTTP/1.0 45-6-0/0/50. 0.10458100.00.000.01 52.178.139.208webhotel5.webhosting.dkGET /wp-content/themes/about.php HTTP/1.0 46-6-0/0/50. 0.10458100.00.000.06 52.178.139.208webhotel5.webhosting.dkGET /wp-content/upgrade-temp-backup/about.php HTTP/1.0 47-6-0/0/50. 0.10458200.00.000.01 52.178.139.208webhotel5.webhosting.dkGET /wp-content/radio.php HTTP/1.0 48-6-0/0/50. 0.09458100.00.000.02 52.178.139.208webhotel5.webhosting.dkGET /wp-admin/includes/about.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds s
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b410296e29
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 20-Oct-2024 18:03:15 CEST Restart Time: Sunday, 20-Oct-2024 16:10:05 CEST Parent Server Generation: 2 Server uptime: 1 hour 53 minutes 10 seconds Total accesses: 11810 - Total Traffic: 6.6 MB CPU Usage: u.45 s.17 cu0 cs0 - .00913% CPU load 1.74 requests/sec - 1020 B/second - 586 B/request 1 requests currently being processed, 29 idle workers ___________W__________..________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2439880/6/391_ 0.01010.00.000.13 206.81.24.74webhotel5.webhosting.dkGET /server HTTP/1.0 1-2439860/6/382_ 0.00000.00.000.14 206.81.24.74webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-2439870/6/381_ 0.01010.00.000.16 206.81.24.74webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 3-2440440/5/364_ 0.013000.00.000.15 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-2439890/6/370_ 0.00000.00.000.15 206.81.24.74webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 5-2439900/7/371_ 0.00000.00.000.18 206.81.24.74webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 6-2440450/5/365_ 0.022600.00.000.13 89.69.118.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-2439910/5/364_ 0.003710.00.000.13 193.39.9.129webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 8-2439920/5/364_ 0.00010.00.000.16 206.81.24.74webhotel5.webhosting.dkGET /about HTTP/1.0 9-2439930/6/365_ 0.01000.00.000.21 206.81.24.74webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-2439940/5/364_ 0.023500.00.000.17 89.69.118.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-2439950/5/313W 0.00000.00.000.15 206.81.24.74webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-2439960/5/362_ 0.013500.00.000.15 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-2440470/5/363_ 0.002400.00.000.17 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-2440480/5/313_ 0.002210.00.000.11 145.239.10.137webhotel5.webhosting.dkGET /content.php HTTP/1.0 15-2440510/5/362_ 0.002220.00.000.16 145.239.10.137webhotel5.webhosting.dkGET /menu.php HTTP/1.0 16-2439770/8/358_ 0.023010.00.000.26 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-2440530/5/362_ 0.012210.00.001.53 145.239.10.137webhotel5.webhosting.dkGET /js.php HTTP/1.0 18-2440540/5/362_ 0.0121120.00.000.17 101.35.239.216webhotel5.webhosting.dkGET / HTTP/1.0 19-2440550/5/361_ 0.012000.00.000.21 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-2440560/5/361_ 0.011300.00.000.15 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-2440600/5/311_ 0.031300.00.000.11 89.69.118.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 22-1-0/0/305. 0.0019200.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 23-1-0/0/306. 0.0119200.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 24-2439780/6/299_ 0.011200.00.000.12 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-2439790/6/299_ 0.011200.00.000.11 184.74.214.170webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 26-2439800/6/299_ 0.022000.00.010.12 54.36.148.134webhotel5.webhosting.dkGET /drops-paris/835-paris-lys-gammelrosa.html HTTP/1.0 27-2439810/6/298_ 0.027150.00.000.18 198.235.24.183webhotel5.webhosting.dkGET / HTTP/1.0 28-2439820/6/269_ 0.02280.00.000.11 51.141.83.21webhotel5.webhosting.dkGET / HTTP/1.0 29-2439830/7/269_ 0.02060.00.000.13 206.81.24.74webhotel5.webhosting.dkGET / HTTP/1.0 30-2439840/5/264_ 0.021180.00.000.18 206.81.24.74webhotel5.webhosting.dkGET / HTTP/1.0 31-2439850/6/211_ 0.01200.00.000.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-1-0/0/202. 0.0019200.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-1-0/0/203. 0.0019200.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-1-0/0/103. 0.0019200.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-1-0/0/53. 0.0019200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-1-0/0/53. 0.0019200.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/53. 0.0019200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-1-0/0/53. 0.0019230.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/53. 0.0119200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/53. 0.0019200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/53. 0.0119200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/53. 0.0119200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-0-0/0/50. 0.08597200.00.000.02 138.91.63.84webhotel5.webhosting.dkGET /wp-includes/theme-compat/wp-login.php HTTP/1.0 44-0-0/0/50. 0.10597200.00.000.02 138.91.63.84webhotel5.webhosting.dkGET /wp-admin/user/wp-login.php HTTP/1.0 45-0-0/0/50. 0.09597200.00.000.02 138.91.63.84webhotel5.webhosting.dkGET /wp-includes/IXR/index.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b44b3f47c9
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 18-Oct-2024 20:46:49 CEST Restart Time: Friday, 18-Oct-2024 16:10:06 CEST Parent Server Generation: 4 Server uptime: 4 hours 36 minutes 43 seconds Total accesses: 20428 - Total Traffic: 9.1 MB CPU Usage: u1.17 s.56 cu0 cs0 - .0104% CPU load 1.23 requests/sec - 576 B/second - 468 B/request 1 requests currently being processed, 33 idle workers _______________W__________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4305480/9/628_ 0.026120.00.010.26 207.154.197.113webhotel5.webhosting.dkGET / HTTP/1.0 1-4305340/9/604_ 0.0218880.00.010.29 223.109.252.145webhotel5.webhosting.dkGET / HTTP/1.0 2-4305350/9/628_ 0.0117900.00.010.25 223.109.252.145webhotel5.webhosting.dkGET / HTTP/1.0 3-4305490/9/628_ 0.02590.00.010.29 198.235.24.135webhotel5.webhosting.dkGET / HTTP/1.0 4-4305500/9/623_ 0.02310.00.010.26 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-4305150/14/625_ 0.031920.00.010.28 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 6-4305510/9/621_ 0.02270.00.010.25 207.154.197.113webhotel5.webhosting.dkGET / HTTP/1.0 7-4305520/9/616_ 0.02210.00.010.25 207.154.197.113webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 8-4305530/9/619_ 0.02210.00.020.39 207.154.197.113webhotel5.webhosting.dkGET /server HTTP/1.0 9-4305540/9/616_ 0.01210.00.010.26 207.154.197.113webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-4305550/8/617_ 0.02180.00.010.22 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 11-4305560/9/613_ 0.02120.00.010.39 207.154.197.113webhotel5.webhosting.dkGET /about HTTP/1.0 12-4305570/9/607_ 0.02010.00.010.26 207.154.197.113webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 13-4305580/9/583_ 0.01110.00.010.32 207.154.197.113webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-4305590/9/595_ 0.01010.00.010.22 207.154.197.113webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 15-4305620/8/577W 0.02000.00.010.26 207.154.197.113webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-4305630/8/615_ 0.016210.00.010.22 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-4305640/8/579_ 0.026150.00.010.25 205.210.31.254webhotel5.webhosting.dkGET / HTTP/1.0 18-4305650/8/591_ 0.015800.00.010.29 62.76.230.251webhotel5.webhosting.dkGET /assets/images/accesson.php HTTP/1.0 19-4305660/9/578_ 0.035010.00.010.23 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-4305670/7/551_ 0.035800.00.010.23 13.38.121.66webhotel5.webhosting.dkPOST /ss.php HTTP/1.0 21-4305680/8/554_ 0.025300.00.010.32 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-4305690/8/550_ 0.024900.00.010.21 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-4305700/8/577_ 0.014900.00.010.23 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-4305710/8/576_ 0.014900.00.010.28 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-4234710/47/580_ 0.1319920.00.030.26 223.109.252.145webhotel5.webhosting.dkGET / HTTP/1.0 26-4234730/47/542_ 0.116200.00.030.26 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-4305720/8/521_ 0.014200.00.000.20 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-4234740/46/505_ 0.122600.00.020.29 194.36.174.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 29-4305730/8/465_ 0.014200.00.010.24 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-4305740/8/451_ 0.023400.00.020.21 47.128.114.247webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 31-4305760/9/398_ 0.031900.00.010.19 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-4305770/8/465_ 0.0327950.00.010.21 27.156.197.196webhotel5.webhosting.dkGET / HTTP/1.0 33-4305780/8/365_ 0.032500.00.010.14 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-4-0/0/290. 0.12313210.00.000.10 75.188.98.75www.lillekrabbe.dkGET /lab/dollmaker/hair5black.gif HTTP/1.0 35-4-0/0/239. 0.1331320.00.000.08 75.188.98.75www.lillekrabbe.dkGET /lab/dollmaker/hair5red.gif HTTP/1.0 36-3-0/0/166. 0.05279600.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-3-0/0/114. 0.08279600.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-3-0/0/116. 0.07279600.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-3-0/0/65. 0.06279600.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-2-0/0/35. 0.05639900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-2-0/0/35. 0.05639900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/35. 0.05639900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/35. 0.07639900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-2-0/0/35. 0.06639900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4b18eebc6
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 16-Oct-2024 08:55:29 CEST Restart Time: Wednesday, 16-Oct-2024 06:05:10 CEST Parent Server Generation: 2 Server uptime: 2 hours 50 minutes 19 seconds Total accesses: 10676 - Total Traffic: 8.8 MB CPU Usage: u1.64 s.8 cu0 cs0 - .0239% CPU load 1.04 requests/sec - 905 B/second - 866 B/request 2 requests currently being processed, 30 idle workers ___W________________________..___W.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-273100/31/344_ 0.09100.00.050.38 206.189.233.36webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 1-273260/31/342_ 0.08100.00.060.20 206.189.233.36webhotel5.webhosting.dkGET /about HTTP/1.0 2-273110/31/335_ 0.072900.00.040.18 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=d1f40cee56a18677b96ecdf3aea72d1a HTTP/1.0 3-273270/30/335W 0.07000.00.011.28 206.189.233.36webhotel5.webhosting.dkGET /server-status HTTP/1.0 4-273280/31/336_ 0.08200.00.040.20 206.189.233.36webhotel5.webhosting.dkGET /server HTTP/1.0 5-273290/30/335_ 0.0620850.00.010.14 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=93ea7dadccd801e0d68957e4ca1611d5 HTTP/1.0 6-273370/29/331_ 0.061810.00.010.24 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-273380/29/330_ 0.0718870.00.061.24 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=9583097d91a1d6093e7501775c1e1e16 HTTP/1.0 8-273390/28/329_ 0.06171030.00.010.13 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=489c5815f1f7af54782a47e1cf22736d HTTP/1.0 9-273400/30/330_ 0.0716950.00.010.60 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=9dfc1775f5cb95b0cad94cb022b72607 HTTP/1.0 10-273410/28/327_ 0.0717950.00.010.13 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=9b63ffa84b1021e80fded3e7a88b747b HTTP/1.0 11-273420/29/330_ 0.0615160.00.010.22 81.19.232.105www.heinsen.dkGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 12-273430/29/330_ 0.0615860.00.010.25 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=9f160d203d7067ed4f0b584eba18839f HTTP/1.0 13-273440/29/329_ 0.07200.00.020.28 206.189.233.36webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 14-273450/28/326_ 0.071400.00.010.25 89.69.118.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-273460/28/326_ 0.0713880.00.010.14 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=a957534b575c0531462005eddd4cabdb HTTP/1.0 16-273470/28/326_ 0.0812920.00.010.17 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=b17dcc584a9dabbd03ef9c3164d393c0 HTTP/1.0 17-273480/28/326_ 0.0612820.00.010.15 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=b25af5f0fcb1be9a4ecb5a319ef37dcc HTTP/1.0 18-273490/28/325_ 0.0810880.00.010.25 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=ba0e7bfaa9e50a38a3f3020d8da116ba HTTP/1.0 19-273500/28/326_ 0.07800.00.010.19 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-273510/28/326_ 0.05900.00.010.14 216.244.66.244webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 21-2120380/2/298_ 0.00110.00.000.15 206.189.233.36webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 22-273520/28/324_ 0.05610.00.010.14 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 23-273530/28/325_ 0.097850.00.010.28 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=be70ca556b6691c725d4dca6bd9e4c7c HTTP/1.0 24-273540/28/316_ 0.06690.00.010.16 206.189.233.36webhotel5.webhosting.dkGET / HTTP/1.0 25-273550/28/315_ 0.085850.00.010.12 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=caf31fa9f685c808441929bb67419dfb HTTP/1.0 26-273560/28/325_ 0.05500.00.010.14 4.242.129.232webhotel5.webhosting.dkGET //wp-content/plugins/searchpro/readme.txt HTTP/1.0 27-273570/28/313_ 0.07360.00.010.25 206.189.233.36webhotel5.webhosting.dkGET / HTTP/1.0 28-2-0/0/277. 0.0859600.00.000.11 13.74.112.50webhotel5.webhosting.dkGET /wp-activate.php HTTP/1.0 29-2-0/0/276. 0.1159300.00.000.12 13.74.112.50webhotel5.webhosting.dkGET /siteheads.php HTTP/1.0 30-272930/32/232_ 0.07000.00.020.13 206.189.233.36webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-273580/28/240_ 0.063980.00.010.19 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=cdb8546b24167b9991383ed34aeb2988 HTTP/1.0 32-273590/28/187_ 0.06010.00.040.10 206.189.233.36webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 33-273600/27/136W 0.06000.00.010.09 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=df4f6ce928996b82b03ef508b0965463 HTTP/1.0 34-1-0/0/109. 0.14473000.00.000.06 52.169.78.125webhotel5.webhosting.dkGET /repeater.php HTTP/1.0 35-0-0/0/59. 0.01692200.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b42a9140c4
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 15-Oct-2024 02:10:10 CEST Restart Time: Tuesday, 15-Oct-2024 00:05:05 CEST Parent Server Generation: 2 Server uptime: 2 hours 5 minutes 5 seconds Total accesses: 9587 - Total Traffic: 3.8 MB CPU Usage: u1.86 s.95 cu0 cs0 - .0374% CPU load 1.28 requests/sec - 527 B/second - 412 B/request 1 requests currently being processed, 32 idle workers ____W____________________________............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2604620/35/286_ 0.06000.00.010.10 159.89.17.243webhotel5.webhosting.dkGET /about HTTP/1.0 1-2604590/36/287_ 0.08000.00.010.09 159.89.17.243webhotel5.webhosting.dkGET /server HTTP/1.0 2-2604600/35/285_ 0.07000.00.010.10 159.89.17.243webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-2604610/35/286_ 0.061900.00.010.11 97.70.137.251webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-2604630/35/284W 0.07000.00.010.12 159.89.17.243webhotel5.webhosting.dkGET /server-status HTTP/1.0 5-2604640/36/286_ 0.09030.00.010.09 159.89.17.243webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 6-2604860/36/278_ 0.07000.00.010.09 159.89.17.243webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 7-2604650/35/286_ 0.062200.00.010.10 66.249.70.171webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 8-2604660/35/235_ 0.072100.00.010.08 66.249.70.32webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 9-2604670/35/284_ 0.092110.00.010.09 66.249.70.174webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 10-2604680/35/285_ 0.051200.00.010.12 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-2604690/35/284_ 0.07710.00.010.11 40.126.224.29www.cskou.dkHEAD / HTTP/1.0 12-2604700/35/285_ 0.07700.00.010.10 40.126.224.29www.cskou.dkHEAD /bc HTTP/1.0 13-2604710/35/283_ 0.06610.00.010.09 40.126.224.29www.cskou.dkHEAD /old HTTP/1.0 14-2605060/35/277_ 0.07000.00.010.09 159.89.17.243webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 15-2605210/34/275_ 0.082200.00.010.10 66.249.64.103webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 16-2605300/34/276_ 0.082120.00.010.09 66.249.64.104webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 17-2605450/34/276_ 0.062200.00.010.10 66.249.64.65webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 18-2604720/35/285_ 0.08610.00.010.10 40.126.224.29www.cskou.dkHEAD /main HTTP/1.0 19-2605470/34/274_ 0.062100.00.010.10 66.249.70.171webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 20-2605500/34/276_ 0.082160.00.010.10 167.94.146.59webhotel5.webhosting.dkGET / HTTP/1.0 21-2605540/34/277_ 0.092000.00.010.11 66.249.70.39webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 22-2604730/35/235_ 0.07710.00.010.10 40.126.224.29www.cskou.dkHEAD /wp HTTP/1.0 23-2604740/35/234_ 0.056170.00.010.08 40.126.224.29www.cskou.dkHEAD /new HTTP/1.0 24-2604750/35/235_ 0.06710.00.010.09 40.126.224.29www.cskou.dkHEAD /bk HTTP/1.0 25-2604760/35/235_ 0.07600.00.010.09 40.126.224.29www.cskou.dkHEAD /backup HTTP/1.0 26-2605560/34/192_ 0.072000.00.010.29 167.94.146.59webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 27-2605580/34/183_ 0.062000.00.010.06 66.249.70.174webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 28-2609600/33/183_ 0.08270.00.010.07 159.89.17.243webhotel5.webhosting.dkGET / HTTP/1.0 29-2609620/33/232_ 0.071100.00.010.07 159.89.17.243webhotel5.webhosting.dkGET / HTTP/1.0 30-2609630/33/183_ 0.07100.00.010.07 159.89.17.243webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 31-2604570/43/175_ 0.07500.00.010.04 40.126.224.29www.cskou.dkHEAD /home HTTP/1.0 32-2604580/35/161_ 0.068890.00.010.05 40.126.224.29www.cskou.dkHEAD /wordpress HTTP/1.0 33-1-0/0/108. 0.02595100.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-1-0/0/108. 0.0159500.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-1-0/0/100. 0.0159590.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-1-0/0/100. 0.00595170.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/100. 0.01595110.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-1-0/0/100. 0.0259500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/100. 0.0159500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/101. 0.0159500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/99. 0.0259500.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/49. 0.0159500.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-1-0/0/49. 0.0159500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-1-0/0/49. 0.0259500.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-0-0/0/42. 0.14419900.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-0-0/0/42. 0.11419900.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-0-0/0/42. 0.11419900.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b452eeaa31
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 12-Oct-2024 20:11:10 CEST Restart Time: Saturday, 12-Oct-2024 16:05:04 CEST Parent Server Generation: 4 Server uptime: 4 hours 6 minutes 6 seconds Total accesses: 15741 - Total Traffic: 49.5 MB CPU Usage: u.98 s.36 cu0 cs0 - .00907% CPU load 1.07 requests/sec - 3514 B/second - 3296 B/request 1 requests currently being processed, 31 idle workers __________W___________________._..._............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-475350/11/470_ 0.042200.02.233.17 84.17.46.241webhotel5.webhosting.dkGET /cms/wp-includes/wlwmanifest.xml HTTP/1.0 1-475610/10/468_ 0.022400.00.000.48 84.17.46.241webhotel5.webhosting.dkGET /web/wp-includes/wlwmanifest.xml HTTP/1.0 2-475360/11/466_ 0.022300.00.000.61 84.17.46.241webhotel5.webhosting.dkGET /wp1/wp-includes/wlwmanifest.xml HTTP/1.0 3-475420/11/463_ 0.05010.00.000.65 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 4-475380/11/463_ 0.03000.00.011.26 64.226.78.121webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 5-475390/11/462_ 0.05060.00.001.07 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 6-475430/11/462_ 0.03000.00.000.75 64.226.78.121webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 7-475440/10/461_ 0.022600.00.000.89 157.55.39.225webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 8-475370/11/436_ 0.05800.00.003.03 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-475450/11/435_ 0.04000.00.000.37 64.226.78.121webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-475460/10/434W 0.01000.00.002.23 64.226.78.121webhotel5.webhosting.dkGET /server-status HTTP/1.0 11-475470/10/431_ 0.022600.00.002.72 157.55.39.225webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 12-475780/10/431_ 0.032300.00.000.38 84.17.46.241webhotel5.webhosting.dkGET /wp/wp-includes/wlwmanifest.xml HTTP/1.0 13-475480/10/463_ 0.032560.00.002.56 84.17.46.241webhotel5.webhosting.dkGET / HTTP/1.0 14-475850/10/462_ 0.022300.00.001.64 84.17.46.241webhotel5.webhosting.dkGET /2020/wp-includes/wlwmanifest.xml HTTP/1.0 15-475400/11/461_ 0.02010.00.000.86 64.226.78.121webhotel5.webhosting.dkGET /server HTTP/1.0 16-475490/10/458_ 0.012400.00.000.42 84.17.46.241webhotel5.webhosting.dkGET /wp-includes/ID3/license.txt HTTP/1.0 17-475500/10/457_ 0.032400.00.000.29 84.17.46.241webhotel5.webhosting.dkGET /feed/ HTTP/1.0 18-475510/10/457_ 0.052400.00.000.32 84.17.46.241webhotel5.webhosting.dkGET /xmlrpc.php?rsd HTTP/1.0 19-475520/10/456_ 0.022440.00.000.73 84.17.46.241webhotel5.webhosting.dkGET /blog/wp-includes/wlwmanifest.xml HTTP/1.0 20-476150/9/454_ 0.042300.00.000.43 84.17.46.241webhotel5.webhosting.dkGET /2019/wp-includes/wlwmanifest.xml HTTP/1.0 21-476380/10/455_ 0.032300.00.002.22 84.17.46.241webhotel5.webhosting.dkGET /2021/wp-includes/wlwmanifest.xml HTTP/1.0 22-476600/10/429_ 0.032300.00.011.48 84.17.46.241webhotel5.webhosting.dkGET /shop/wp-includes/wlwmanifest.xml HTTP/1.0 23-476910/10/455_ 0.032200.00.000.65 84.17.46.241webhotel5.webhosting.dkGET /test/wp-includes/wlwmanifest.xml HTTP/1.0 24-477090/10/454_ 0.032200.00.003.80 52.167.144.233webhotel5.webhosting.dkGET /da/fly-og-hotel-i-paris/ HTTP/1.0 25-477400/10/429_ 0.041840.00.011.43 139.59.7.145webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 26-477740/10/428_ 0.04150.00.003.42 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 27-488010/9/453_ 0.022200.00.003.10 84.17.46.241webhotel5.webhosting.dkGET /site/wp-includes/wlwmanifest.xml HTTP/1.0 28-4189070/4/419_ 0.02000.00.004.20 64.226.78.121webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 29-475410/11/456_ 0.04000.00.001.00 64.226.78.121webhotel5.webhosting.dkGET /about HTTP/1.0 30-3-0/0/423. 0.0065300.00.000.24 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 31-475330/13/429_ 0.012400.00.000.18 84.17.46.241webhotel5.webhosting.dkGET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.0 32-3-0/0/350. 0.0065300.00.000.73 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-3-0/0/274. 0.0065300.00.001.73 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-3-0/0/242. 0.1088100.00.000.12 138.91.63.84webhotel5.webhosting.dkGET /bak.php HTTP/1.0 35-475340/11/196_ 0.04000.00.000.14 64.226.78.121webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 36-1-0/0/123. 0.08786300.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/124. 0.07786300.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-1-0/0/26. 0.06786300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/26. 0.07786300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4227c8682
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 10-Oct-2024 19:25:46 CEST Restart Time: Thursday, 10-Oct-2024 16:05:04 CEST Parent Server Generation: 3 Server uptime: 3 hours 20 minutes 42 seconds Total accesses: 16291 - Total Traffic: 19.6 MB CPU Usage: u2.22 s1.39 cu0 cs0 - .03% CPU load 1.35 requests/sec - 1703 B/second - 1258 B/request 1 requests currently being processed, 34 idle workers ________________________._..______W___.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-396720/46/527_ 0.10700.00.110.32 41.216.188.18webhotel5.webhosting.dkGET /wp-content/themes/enfold/ HTTP/1.0 1-396680/44/511_ 0.093000.00.141.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-396700/45/505_ 0.091400.00.030.76 41.216.188.18webhotel5.webhosting.dkGET /templates/beez3/ HTTP/1.0 3-396710/45/506_ 0.102100.00.591.23 41.216.188.18webhotel5.webhosting.dkGET /wp-content/plugins/redirection/ HTTP/1.0 4-396730/44/504_ 0.111900.00.040.90 41.216.188.18webhotel5.webhosting.dkGET /wp-content/plugins/hermes/ HTTP/1.0 5-396740/45/501_ 0.111000.00.030.21 41.216.188.18webhotel5.webhosting.dkGET /wp-content/themes/Avada/ HTTP/1.0 6-396750/44/495_ 0.073200.00.030.78 31.13.224.133webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-396840/44/494_ 0.103200.00.040.21 41.216.188.18webhotel5.webhosting.dkGET /wp-content/plugins/protect-uploads/ HTTP/1.0 8-397100/45/495_ 0.11700.00.060.27 138.246.253.24webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 9-396850/44/494_ 0.112910.00.020.86 41.216.188.18webhotel5.webhosting.dkGET /tmp/ HTTP/1.0 10-396860/44/495_ 0.112700.00.450.69 193.39.9.129webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-396870/44/494_ 0.102500.00.040.25 185.211.58.226webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-397110/43/492_ 0.101210.00.050.18 41.216.188.18webhotel5.webhosting.dkGET /templates/ HTTP/1.0 13-396880/44/491_ 0.112560.00.140.29 185.5.249.185webhotel5.webhosting.dkHEAD / HTTP/1.0 14-3141850/11/455_ 0.013000.00.080.25 41.216.188.18webhotel5.webhosting.dkGET /administrator/ HTTP/1.0 15-397120/44/489_ 0.09500.00.030.22 87.120.113.59webhotel5.webhosting.dkGET /wp-content/plugins/init-help/init.php HTTP/1.0 16-396890/44/489_ 0.102600.00.100.75 41.216.188.18webhotel5.webhosting.dkGET /css/ HTTP/1.0 17-397130/44/489_ 0.11510.00.050.70 41.216.188.18webhotel5.webhosting.dkGET /wp-content/themes/betheme/ HTTP/1.0 18-397140/44/488_ 0.11200.00.130.30 41.216.188.18webhotel5.webhosting.dkGET /web/ HTTP/1.0 19-3142720/11/455_ 0.022380.00.010.56 194.67.207.94webhotel5.webhosting.dkHEAD / HTTP/1.0 20-397150/44/488_ 0.10010.00.120.70 41.216.188.18webhotel5.webhosting.dkGET /php/ HTTP/1.0 21-396900/44/488_ 0.092500.00.371.14 87.120.113.59webhotel5.webhosting.dkGET /wp-content/plugins/pwnd/pwnd.php HTTP/1.0 22-3142860/11/455_ 0.031600.00.010.80 41.216.188.18webhotel5.webhosting.dkGET /wp-content/themes/twentytwenty/ HTTP/1.0 23-3142870/11/439_ 0.011800.00.010.59 41.216.188.18webhotel5.webhosting.dkGET /wp-content/plugins/google-site-kit/ HTTP/1.0 24-3-0/0/426. 0.0996400.00.000.82 89.147.102.138webhotel5.webhosting.dkGET /shell20211028.php HTTP/1.0 25-397160/44/471_ 0.11000.00.110.75 209.38.248.17webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 26-3-0/0/427. 0.1396500.00.000.54 89.147.102.138webhotel5.webhosting.dkGET /wp-content/plugins/seox/randkeyword.php HTTP/1.0 27-3-0/0/426. 0.1196530.00.000.75 89.147.102.138webhotel5.webhosting.dkGET /wp-content/plugins/core/include.php HTTP/1.0 28-396910/44/420_ 0.082400.00.030.58 41.216.188.18webhotel5.webhosting.dkGET /wp-content/plugins/wordpress-seo/ HTTP/1.0 29-397170/44/421_ 0.09030.00.140.79 209.38.248.17webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-397180/44/376_ 0.08060.00.040.17 209.38.248.17webhotel5.webhosting.dkGET / HTTP/1.0 31-397190/44/395_ 0.11160.00.110.25 209.38.248.17webhotel5.webhosting.dkGET / HTTP/1.0 32-397200/44/381_ 0.09000.00.030.14 209.38.248.17webhotel5.webhosting.dkGET /server HTTP/1.0 33-397210/44/280_ 0.10000.00.030.12 209.38.248.17webhotel5.webhosting.dkGET /about HTTP/1.0 34-397220/43/196W 0.09000.00.100.16 209.38.248.17webhotel5.webhosting.dkGET /server-status HTTP/1.0 35-397230/45/88_ 0.08000.00.100.45 209.38.248.17webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 36-397240/43/62_ 0.09000.00.030.04 209.38.248.17webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 37-397250/44/64_ 0.09000.00.030.03 209.38.248.17webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 38-1-0/0/20. 0.02513700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/19. 0.02513700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/19. 0.04513700.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/20. 0.03513700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/18. 0.04513700.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-1-0/0/19. 0.04513700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-0-0/0/4. 0.00873900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4c0ca1d21
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 08-Oct-2024 20:21:11 CEST Restart Time: Tuesday, 08-Oct-2024 16:10:05 CEST Parent Server Generation: 4 Server uptime: 4 hours 11 minutes 5 seconds Total accesses: 37139 - Total Traffic: 36.0 MB CPU Usage: u3.15 s2.07 cu0 cs0 - .0346% CPU load 2.47 requests/sec - 2502 B/second - 1015 B/request 1 requests currently being processed, 30 idle workers _________________________.....__W___............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4482890/44/1113_ 0.12200.00.030.43 147.182.149.75webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 1-4500630/41/1102_ 0.09100.00.021.74 188.166.185.190webhotel5.webhosting.dkGET /coaster/jquery/gallery-upload/server/php/ HTTP/1.0 2-4494040/41/1102_ 0.07700.00.031.72 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-4492920/41/1100_ 0.08700.00.011.84 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-4504720/40/1082_ 0.093300.00.021.25 103.75.11.76webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-4504210/40/1095_ 0.083410.00.034.59 35.224.196.96www.abstrax.dkHEAD /bc HTTP/1.0 6-4494630/41/1095_ 0.07610.00.020.45 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-4504220/40/1092_ 0.083410.00.011.93 35.224.196.96www.abstrax.dkHEAD /bk HTTP/1.0 8-4496990/41/1094_ 0.08200.00.050.47 147.182.149.75webhotel5.webhosting.dkGET /server HTTP/1.0 9-4503850/41/1092_ 0.09000.00.020.64 147.182.149.75webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-4504730/40/1092_ 0.093300.00.010.46 35.224.196.96www.abstrax.dkHEAD /backup HTTP/1.0 11-4491320/41/1041_ 0.063410.00.011.67 35.224.196.96www.abstrax.dkHEAD /wp HTTP/1.0 12-4529310/39/1090_ 0.09000.00.010.36 147.182.149.75webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 13-4504740/40/1089_ 0.083300.00.010.37 35.224.196.96www.abstrax.dkHEAD /old HTTP/1.0 14-4504750/40/1090_ 0.083300.00.021.88 35.224.196.96www.abstrax.dkHEAD /new HTTP/1.0 15-4531570/38/1085_ 0.09310.00.020.40 147.182.149.75webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 16-4494640/41/1040_ 0.09370.00.010.40 147.182.149.75webhotel5.webhosting.dkGET / HTTP/1.0 17-4505410/40/1039_ 0.093300.00.330.73 35.224.196.96www.abstrax.dkHEAD /main HTTP/1.0 18-4505420/40/1039_ 0.093310.00.020.35 35.224.196.96www.abstrax.dkHEAD /home HTTP/1.0 19-4532290/38/987_ 0.07100.00.021.81 147.182.149.75webhotel5.webhosting.dkGET /about HTTP/1.0 20-4505430/40/988_ 0.082510.00.041.78 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 21-4505440/40/988_ 0.091500.00.021.68 188.166.185.190webhotel5.webhosting.dkGET /media/mediamgr/other/jq_fileupload/server/php/ HTTP/1.0 22-4535360/37/936_ 0.07600.00.020.40 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-4505450/40/937_ 0.082400.00.011.74 52.167.144.21webhotel5.webhosting.dkT /shop/121-opskrifter-boern/4649-model-1953-victoria/ HTTP/1.0 24-4535860/37/935_ 0.07100.00.010.31 147.182.149.75webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-4-0/0/898. 0.10797760.00.000.33 93.158.91.13webhotel5.webhosting.dkGET / HTTP/1.0 26-4-0/0/948. 0.0879440.00.000.35 20.171.206.184www.lillekrabbe.dkGET /lab/entries.htm HTTP/1.0 27-4-0/0/898. 0.1076600.00.000.36 34.31.34.142webhotel5.webhosting.dkHEAD /new HTTP/1.0 28-4-0/0/898. 0.1075700.00.000.37 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-4-0/0/765. 0.1573700.00.001.67 89.150.168.159webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 30-4483720/43/726_ 0.08790.00.010.24 147.182.149.75webhotel5.webhosting.dkGET / HTTP/1.0 31-4483730/43/629_ 0.12700.00.011.57 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-4488330/41/626W 0.08000.00.040.22 147.182.149.75webhotel5.webhosting.dkGET /server-status HTTP/1.0 33-4505460/40/539_ 0.09900.00.010.16 67.210.196.58webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 34-4505470/40/555_ 0.09700.00.030.21 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-4505480/40/403_ 0.11800.00.010.13 188.166.185.190webhotel5.webhosting.dkGET /formcraft/file-upload/server/php/ HTTP/1.0 36-3-0/0/364. 0.02126000.00.000.11 20.42.202.3webhotel5.webhosting.dkGET /htaccess.php HTTP/1.0 37-3-0/0/250. 0.10221650.00.000.09 152.228.231.151webhotel5.webhosting.dkGET / HTTP/1.0 38-3-0/0/250. 0.08181400.00.000.07 34.72.248.150webhotel5.webhosting.dkGET /banner/ HTTP/1.0 39-3-0/0/199. 0.09181300.00.000.05 34.72.248.150webhotel5.webhosting.dkGET /batch/ HTTP/1.0 40-3-0/0/200. 0.07181400.00.000.06 34.72.248.150webhotel5.webhosting.dkGET /banner01/ HTTP/1.0 41-3-0/0/200. 0.07181200.00.000.10 34.72.248.150webhotel5.webhosting.dkGET /blog/ HTTP/1.0 42-3-0/0/150. 0.07181500.00.000.04 34.72.248.150webhotel5.webhosting.dkGET /ayuda/ HTTP/1.0 43-3-0/0/148. 0.07181000.00.000.04 34.72.248.150webhotel5.webhosting.dkGET /cash/ HTTP/1.0 44-3-0/0/150. 0.09181200.00.000.08 34.72.248.150webhotel5.webhosting.dkGET /board/ HTTP/1.0 45-3-0/0/100. 0.09181200.00.000.03 34.72.248.150webhotel5.webhosting.dkGET /aspera/orchestrator/logon HTTP/1.0 46-3-0/0/100. 0.09181200.00.000.03 34.72.248.150webhotel5.webhosting.dkGET /boot/ HTTP/1.0 47-3-0/0/100. 0.08181200.00.000.03 34.72.248.150webhotel5.webhosting.dkGET /btauxdir/ HTTP/1.0 48-0-0/0/50. 0.091328000.00.000.01 188.177.107.157webhotel5.webhosting.dkl.asp?t=person&p=2bef1d377515dc22f1faff255ff5c8da&i=JE HTTP/1.0 49-0-0/0/50. 0.081327800.00.000.06 172.70.35.3webhotel5.webhosting.dkindex.php?threads/hj%C3%A6lper-p%C3%A5-opprison2.1018/ HTTP/1.0 50-0-0/0/50. 0.091327700.00.000.01 64.124.8.1webhotel5.webhosting.dkGET /torben/a-song-2.jpg HTTP/1.0 51-0-0/0/50.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4699db24b
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 06-Oct-2024 16:44:37 CEST Restart Time: Sunday, 06-Oct-2024 16:05:03 CEST Parent Server Generation: 0 Server uptime: 39 minutes 34 seconds Total accesses: 3837 - Total Traffic: 2.8 MB CPU Usage: u1.24 s.57 cu0 cs0 - .0762% CPU load 1.62 requests/sec - 1254 B/second - 776 B/request 1 requests currently being processed, 30 idle workers W_____________________________._................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-064160/16/115W 0.04000.00.000.03 167.99.182.39webhotel5.webhosting.dkGET /server-status HTTP/1.0 1-064170/16/116_ 0.04700.00.000.03 82.167.124.112webhotel5.webhosting.dkGET /audio/.env HTTP/1.0 2-064180/16/116_ 0.05660.00.000.04 167.99.182.39webhotel5.webhosting.dkGET / HTTP/1.0 3-064190/16/116_ 0.06600.01.091.12 82.167.124.112webhotel5.webhosting.dkGET /backend/.env HTTP/1.0 4-064200/16/116_ 0.03610.00.000.04 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 5-064210/16/116_ 0.05500.00.000.26 82.167.124.112webhotel5.webhosting.dkGET /base/.env HTTP/1.0 6-064300/16/116_ 0.04600.00.010.04 82.167.124.112webhotel5.webhosting.dkGET /src/.env HTTP/1.0 7-064310/16/116_ 0.05510.00.000.04 82.167.124.112webhotel5.webhosting.dkGET /core/.env HTTP/1.0 8-064320/16/116_ 0.03500.00.000.26 82.167.124.112webhotel5.webhosting.dkGET /vendor/laravel/.env HTTP/1.0 9-064330/16/116_ 0.03410.00.000.03 82.167.124.112webhotel5.webhosting.dkGET /storage/.env HTTP/1.0 10-064340/16/116_ 0.04400.00.000.03 82.167.124.112webhotel5.webhosting.dkGET /protected/.env HTTP/1.0 11-064350/16/116_ 0.04300.00.000.05 82.167.124.112webhotel5.webhosting.dkGET /newsite/.env HTTP/1.0 12-064360/16/116_ 0.043170.00.010.04 54.36.148.217www.tutak.dkGET /juletur/slides/Ro2005%20075.html HTTP/1.0 13-064370/16/116_ 0.04300.00.000.03 82.167.124.112webhotel5.webhosting.dkGET /www/.env HTTP/1.0 14-064380/16/116_ 0.053110.00.000.04 167.99.182.39webhotel5.webhosting.dkGET / HTTP/1.0 15-070830/13/113_ 0.04710.00.000.03 82.167.124.112webhotel5.webhosting.dkGET /apps/.env HTTP/1.0 16-064480/16/116_ 0.05300.00.000.04 82.167.124.112webhotel5.webhosting.dkGET /sites/all/libraries/mailchimp/.env HTTP/1.0 17-064520/16/116_ 0.03300.00.000.04 37.104.181.129webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-064530/16/116_ 0.06200.00.000.10 82.167.124.112webhotel5.webhosting.dkGET /database/.env HTTP/1.0 19-064550/16/116_ 0.05200.00.010.05 167.99.182.39webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 20-064560/16/115_ 0.05200.00.000.04 82.167.124.112webhotel5.webhosting.dkGET /public/.env HTTP/1.0 21-064570/16/116_ 0.05200.00.010.04 167.99.182.39webhotel5.webhosting.dkGET /server HTTP/1.0 22-064580/16/116_ 0.06200.00.000.04 82.167.124.112webhotel5.webhosting.dkGET /www7a.moeller-pedersen.net/.env HTTP/1.0 23-064690/16/116_ 0.04200.00.000.04 167.99.182.39webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 24-064710/16/116_ 0.04170.00.000.04 82.167.124.112webhotel5.webhosting.dkPOST / HTTP/1.0 25-065060/16/116_ 0.03100.00.000.04 167.99.182.39webhotel5.webhosting.dkGET /about HTTP/1.0 26-065090/16/116_ 0.04100.00.000.04 82.167.124.112webhotel5.webhosting.dkET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.0 27-065100/16/116_ 0.05100.00.000.04 167.99.182.39webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 28-065110/16/116_ 0.03010.00.000.03 167.99.182.39webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 29-074950/11/111_ 0.03600.00.000.04 82.167.124.112webhotel5.webhosting.dkGET /cgi-bin/.env HTTP/1.0 30-0-0/0/100. 0.0952000.00.000.04 82.167.124.112webhotel5.webhosting.dkGET /vendor/laravel/.env HTTP/1.0 31-064150/17/67_ 0.04000.00.000.02 167.99.182.39webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 32-0-0/0/50. 0.10160800.00.000.01 20.169.44.254webhotel5.webhosting.dkGET /wp-admin/dropdown.php HTTP/1.0 33-0-0/0/50. 0.10160800.00.000.01 20.169.44.254webhotel5.webhosting.dkGET /dropdown.php HTTP/1.0 34-0-0/0/50. 0.08160800.00.000.01 20.169.44.254webhotel5.webhosting.dkGET /wp-admin/css/index.php HTTP/1.0 35-0-0/0/50. 0.1264200.00.000.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4f7842344
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 04-Oct-2024 18:39:40 CEST Restart Time: Friday, 04-Oct-2024 16:05:04 CEST Parent Server Generation: 2 Server uptime: 2 hours 34 minutes 36 seconds Total accesses: 13166 - Total Traffic: 14.7 MB CPU Usage: u1.32 s.75 cu0 cs0 - .0223% CPU load 1.42 requests/sec - 1666 B/second - 1173 B/request 1 requests currently being processed, 30 idle workers __________________________....W____............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2593460/17/431_ 0.04000.00.000.44 139.59.136.184webhotel5.webhosting.dkGET /server HTTP/1.0 1-2608470/6/450_ 0.003500.00.000.16 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-2600240/13/428_ 0.03000.00.001.10 139.59.136.184webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-2603280/11/405_ 0.02000.00.000.31 139.59.136.184webhotel5.webhosting.dkGET /about HTTP/1.0 4-2603290/11/401_ 0.02000.00.000.44 139.59.136.184webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 5-2606790/8/397_ 0.01000.00.000.27 139.59.136.184webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 6-2608300/6/397_ 0.003610.00.000.36 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-2608480/6/396_ 0.023160.00.000.81 66.249.76.132webhotel5.webhosting.dkGET / HTTP/1.0 8-2608530/6/395_ 0.003200.00.000.28 66.249.79.228webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 9-2608540/6/396_ 0.0129880.00.000.20 62.138.14.123webhotel5.webhosting.dkGET / HTTP/1.0 10-2608550/6/395_ 0.002800.00.000.53 203.28.66.118webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-2611710/4/394_ 0.002400.00.000.37 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-2611730/4/391_ 0.002000.00.000.22 95.108.213.120webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 13-2611740/4/391_ 0.002010.00.000.20 5.255.231.71webhotel5.webhosting.dkGET /film/alle HTTP/1.0 14-2611750/4/391_ 0.01141090.00.000.59 49.51.233.95webhotel5.webhosting.dkGET / HTTP/1.0 15-2611780/4/391_ 0.001400.00.000.47 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-2611790/4/391_ 0.001300.00.000.48 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-2611800/4/391_ 0.001020.00.000.51 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 18-2611810/4/389_ 0.00910.00.000.75 87.250.224.207webhotel5.webhosting.dkGET /film/detaljer/Lady-Ass-Lickers-19-17485 HTTP/1.0 19-2611840/4/391_ 0.00600.00.000.58 202.83.111.78webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 20-2611850/4/390_ 0.00500.00.000.54 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-2611860/4/390_ 0.01200.00.000.15 121.123.104.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 22-2611870/4/389_ 0.00100.00.002.66 66.249.66.21webhotel5.webhosting.dker&publicationName=tfs&issueName=Issue2019_02&page=137 HTTP/1.0 23-2611880/4/390_ 0.011220.00.000.17 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 24-2611890/4/340_ 0.00000.00.000.22 66.249.66.89webhotel5.webhosting.dk /shop/157-natur-uld/462-natur-uld-------------fv-523/ HTTP/1.0 25-2616230/1/337_ 0.003210.00.000.12 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-2-0/0/335. 0.1112300.00.000.16 185.104.184.206webhotel5.webhosting.dkGET /wp-content/plugins/css-ready/ HTTP/1.0 27-2-0/0/336. 0.0812300.00.000.30 185.104.184.206webhotel5.webhosting.dkGET /gallery/ HTTP/1.0 28-2-0/0/304. 0.1112210.00.000.14 185.104.184.206webhotel5.webhosting.dkGET /pdf/ HTTP/1.0 29-2-0/0/303. 0.0912200.00.000.22 66.249.66.89webhotel5.webhosting.dkstyle-rundpinde---80cm/986-addi-rundpind-80cm----40mm/ HTTP/1.0 30-2592390/17/267W 0.03000.00.000.18 139.59.136.184webhotel5.webhosting.dkGET /server-status HTTP/1.0 31-2603300/11/261_ 0.01010.00.000.21 139.59.136.184webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 32-2608560/6/156_ 0.002400.00.000.08 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-2611900/4/154_ 0.01060.00.000.10 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 34-2611910/4/103_ 0.00000.00.000.11 139.59.136.184webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 35-1-0/0/50. 0.11249700.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-admin/css/colors/ HTTP/1.0 36-1-0/0/50. 0.10249700.00.000.03 89.147.102.136webhotel5.webhosting.dkGET /wp-includes/css/ HTTP/1.0 37-1-0/0/50. 0.11249700.00.000.04 89.147.102.136webhotel5.webhosting.dkGET /wp-includes/ID3 HTTP/1.0 38-1-0/0/50. 0.10249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-includes/widgets/ HTTP/1.0 39-1-0/0/50. 0.11249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-admin/meta/ HTTP/1.0 40-1-0/0/50. 0.08249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-admin/images/ HTTP/1.0 41-1-0/0/50. 0.10249600.00.000.03 89.147.102.136webhotel5.webhosting.dkGET /wp-admin/maint/ HTTP/1.0 42-1-0/0/50. 0.10249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-admin/network/ HTTP/1.0 43-1-0/0/50. 0.12249700.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-content/languages/about.php HTTP/1.0 44-1-0/0/50. 0.11249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-content/uploads/2021/ HTTP/1.0 45-1-0/0/50. 0.09249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-admin/user/ HTTP/1.0 46-1-0/0/50. 0.10249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-content/plugins/elementor/ HTTP/1.0 47-1-0/0/50. 0.13249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /wp-content/mu-plugins/ HTTP/1.0 48-1-0/0/50. 0.09249600.00.000.02 89.147.102.136webhotel5.webhosting.dkGET /upload/image/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds s
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b415ae6851
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 02-Oct-2024 20:36:24 CEST Restart Time: Wednesday, 02-Oct-2024 16:05:04 CEST Parent Server Generation: 4 Server uptime: 4 hours 31 minutes 20 seconds Total accesses: 18643 - Total Traffic: 12.4 MB CPU Usage: u1.42 s.71 cu0 cs0 - .0131% CPU load 1.15 requests/sec - 796 B/second - 695 B/request 1 requests currently being processed, 31 idle workers _______________W_____________..___.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4236460/25/606_ 0.071800.00.010.32 66.249.70.39webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 1-4270190/16/593_ 0.05060.00.000.55 188.166.108.93webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-4270200/16/590_ 0.04000.00.000.23 188.166.108.93webhotel5.webhosting.dkGET /about HTTP/1.0 3-4270210/16/590_ 0.03000.00.020.28 188.166.108.93webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-4270220/15/587_ 0.031900.00.000.50 164.92.244.132webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 5-4270230/12/591_ 0.03181000.00.000.28 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 6-4270240/12/582_ 0.021800.00.000.63 80.94.95.55webhotel5.webhosting.dkGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 7-4270250/12/590_ 0.031500.00.000.29 102.164.11.178webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 8-4270260/12/589_ 0.021310.00.000.31 66.249.66.40webhotel5.webhosting.dkimages/thumbs/films/17451/350x233_thumb-Scene2-004.jpg HTTP/1.0 9-4270270/12/579_ 0.021100.00.000.21 189.202.212.54webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 10-4270280/12/578_ 0.02900.00.000.18 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-4270290/12/578_ 0.031110.00.010.22 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 12-4270300/11/574_ 0.030110.00.000.28 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 13-4270400/11/575_ 0.02000.00.000.63 188.166.108.93webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-4270410/11/574_ 0.02000.00.000.19 188.166.108.93webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 15-4270420/10/541W 0.02000.00.000.43 188.166.108.93webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-4270430/10/543_ 0.021900.00.001.18 66.249.70.67webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 17-4270440/10/542_ 0.021910.00.000.29 164.92.244.132webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-4270450/10/540_ 0.031900.00.000.35 164.92.244.132webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 19-4270460/10/541_ 0.011910.00.011.24 164.92.244.132webhotel5.webhosting.dkGET /server-status HTTP/1.0 20-4270470/10/542_ 0.021900.00.000.36 164.92.244.132webhotel5.webhosting.dkGET /login.action HTTP/1.0 21-4270480/10/539_ 0.011900.00.000.25 164.92.244.132webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 22-4270490/10/541_ 0.011900.00.000.24 164.92.244.132webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 23-4270500/10/538_ 0.021910.00.000.20 164.92.244.132webhotel5.webhosting.dkGET /.git/config HTTP/1.0 24-4270510/10/541_ 0.031910.00.010.48 164.92.244.132webhotel5.webhosting.dkGET /.env HTTP/1.0 25-4270520/10/491_ 0.031910.00.000.18 66.249.70.194webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 26-4270530/10/494_ 0.021900.00.000.41 164.92.244.132webhotel5.webhosting.dkGET /config.json HTTP/1.0 27-4270540/10/490_ 0.021910.00.000.27 164.92.244.132webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 28-4270550/10/489_ 0.021950.00.000.20 164.92.244.132webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 29-4-0/0/478. 0.1629700.00.000.28 52.178.178.137webhotel5.webhosting.dkGET /cgi-bin/xmrlpc.php HTTP/1.0 30-4-0/0/421. 0.1329600.00.000.18 52.178.178.137webhotel5.webhosting.dkGET /wp-content/file.php HTTP/1.0 31-4270080/19/360_ 0.03000.00.010.18 188.166.108.93webhotel5.webhosting.dkGET /server HTTP/1.0 32-4270170/18/293_ 0.03000.00.010.12 188.166.108.93webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 33-4270180/18/208_ 0.03000.00.000.11 75.74.123.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 34-3-0/0/182. 0.09375110.00.000.12 213.153.89.7webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-3-0/0/132. 0.13383170.00.000.07 51.15.114.109webhotel5.webhosting.dkGET / HTTP/1.0 36-3-0/0/81. 0.11374900.00.000.03 5.255.231.160webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 37-3-0/0/79. 0.12365300.00.000.03 52.169.9.89webhotel5.webhosting.dkGET /moon.php HTTP/1.0 38-0-0/0/29. 0.071297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-0-0/0/29. 0.061297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-0-0/0/29. 0.061297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-0-0/0/29. 0.061297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-0-0/0/29. 0.071297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-0-0/0/29. 0.061297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-0-0/0/29. 0.061297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-0-0/0/29. 0.051297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-0-0/0/29. 0.071297500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4a8e96a89
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 30-Sep-2024 13:08:47 CEST Restart Time: Monday, 30-Sep-2024 06:05:04 CEST Parent Server Generation: 7 Server uptime: 7 hours 3 minutes 43 seconds Total accesses: 36952 - Total Traffic: 20.0 MB CPU Usage: u1.62 s.7 cu0 cs0 - .00913% CPU load 1.45 requests/sec - 825 B/second - 567 B/request 1 requests currently being processed, 30 idle workers _____W_________________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7310170/11/1187_ 0.03000.00.010.41 64.227.32.66webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 1-7310180/10/1186_ 0.017810.00.001.38 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 2-7310190/10/1180_ 0.03000.00.000.36 64.227.32.66webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-7310130/11/1181_ 0.022360.00.000.45 137.184.91.76webhotel5.webhosting.dkGET / HTTP/1.0 4-7310200/11/1177_ 0.04000.00.010.93 64.227.32.66webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 5-7310210/10/1171W 0.03000.00.001.09 64.227.32.66webhotel5.webhosting.dkGET /server-status HTTP/1.0 6-7310220/10/1171_ 0.038700.00.001.01 202.78.28.21webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-7310230/10/1168_ 0.056760.00.001.66 136.143.176.51webhotel5.webhosting.dkGET / HTTP/1.0 8-7310250/10/1163_ 0.025800.00.000.40 185.87.64.197webhotel5.webhosting.dkPOST /xmlrpc.php HTTP/1.0 9-7310240/10/1163_ 0.026200.00.000.49 192.0.113.18webhotel5.webhosting.dkGET /wp-content/uploads/2017/08/K%C3%B8retur.jpg HTTP/1.0 10-7310260/10/1128_ 0.025080.00.000.50 205.169.39.7webhotel5.webhosting.dkGET / HTTP/1.0 11-7310410/10/1137_ 0.031700.00.010.46 137.184.91.76webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 12-7310540/10/1101_ 0.021500.00.000.45 132.148.135.82webhotel5.webhosting.dkHEAD /SITE HTTP/1.0 13-7310650/10/1085_ 0.0513100.00.000.38 13.36.237.244webhotel5.webhosting.dkGET / HTTP/1.0 14-7310100/17/1113_ 0.0326100.00.020.45 202.61.230.209webhotel5.webhosting.dkGET / HTTP/1.0 15-7310110/10/1054_ 0.022400.00.000.48 137.184.91.76webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 16-7310120/12/1044_ 0.032460.00.000.52 137.184.91.76webhotel5.webhosting.dkGET / HTTP/1.0 17-7310140/11/1044_ 0.061710.00.000.40 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 18-7310150/11/1043_ 0.048240.00.010.43 54.36.149.15www.karenborup.dkGET /hjaelp.html HTTP/1.0 19-7310160/11/1045_ 0.04000.00.000.50 64.227.32.66webhotel5.webhosting.dkGET /about HTTP/1.0 20-7310270/10/1073_ 0.024600.00.000.99 197.254.81.230webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-7310280/10/1057_ 0.013800.00.000.34 172.70.116.160webhotel5.webhosting.dkGET /index.php HTTP/1.0 22-7310290/10/1058_ 0.023800.00.000.35 172.70.116.160webhotel5.webhosting.dkPOST /index.php HTTP/1.0 23-7310760/10/1058_ 0.058820.00.010.36 81.19.232.105www.sydsjaellandsgarderforeningGET /m_na.php HTTP/1.0 24-7310910/10/874_ 0.043140.00.010.36 54.36.148.13www.tutak.dkT /volga/volga/volga2/slides/058%20Kreml,%20Kazan.html HTTP/1.0 25-7310980/10/922_ 0.04170.00.000.32 64.227.32.66webhotel5.webhosting.dkGET / HTTP/1.0 26-7311160/10/872_ 0.05080.00.000.34 64.227.32.66webhotel5.webhosting.dkGET / HTTP/1.0 27-7311210/10/897_ 0.05000.00.000.40 64.227.32.66webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 28-7311280/10/898_ 0.02000.00.000.35 64.227.32.66webhotel5.webhosting.dkGET /server HTTP/1.0 29-7311680/10/908_ 0.02000.00.000.36 64.227.32.66webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-7315180/9/840_ 0.023180.00.010.27 119.28.140.170webhotel5.webhosting.dkGET / HTTP/1.0 31-6-0/0/704. 0.0652100.00.000.88 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-6-0/0/604. 0.0852100.00.000.88 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-6-0/0/583. 0.11176610.00.000.21 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-6-0/0/506. 0.0652100.00.000.37 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-6-0/0/343. 0.0552100.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-6-0/0/318. 0.121702280.00.000.10 54.236.1.11www.vennegaard.comGET /robots.txt HTTP/1.0 37-6-0/0/304. 0.11174600.00.000.13 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-6-0/0/188. 0.12175620.00.000.06 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 39-6-0/0/77. 0.0652100.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-6-0/0/77. 0.0652100.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/50. 0.112046900.00.000.01 52.169.127.0webhotel5.webhosting.dkGET /wp-content/banners/about.php HTTP/1.0 42-1-0/0/50. 0.102046900.00.000.03 52.169.127.0webhotel5.webhosting.dkGET /wp-content/plugins/Cache/Cache.php HTTP/1.0 43-1-0/0/50. 0.102046900.00.000.01 52.169.127.0webhotel5.webhosting.dkGET /wp-content/plugins/seoo/wsoyanz.php HTTP/1.0 44-1-0/0/50. 0.122046900.00.000.01 52.169.127.0webhotel5.webhosting.dkGET /wp-content/themes/seotheme/mar.php HTTP/1.0 45-1-0/0/50. 0.102046900.00.000.01 52.169.127.0webhotel5.webhosting.dkGET /wp-content/updraft/about.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b45f96eea8
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 28-Sep-2024 15:46:07 CEST Restart Time: Saturday, 28-Sep-2024 06:05:04 CEST Parent Server Generation: 9 Server uptime: 9 hours 41 minutes 3 seconds Total accesses: 75350 - Total Traffic: 44.8 MB CPU Usage: u2.51 s1.24 cu0 cs0 - .0108% CPU load 2.16 requests/sec - 1348 B/second - 623 B/request 1 requests currently being processed, 44 idle workers ________________W_______________.______._______................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-9511700/34/2389_ 0.069450.00.011.87 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-9511710/34/2381_ 0.096470.00.011.01 77.241.128.206webhotel5.webhosting.dkGET / HTTP/1.0 2-9515620/33/2346_ 0.05710.00.011.26 66.249.76.129webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 3-9515600/33/2371_ 0.092760.00.011.07 136.143.177.51webhotel5.webhosting.dkGET / HTTP/1.0 4-9515610/33/2357_ 0.081560.00.010.92 77.241.128.206webhotel5.webhosting.dkGET / HTTP/1.0 5-9515630/33/2351_ 0.07700.00.010.87 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-9515640/33/2299_ 0.05700.00.012.17 64.124.8.119webhotel5.webhosting.dkGET /kontakt HTTP/1.0 7-9515650/33/2347_ 0.077100.00.011.75 66.249.79.33webhotel5.webhosting.dkGET / HTTP/1.0 8-9511450/37/2297_ 0.07000.00.011.76 46.101.1.225webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-9511460/36/2243_ 0.1074460.00.032.16 17.241.75.83webhotel5.webhosting.dkGET / HTTP/1.0 10-9511470/36/2288_ 0.06700.00.011.28 64.124.8.119webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 11-9511500/36/2241_ 0.09700.00.010.85 66.249.79.171webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 12-9511510/36/2297_ 0.07600.00.051.68 66.249.79.165webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 13-9511730/34/2315_ 0.096400.00.021.32 77.241.128.206webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 14-9511520/36/2213_ 0.06600.00.010.97 66.249.76.199webhotel5.webhosting.dkhop/180-bamboo-jumperpinde/868-bamboo-jumper----nr-40/ HTTP/1.0 15-9511530/36/2193_ 0.10000.00.011.23 46.101.1.225webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 16-9511690/34/2118W 0.08000.00.011.07 46.101.1.225webhotel5.webhosting.dkGET /server-status HTTP/1.0 17-9511740/34/2114_ 0.105500.00.012.96 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-9515670/33/2184_ 0.08630.00.010.94 66.249.79.171webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 19-9511750/34/2070_ 0.065020.00.010.66 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 20-9515680/32/2134_ 0.07060.00.011.31 46.101.1.225webhotel5.webhosting.dkGET / HTTP/1.0 21-9511760/34/2114_ 0.073080.00.011.03 66.249.79.99www.all2one.dkET /grindstedskakklub/html/misc/aktivitetsplan_hd.html HTTP/1.0 22-9515690/32/2098_ 0.08180.00.013.29 46.101.1.225webhotel5.webhosting.dkGET / HTTP/1.0 23-9515580/33/1995_ 0.075200.00.010.83 203.109.45.195webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-9515700/33/1899_ 0.07000.00.011.88 46.101.1.225webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 25-9515710/33/1966_ 0.08000.00.010.88 46.101.1.225webhotel5.webhosting.dkGET /server HTTP/1.0 26-9515720/33/1917_ 0.07000.00.010.65 46.101.1.225webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 27-9515730/33/1802_ 0.08000.00.010.70 46.101.1.225webhotel5.webhosting.dkGET /about HTTP/1.0 28-9515740/33/1768_ 0.08000.00.011.13 46.101.1.225webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 29-9515750/32/1715_ 0.069400.00.010.62 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-9515760/32/1722_ 0.069400.00.010.61 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-9515770/32/1499_ 0.089300.00.010.62 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-9-0/0/1214. 0.08138700.00.000.47 4.236.120.213webhotel5.webhosting.dkGET /wp-content/gallery/about.php HTTP/1.0 33-9515780/32/1095_ 0.069300.00.010.49 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-9515790/32/1061_ 0.079100.00.010.48 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-9515800/32/850_ 0.099300.00.010.27 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-9515810/32/747_ 0.078660.00.010.97 167.99.204.199webhotel5.webhosting.dkGET / HTTP/1.0 37-9515820/32/483_ 0.088660.00.010.25 167.99.204.199webhotel5.webhosting.dkGET / HTTP/1.0 38-9515830/32/373_ 0.058600.00.010.11 167.99.204.199webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 39-9-0/0/308. 0.11138700.00.000.14 4.236.120.213webhotel5.webhosting.dkGET /wp-includes/blocks/about.php HTTP/1.0 40-9515840/32/173_ 0.078510.00.010.05 167.99.204.199webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 41-9515850/32/173_ 0.078200.00.010.05 151.248.1.103webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 42-9515860/32/173_ 0.0982940.00.010.04 141.138.213.100webhotel5.webhosting.dkGET / HTTP/1.0 43-9515870/32/173_ 0.097400.00.010.04 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 44-9515880/32/154_ 0.077120.00.010.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-9515890/32/132_ 0.106960.00.010.04 87.236.176.206webhotel5.webhosting.dkGET / HTTP/1.0 46-9515900/32/98_ 0.077100.00.010.03 54.36.148.166webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 47-3-0/0/50. 0.102209700.00.000.01 45.43.19.210webhotel5.webhosting.dkGET /wp-includes/ID3/ HTTP/1.0 48-3-0/0/50. 0.092210000.00.000.01 45.43.19.210webhotel5.webhosting.dkGET /assets/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobyte
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4c7bdd071
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 10-Jun-2024 06:24:34 CEST Restart Time: Monday, 10-Jun-2024 06:05:04 CEST Parent Server Generation: 0 Server uptime: 19 minutes 29 seconds Total accesses: 769 - Total Traffic: 540 kB CPU Usage: u.72 s.32 cu0 cs0 - .089% CPU load .658 requests/sec - 473 B/second - 719 B/request 1 requests currently being processed, 34 idle workers __________________________________W............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0487140/23/23_ 0.045120.00.010.01 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 1-0487150/22/22_ 0.047620.00.010.01 20.127.146.25webhotel5.webhosting.dkPOST / HTTP/1.0 2-0487160/23/23_ 0.03100.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-0487170/22/22_ 0.026120.00.020.02 154.95.0.61webhotel5.webhosting.dkHEAD / HTTP/1.0 4-0487180/22/22_ 0.036000.00.040.04 47.154.234.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-0487190/22/22_ 0.035900.00.010.01 81.170.148.229webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-0487200/22/22_ 0.026900.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0487210/22/22_ 0.036000.00.010.01 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-0487220/22/22_ 0.034600.00.010.01 87.106.157.37webhotel5.webhosting.dkGET /wp-content/plugins/include.php HTTP/1.0 9-0487230/22/22_ 0.0338220.00.010.01 35.94.230.182www.valloe.orgGET /music/southsid.htm HTTP/1.0 10-0487240/21/21_ 0.037600.00.010.01 20.127.146.25webhotel5.webhosting.dkGET /.env HTTP/1.0 11-0487250/22/22_ 0.044900.00.010.01 61.230.144.64webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-0487260/22/22_ 0.034200.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /wp-content/plugins/WordPressCore/include.php HTTP/1.0 13-0487270/22/22_ 0.033700.00.010.01 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-0487280/22/22_ 0.033720.00.010.01 41.90.96.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-0487290/22/22_ 0.0336120.00.060.06 69.167.167.184www.mercasol-frv.dkHEAD / HTTP/1.0 16-0487300/22/22_ 0.032100.00.010.01 213.180.203.22webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 17-0487310/22/22_ 0.023300.00.010.01 87.106.157.37webhotel5.webhosting.dkGET /wp-includes/images/include.php HTTP/1.0 18-0487320/22/22_ 0.032800.00.020.02 94.156.64.117webhotel5.webhosting.dkGET /.env HTTP/1.0 19-0487330/22/22_ 0.031910.00.010.01 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 20-0487340/22/22_ 0.021700.00.020.02 213.32.44.122webhotel5.webhosting.dkGET /wp-ver.php HTTP/1.0 21-0487360/22/22_ 0.032900.00.020.02 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-0487370/22/22_ 0.032100.00.020.02 5.255.231.168webhotel5.webhosting.dkGET /torben/archives/sverre-h-kristensen-1.htm HTTP/1.0 23-0487400/22/22_ 0.031900.00.020.02 81.19.232.105webhotel5.webhosting.dkGET /wp-includes/widgets/include.php HTTP/1.0 24-0487410/22/22_ 0.031430.00.020.02 98.96.193.11www.tutak.dkGET / HTTP/1.0 25-0487420/22/22_ 0.04360.00.020.02 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 26-0487430/22/22_ 0.03600.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /wp-content/plugins/wp-theme-editor/include.php HTTP/1.0 27-0487470/22/22_ 0.04620.00.010.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 28-0487480/22/22_ 0.03200.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 29-0487490/22/22_ 0.03100.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 30-0487500/22/22_ 0.03000.00.010.01 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 31-0487510/21/21_ 0.037100.00.010.01 52.167.144.145webhotel5.webhosting.dke-m%C3%B8dre/video/teaser-portr%C3%A6t-camilla-framnes HTTP/1.0 32-0487520/22/22_ 0.02100.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 33-0487530/22/22_ 0.02000.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 34-0487540/21/21W 0.03000.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b491ba434e
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 08-Jun-2024 04:25:33 CEST Restart Time: Saturday, 08-Jun-2024 04:00:03 CEST Parent Server Generation: 0 Server uptime: 25 minutes 30 seconds Total accesses: 1157 - Total Traffic: 920 kB CPU Usage: u1.21 s.49 cu0 cs0 - .111% CPU load .756 requests/sec - 615 B/second - 814 B/request 1 requests currently being processed, 34 idle workers ___W_______________________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0311280/34/34_ 0.042420.00.010.01 207.154.235.59webhotel5.webhosting.dkGET / HTTP/1.0 1-0311290/34/34_ 0.052430.00.010.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 2-0311300/34/34_ 0.03000.00.020.02 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-0311310/33/33W 0.04000.00.080.08 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 4-0311320/33/33_ 0.065920.00.010.01 172.70.46.149webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 5-0311330/33/33_ 0.063830.00.010.01 38.100.76.8webhotel5.webhosting.dkGET / HTTP/1.0 6-0311340/33/33_ 0.063800.00.010.01 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 7-0311350/33/33_ 0.042900.00.020.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 8-0311360/34/34_ 0.063810.00.020.02 94.156.69.228webhotel5.webhosting.dkGET //wp-content/plugins/fix/up.php HTTP/1.0 9-0311370/33/33_ 0.052800.00.010.01 24.216.245.118webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 10-0311380/33/33_ 0.055900.00.010.01 141.101.76.123webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 11-0311390/33/33_ 0.064000.00.060.06 139.59.255.102webhotel5.webhosting.dkGET /.env HTTP/1.0 12-0311400/33/33_ 0.055600.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-0311410/33/33_ 0.045500.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-0311420/33/33_ 0.045500.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-0311430/33/33_ 0.055500.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-0311440/33/33_ 0.064450.00.010.01 46.191.249.71webhotel5.webhosting.dkGET / HTTP/1.0 17-0311450/33/33_ 0.054000.00.060.06 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-0311460/33/33_ 0.0426390.00.010.01 81.19.232.105www.lillekrabbe.dkGET /robots.txt HTTP/1.0 19-0311470/32/32_ 0.053620.00.010.01 112.86.225.251webhotel5.webhosting.dkGET / HTTP/1.0 20-0311720/33/33_ 0.052430.00.290.29 159.89.189.166webhotel5.webhosting.dkGET / HTTP/1.0 21-0311940/33/33_ 0.052320.00.010.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 22-0311950/33/33_ 0.061900.00.020.02 91.92.242.152webhotel5.webhosting.dkGET /wp-content/plugins/wp-theme-editor/include.php HTTP/1.0 23-0312040/33/33_ 0.052200.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-0312050/33/33_ 0.051900.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 25-0312060/33/33_ 0.041800.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /wp-content/uploads/2020/12/sove-2-1024x1015.jpg HTTP/1.0 26-0312070/33/33_ 0.061540.00.030.03 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 27-0312110/32/32_ 0.05130.00.020.02 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 28-0312120/33/33_ 0.04200.00.020.02 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-0312130/33/33_ 0.04030.00.020.02 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 30-0312150/33/33_ 0.06000.00.020.02 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 31-0312160/33/33_ 0.05000.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 32-0312170/33/33_ 0.04000.00.020.02 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 33-0312180/33/33_ 0.05000.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 34-0312190/33/33_ 0.03000.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4ab157811
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 06-Jun-2024 02:34:10 CEST Restart Time: Wednesday, 05-Jun-2024 16:05:05 CEST Parent Server Generation: 10 Server uptime: 10 hours 29 minutes 5 seconds Total accesses: 34578 - Total Traffic: 34.2 MB CPU Usage: u.73 s.38 cu0 cs0 - .00294% CPU load .916 requests/sec - 951 B/second - 1038 B/request 1 requests currently being processed, 29 idle workers _______________.____..._____W___.__............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10183670/4/1078_ 0.001040.00.001.20 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 1-10183980/4/1072_ 0.00500.00.000.92 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-10183990/4/1070_ 0.00400.00.001.40 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-10184000/4/1076_ 0.00400.00.000.64 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-10183480/4/1073_ 0.012150.00.001.99 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 5-10184250/3/1025_ 0.003300.00.000.72 103.91.141.137webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-10183690/4/1068_ 0.00900.00.000.98 93.94.115.250webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-10183880/4/1086_ 0.00700.00.001.54 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-10183570/4/1067_ 0.002000.00.000.86 66.249.66.35webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 9-10183700/4/1065_ 0.00800.00.001.28 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 10-10183590/4/1066_ 0.001900.00.000.58 66.249.66.34webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 11-10183890/4/1065_ 0.00600.00.001.05 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 12-10184660/3/1061_ 0.002600.00.000.85 185.231.113.38webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 13-10184830/3/1056_ 0.002210.00.000.99 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 14-10183600/4/1064_ 0.001800.00.001.55 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 15-10-0/0/1058. 0.0823550.00.000.61 165.22.235.3webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 16-10184010/4/1063_ 0.00300.00.001.19 81.19.232.105webhotel5.webhosting.dkGET /app/.git/config HTTP/1.0 17-10183900/4/1062_ 0.00600.00.001.03 93.107.191.14webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-10183610/4/1057_ 0.001700.00.000.91 81.19.232.105webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 19-10183910/4/1016_ 0.00500.00.001.11 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-10-0/0/997. 0.0623500.00.000.77 81.19.232.105webhotel5.webhosting.dkGET /app/.git/config HTTP/1.0 21-10-0/0/968. 0.0622900.00.000.64 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-10-0/0/910. 0.0622600.00.000.94 81.19.232.105webhotel5.webhosting.dkGET /app/.git/config HTTP/1.0 23-1097580/49/873_ 0.053420.00.011.04 69.162.124.231webhotel5.webhosting.dkHEAD / HTTP/1.0 24-10134170/18/817_ 0.0230140.00.011.00 81.19.232.105www.psykologaarhus.dkGET / HTTP/1.0 25-10183620/4/884_ 0.001530.00.001.12 69.171.231.10webhotel5.webhosting.dkGET / HTTP/1.0 26-10183630/4/861_ 0.011400.00.001.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-10184020/4/818_ 0.00200.00.021.03 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 28-10184030/3/863W 0.00000.00.000.62 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 29-10150420/13/800_ 0.014100.00.000.52 81.19.232.105webhotel5.webhosting.dkGET /collections/kaiko/products/shirt-botany-86-92cm HTTP/1.0 30-10184040/4/739_ 0.00100.00.000.64 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 31-10184050/3/618_ 0.004400.00.000.69 81.19.232.105webhotel5.webhosting.dkET /collections/maend/products/merino-socks-pear-34-36 HTTP/1.0 32-10-0/0/465. 0.0624000.00.000.90 165.22.235.3webhotel5.webhosting.dkGET /server HTTP/1.0 33-10150440/13/440_ 0.0238370.00.000.54 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 34-10150450/13/369_ 0.023900.00.000.23 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-9-0/0/325. 0.06392800.00.000.16 109.123.238.42webhotel5.webhosting.dkGET /wp-content/uploads/2021/12/ HTTP/1.0 36-9-0/0/278. 0.06392800.00.000.21 109.123.238.42webhotel5.webhosting.dkGET /wp-content/uploads/2023/12/ HTTP/1.0 37-9-0/0/278. 0.05392800.00.000.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-9-0/0/218. 0.05204600.00.000.23 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-3-0/0/177. 0.072593000.00.000.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-3-0/0/177. 0.052592900.00.000.05 102.164.11.178webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 41-1-0/0/91. 0.053175710.00.000.02 84.247.148.174www.hvilsted.dkPOST /images/alfacgiapi/bash.alfa HTTP/1.0 42-1-0/0/91. 0.053175700.00.000.02 84.247.148.174www.hvilsted.dkPOST /images/alfacgiapi/py.alfa HTTP/1.0 43-1-0/0/91. 0.073175700.00.000.03 84.247.148.174www.hvilsted.dkPOST /images/alfacgiapi/py.alfa HTTP/1.0 44-1-0/0/91. 0.073175600.00.000.02 84.247.148.174www.hvilsted.dkGET /images/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.0 45-1-0/0/91. 0.073175600.00.000.14 84.247.148.174www.hvilsted.dkGET /images/alfacgiapi/index.php?bx=0e215962017 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4c95d6811
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 04-Jun-2024 03:44:01 CEST Restart Time: Tuesday, 04-Jun-2024 03:00:08 CEST Parent Server Generation: 0 Server uptime: 43 minutes 53 seconds Total accesses: 3484 - Total Traffic: 3.7 MB CPU Usage: u.4 s.21 cu0 cs0 - .0232% CPU load 1.32 requests/sec - 1487 B/second - 1124 B/request 1 requests currently being processed, 29 idle workers _______W______________________.................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-095890/2/102_ 0.00230.00.000.16 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 1-095900/2/101_ 0.00260.00.000.08 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 2-095910/2/102_ 0.00200.00.000.13 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-095940/2/102_ 0.00100.00.000.09 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 4-095950/2/102_ 0.00100.00.000.05 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 5-095960/2/102_ 0.00010.00.000.08 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-095970/2/102_ 0.00010.00.000.07 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 7-096290/1/101W 0.00000.00.000.08 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 8-096300/1/101_ 0.008300.00.000.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-096310/1/101_ 0.008200.00.000.12 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-096360/1/101_ 0.0080430.00.000.10 54.235.51.219www.discteknik.dkGET /robots.txt HTTP/1.0 11-096400/1/100_ 0.0077460.00.000.08 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 12-096410/1/101_ 0.006500.00.000.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-096420/1/101_ 0.0064530.00.000.12 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 14-096430/1/101_ 0.0057670.00.000.11 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 15-096440/1/101_ 0.005310.00.000.12 31.11.36.163webhotel5.webhosting.dkHEAD /wordpress/ HTTP/1.0 16-097260/1/101_ 0.003110.00.000.16 40.77.167.219webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 17-096450/1/101_ 0.005100.00.000.20 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-097270/1/101_ 0.003000.00.000.12 40.77.167.219webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 19-097300/1/101_ 0.002480.00.000.12 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 20-097420/1/101_ 0.002110.00.000.15 40.77.167.32webhotel5.webhosting.dkGET /da/sevaerdigheder-i-paris/ HTTP/1.0 21-097440/1/101_ 0.001800.00.000.11 81.170.148.229webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 22-097450/1/101_ 0.001810.00.000.11 81.19.232.105webhotel5.webhosting.dkGET /aktuelle-tilbud/afkalkning-af-varmeveksler/ HTTP/1.0 23-098490/1/101_ 0.001820.00.000.12 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 24-098530/1/101_ 0.001440.00.000.11 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 25-098540/1/100_ 0.00610.00.000.11 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 26-098550/1/101_ 0.001310.00.000.13 47.154.234.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 27-098770/1/101_ 0.00540.00.000.09 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 28-098820/1/101_ 0.00210.00.000.07 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 29-096460/1/51_ 0.004010.00.000.02 81.19.232.105webhotel5.webhosting.dkGET /aktuelle-tilbud/nyt-haandvaskbatteri/ HTTP/1.0 30-0-0/0/50. 0.05212500.00.000.02 104.248.152.130webhotel5.webhosting.dkGET /de/.well-known/ HTTP/1.0 31-0-0/0/50. 0.06212500.00.000.02 104.248.152.130webhotel5.webhosting.dkGET /blog/.well-known/ HTTP/1.0 32-0-0/0/50. 0.05212400.00.000.02 104.248.152.130webhotel5.webhosting.dkGET /el/ HTTP/1.0 33-0-0/0/50. 0.05212400.00.000.02 104.248.152.130webhotel5.webhosting.dkGET /et/ HTTP/1.0 34-0-0/0/50. 0.05212400.00.000.02 104.248.152.130webhotel5.webhosting.dkGET /fi/ HTTP/1.0 35-0-0/0/50. 0.0616600.00.000.11 75.74.123.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 36-0-0/0/50. 0.0816600.00.000.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-0-0/0/50. 0.0710400.00.000.09 139.135.71.238webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 38-0-0/0/50. 0.07101220.00.000.11 5.255.231.152www.valloe.orgGET /motor/rac04.htm HTTP/1.0 39-0-0/0/50. 0.073900.00.000.07 185.231.113.55webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4f396bfd6
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 02-Jun-2024 23:43:09 CEST Restart Time: Sunday, 02-Jun-2024 04:00:06 CEST Parent Server Generation: 19 Server uptime: 19 hours 43 minutes 3 seconds Total accesses: 73208 - Total Traffic: 76.9 MB CPU Usage: u1.16 s.63 cu0 cs0 - .00252% CPU load 1.03 requests/sec - 1136 B/second - 1102 B/request 1 requests currently being processed, 29 idle workers _____________W_.__._____________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-19124500/25/2208_ 0.03200.00.011.72 20.190.39.55webhotel5.webhosting.dkGET /theme/.env HTTP/1.0 1-19124590/25/2214_ 0.03200.00.024.46 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-19124600/25/2189_ 0.02210.00.021.97 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-19124620/25/2209_ 0.03200.00.022.14 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-19124630/25/2205_ 0.03200.00.021.88 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/214/form_key/6pDRHdJ5qTWaQ8On/ HTTP/1.0 5-19124700/25/2206_ 0.03100.00.011.95 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/214/form_key/7hAXO5HJD6nalwO0/ HTTP/1.0 6-19124710/25/2204_ 0.03010.00.033.28 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 7-19124720/25/2204_ 0.04030.00.012.06 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 8-19124790/25/2169_ 0.03000.00.013.49 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-19124800/25/2188_ 0.02000.00.012.06 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-19124730/25/2198_ 0.03000.00.012.96 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/214/form_key/7zSgHR6NeTsIaUCg/ HTTP/1.0 11-19124740/24/2198_ 0.02000.00.012.04 20.190.39.55webhotel5.webhosting.dkGET /themes/.env HTTP/1.0 12-19124750/25/2175_ 0.03000.00.011.49 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 13-19124810/24/2190W 0.02000.00.011.67 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 14-19124920/24/2170_ 0.031200.00.012.76 20.190.39.55webhotel5.webhosting.dkGET /temp/.env HTTP/1.0 15-19-0/0/2125. 0.066500.00.001.79 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/207/form_key/U3SRiQC5xUThaYAd/ HTTP/1.0 16-19124930/24/2180_ 0.021100.00.014.00 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/213/form_key/de4uVry5nKdcDD82/ HTTP/1.0 17-19124940/24/2162_ 0.021000.00.011.49 20.190.39.55webhotel5.webhosting.dkGET /template/.env HTTP/1.0 18-19-0/0/2076. 0.066400.00.002.03 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/207/form_key/fr2rXebYzrXVDyPj/ HTTP/1.0 19-19124640/25/2001_ 0.03000.00.011.49 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 20-19124650/24/1977_ 0.03120.00.011.44 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 21-19124760/25/1899_ 0.03000.00.011.85 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 22-19124950/24/1895_ 0.02700.00.011.41 20.190.39.55webhotel5.webhosting.dkGET /templates/.env HTTP/1.0 23-19124970/24/1777_ 0.02700.00.011.08 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/213/form_key/kvPsDvUihSooqL4j/ HTTP/1.0 24-19124980/24/1850_ 0.02900.00.013.48 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/213/form_key/fnjbymvmkW76ctNv/ HTTP/1.0 25-19124990/24/1835_ 0.02500.00.011.96 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/214/form_key/1vNVfbfKBTcqF9Pk/ HTTP/1.0 26-19125000/24/1782_ 0.02500.00.011.50 20.190.39.55webhotel5.webhosting.dkGET /test/.env HTTP/1.0 27-19125010/24/1747_ 0.03400.00.011.38 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-19125020/24/1740_ 0.03400.00.012.10 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-19125030/24/1713_ 0.02300.00.011.63 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-19125040/24/1711_ 0.03300.00.012.98 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/214/form_key/2m4AOH0aOvo77uYv/ HTTP/1.0 31-19153380/8/1543_ 0.00300.00.021.27 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-19-0/0/1352. 0.0636800.00.001.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-19-0/0/1178. 0.0636800.00.000.79 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-19-0/0/1020. 0.06163800.00.003.75 138.199.29.43webhotel5.webhosting.dkGET /wp-includes/Requests/duck.php HTTP/1.0 35-19-0/0/822. 0.05163800.00.000.60 138.199.29.43webhotel5.webhosting.dkGET /wp-content/languages/about.php HTTP/1.0 36-19-0/0/822. 0.06164000.00.000.51 138.199.29.43webhotel5.webhosting.dkGET /.well-known/pki-validation/db-update.php HTTP/1.0 37-19-0/0/634. 0.0636700.00.000.43 81.19.232.105webhotel5.webhosting.dkfrontpage/products/whoop-ass-west-coast-west-coast-ipa HTTP/1.0 38-19-0/0/471. 0.0636700.00.000.16 91.92.242.199webhotel5.webhosting.dkGET /wp-includes/ID3/index.php HTTP/1.0 39-19-0/0/351. 0.0736800.00.000.17 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/148/form_key/fucNICVPaRsbC77C/ HTTP/1.0 40-19-0/0/351. 0.0636700.00.000.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-12-0/0/301. 0.052519700.00.000.12 51.138.184.184webhotel5.webhosting.dkPOST /blazeds/messagebroker/http HTTP/1.0 42-12-0/0/251. 0.052519700.00.000.16 51.138.184.184webhotel5.webhosting.dkPOST /lcds/messagebroker/http HTTP/1.0 43-12-0/0/251. 0.062519610.00.000.11 51.138.184.184webhotel5.webhosting.dkGET / HTTP/1.0 44-12-0/0/161. 0.052519710.00.000.05 51.138.184.184webhotel5.webhosting.dkGET / HTTP/1.0 45-12-0/0/162. 0.062519610.00.000.07 51.138.184.184webhotel5.webhosting.dkGET / HTTP/1.0 46-12-0/0/91. 0.052519600.00.000.03 51.138.184.184webhotel5.webhosting.dkGET /internalServerReporting.php HTTP/1.0 47-12-0/0/50. 0.052519600.00.000.02 51.138.184.184webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of opera
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4b2953c8d
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 01-Jun-2024 19:41:09 CEST Restart Time: Saturday, 01-Jun-2024 16:05:04 CEST Parent Server Generation: 3 Server uptime: 3 hours 36 minutes 5 seconds Total accesses: 12994 - Total Traffic: 10.2 MB CPU Usage: u.78 s.39 cu0 cs0 - .00902% CPU load 1 requests/sec - 822 B/second - 820 B/request 1 requests currently being processed, 30 idle workers ______________________.________.....W........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3120880/2/390_ 0.001500.00.000.15 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-3119060/2/390_ 0.001000.00.000.15 80.229.17.123webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 2-3120780/2/388_ 0.002300.00.000.16 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-3122270/2/389_ 0.001200.00.000.17 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-3119070/3/390_ 0.001000.00.000.31 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-3120080/3/389_ 0.00130.00.000.25 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 6-3119080/3/390_ 0.001000.00.000.22 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-3119450/3/389_ 0.00900.00.000.30 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-3119460/3/387_ 0.00900.00.000.15 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-3119470/3/388_ 0.00800.00.000.18 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-3123070/2/386_ 0.00000.00.000.20 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 11-3119810/3/386_ 0.00600.00.000.24 52.167.144.19webhotel5.webhosting.dkT /database/languages/da/families/Family_21582480.html HTTP/1.0 12-3123330/1/385_ 0.001950.00.000.34 81.19.232.105www.woodwind.dkGET /lefreque%20sound%20plates.htm HTTP/1.0 13-3119830/3/388_ 0.00300.00.000.16 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-3120090/3/348_ 0.00100.00.000.19 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-3123510/1/384_ 0.001200.00.000.15 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-3124930/1/384_ 0.001110.00.000.65 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-3124060/1/384_ 0.001210.00.000.20 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-3123370/1/382_ 0.001930.00.001.90 205.210.31.15webhotel5.webhosting.dkGET / HTTP/1.0 19-3125120/1/383_ 0.001110.00.000.13 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-3125350/1/384_ 0.001160.00.001.27 185.105.116.12webhotel5.webhosting.dkHEAD / HTTP/1.0 21-3128300/0/379_ 0.07000.00.000.17 91.217.22.44webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 22-3-0/0/339. 0.065400.00.000.21 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-3638950/38/324_ 0.04000.00.100.22 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 24-3639290/38/323_ 0.05000.00.030.13 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 25-3639300/38/323_ 0.06000.00.010.10 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 26-3639360/38/322_ 0.05000.00.010.13 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 27-334020/17/288_ 0.04000.00.010.42 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 28-334030/16/289_ 0.042300.00.010.16 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-3120100/3/292_ 0.01050.00.000.11 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 30-3123380/1/286_ 0.001800.00.000.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-3-0/0/234. 0.0523500.00.000.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-3-0/0/233. 0.0824430.00.000.20 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 33-3-0/0/274. 0.0724100.00.000.15 47.154.234.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 34-3-0/0/214. 0.0722400.00.000.11 88.119.253.152webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-3-0/0/209. 0.0722400.00.000.08 47.154.234.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 36-334040/16/175W 0.03000.00.010.10 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 37-2-0/0/103. 0.07440870.00.000.10 66.249.74.37www.valloe.orgGET /music/tp08047.htm HTTP/1.0 38-2-0/0/103. 0.07259810.00.000.05 193.105.234.217webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 39-0-0/0/50. 0.061125600.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 40-0-0/0/50. 0.061125700.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 41-0-0/0/50. 0.061125500.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 42-0-0/0/50. 0.061125400.00.000.02 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b47e28035e
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 30-May-2024 17:05:11 CEST Restart Time: Thursday, 30-May-2024 06:05:05 CEST Parent Server Generation: 11 Server uptime: 11 hours 6 seconds Total accesses: 39204 - Total Traffic: 34.7 MB CPU Usage: u.99 s.52 cu0 cs0 - .00381% CPU load .99 requests/sec - 919 B/second - 928 B/request 1 requests currently being processed, 30 idle workers ___________W___________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-11299960/7/1206_ 0.011300.00.020.94 50.215.241.118webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-11299980/6/1192_ 0.014910.00.001.35 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-11299970/6/1189_ 0.004800.00.001.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-11300240/6/1177_ 0.02181060.00.001.04 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 4-11300020/7/1179_ 0.01010.00.000.86 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 5-11299990/6/1156_ 0.012700.00.000.73 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-11300030/7/1164_ 0.02010.00.000.86 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 7-11300100/6/1163_ 0.003310.00.001.10 207.244.250.20webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 8-11300000/7/1143_ 0.02000.00.000.70 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-11300010/7/1168_ 0.03000.00.000.56 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-11300110/6/1124_ 0.023280.00.005.43 216.245.221.87webhotel5.webhosting.dkHEAD / HTTP/1.0 11-11300040/6/1119W 0.01000.00.002.17 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-11300050/6/1118_ 0.025000.00.000.96 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-11300060/6/1146_ 0.004700.00.000.57 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-11300070/6/1142_ 0.014700.00.002.03 111.90.148.14webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-11300120/6/1143_ 0.003000.00.001.79 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-11300130/6/1124_ 0.002900.00.000.80 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-11300080/6/1116_ 0.0044500.00.000.59 154.83.17.194www.georgewenning.dkGET /manager/assets/modext/license.txt HTTP/1.0 18-11300140/6/1142_ 0.012800.00.000.60 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-11300090/6/1122_ 0.003730.00.000.63 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 20-11300280/6/1134_ 0.011700.00.001.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-11300290/6/1141_ 0.011500.00.000.60 195.32.104.36webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 22-11300300/6/1142_ 0.00700.00.000.89 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-11299950/14/1125_ 0.012010.00.000.52 84.15.45.163webhotel5.webhosting.dkGET /index.php?song1=song1 HTTP/1.0 24-11300390/6/1080_ 0.01400.00.000.70 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-11300430/6/993_ 0.00300.00.000.72 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-11300700/6/994_ 0.01270.00.000.82 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 27-11300720/6/935_ 0.01080.00.000.56 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 28-11300730/6/894_ 0.01010.00.000.42 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 29-11300740/6/890_ 0.02010.00.000.42 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 30-11308670/3/878_ 0.005100.00.000.40 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-10-0/0/992. 0.1330400.00.000.39 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-10-0/0/919. 0.1030400.00.000.86 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-10-0/0/814. 0.0830400.00.000.41 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-10-0/0/580. 0.0930400.00.000.30 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-10-0/0/472. 0.1130400.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-10-0/0/425. 0.0830400.00.000.45 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-6-0/0/289. 0.041470300.00.000.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-6-0/0/99. 0.051470300.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-6-0/0/75. 0.041470300.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/50. 0.093482200.00.000.01 193.176.211.240webhotel5.webhosting.dkGET /wp-content/plugins/plugins-setting/ HTTP/1.0 41-1-0/0/50. 0.083482100.00.000.01 193.176.211.240webhotel5.webhosting.dkGET /wp-content/plugins/theme-configurator/ HTTP/1.0 42-1-0/0/50. 0.093482100.00.000.01 193.176.211.240webhotel5.webhosting.dkGET /wp-content/plugins/cyberseo/ HTTP/1.0 43-1-0/0/50. 0.083482100.00.000.01 193.176.211.240webhotel5.webhosting.dkGET /wp-content/plugins/display-posts-shortcode/ HTTP/1.0 44-1-0/0/50. 0.073482000.00.000.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-1-0/0/50. 0.093482000.00.000.01 193.176.211.240webhotel5.webhosting.dkGET /wp-content/plugins/css-ready-sel/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4616e179e
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 29-May-2024 11:55:07 CEST Restart Time: Wednesday, 29-May-2024 06:05:04 CEST Parent Server Generation: 5 Server uptime: 5 hours 50 minutes 3 seconds Total accesses: 24291 - Total Traffic: 59.7 MB CPU Usage: u1.65 s.85 cu0 cs0 - .0119% CPU load 1.16 requests/sec - 2978 B/second - 2575 B/request 1 requests currently being processed, 41 idle workers _______W__________________________________...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5342700/19/744_ 0.033410.00.001.72 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-5343300/18/743_ 0.064100.00.011.81 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-5343310/18/735_ 0.03200.00.081.90 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-5343320/17/737_ 0.034600.00.001.70 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-5343350/17/735_ 0.02900.00.041.84 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 5-5343360/17/735_ 0.04200.00.081.80 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-5343370/17/731_ 0.03000.00.112.03 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 7-5343380/17/730W 0.03000.00.081.58 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 8-5343700/16/728_ 0.04150.00.061.73 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 9-5343710/15/706_ 0.0374150.00.091.21 81.19.232.105www.woodwind.dkGET /padssidedetail-001.jpg HTTP/1.0 10-5343720/17/706_ 0.03010.00.111.24 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 11-5343730/15/726_ 0.046700.00.001.48 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-5343740/15/706_ 0.046600.00.001.15 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-5343750/15/705_ 0.036600.00.011.32 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-5343760/15/704_ 0.046200.00.001.11 77.60.86.182webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-5343770/15/704_ 0.025400.00.011.41 81.19.232.105www.brandstation.infoPOST /RDWeb/Pages/en-US/login.aspx HTTP/1.0 16-5343790/15/702_ 0.03000.00.031.85 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 17-5343800/15/702_ 0.02000.00.121.41 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-5343810/14/700_ 0.03050.00.001.72 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 19-5343820/14/703_ 0.0374160.00.241.79 81.19.232.105www.woodwind.dkGET /pads4types-001.jpg HTTP/1.0 20-5343830/14/699_ 0.0374190.00.161.67 81.19.232.105www.woodwind.dkGET /padssideview1.jpg HTTP/1.0 21-5343840/14/702_ 0.04000.00.001.77 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 22-5343850/15/705_ 0.04000.00.071.84 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 23-5343860/14/700_ 0.0474560.00.932.59 81.19.232.105www.woodwind.dkGET /bigio4.jpg HTTP/1.0 24-5200390/46/635_ 0.121100.00.441.93 81.19.232.105webhotel5.webhosting.dkGET /backup_24022022.tar HTTP/1.0 25-5200420/45/619_ 0.114600.00.311.66 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-5265790/27/596_ 0.052200.00.011.40 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-5265890/27/582_ 0.063120.00.011.76 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-5265900/27/558_ 0.052100.00.041.76 81.19.232.105webhotel5.webhosting.dkGET /.git/config HTTP/1.0 29-5343870/14/541_ 0.0374140.00.171.75 81.19.232.105www.woodwind.dkGET /DSCN5647.JPG HTTP/1.0 30-5343880/14/506_ 0.0374190.00.111.38 81.19.232.105www.woodwind.dkGET /DSCN5918.JPG HTTP/1.0 31-5343890/14/378_ 0.0374230.00.101.34 81.19.232.105www.woodwind.dkGET /reed%20comp.JPG HTTP/1.0 32-5200430/45/398_ 0.094600.00.391.28 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-5200490/46/445_ 0.111000.00.671.33 193.202.110.24webhotel5.webhosting.dkHEAD /wordpress/ HTTP/1.0 34-5200500/45/348_ 0.1143140.00.311.02 66.249.65.36www.lillekrabbe.dkGET /lab/tuts/gimpbrush/screen_brush02.png HTTP/1.0 35-5200510/45/339_ 0.094500.00.371.05 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-5200520/45/340_ 0.124600.00.371.04 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-5343900/14/164_ 0.0374210.00.130.49 81.19.232.105www.woodwind.dkGET /DSCN5917.JPG HTTP/1.0 38-5343910/14/164_ 0.0374200.00.090.55 81.19.232.105www.woodwind.dkGET /fotos/repairshop1.jpg HTTP/1.0 39-5343920/14/114_ 0.0274180.00.090.14 81.19.232.105www.woodwind.dkGET /DSCN5914.JPG HTTP/1.0 40-5343930/14/114_ 0.037200.00.000.03 78.189.185.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 41-5343940/14/62_ 0.027390.00.010.02 81.19.232.105www.woodwind.dkGET /favicon.ico HTTP/1.0 42-4-0/0/50. 0.12415600.00.000.01 172.71.250.127webhotel5.webhosting.dkGET /store/ HTTP/1.0 43-4-0/0/50. 0.14415600.00.000.01 172.71.250.127webhotel5.webhosting.dkGET /cgi-bin/test/ HTTP/1.0 44-4-0/0/50. 0.14415600.00.000.01 172.71.250.127webhotel5.webhosting.dkGET /images/6/ HTTP/1.0 45-4-0/0/50. 0.17415510.00.000.01 172.71.250.127webhotel5.webhosting.dkGET /assets/js/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4af79bfd5
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 28-May-2024 14:29:26 CEST Restart Time: Tuesday, 28-May-2024 04:00:11 CEST Parent Server Generation: 10 Server uptime: 10 hours 29 minutes 14 seconds Total accesses: 43858 - Total Traffic: 58.7 MB CPU Usage: u2.99 s1.78 cu0 cs0 - .0126% CPU load 1.16 requests/sec - 1630 B/second - 1403 B/request 1 requests currently being processed, 32 idle workers _____W__.______________________.__...._......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10504620/44/1357_ 0.102910.00.051.55 172.70.134.73webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 1-10504740/44/1351_ 0.09160.00.021.33 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 2-10504750/44/1302_ 0.10000.00.021.90 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-10504800/43/1351_ 0.10000.00.021.66 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-10505140/44/1304_ 0.11000.00.021.70 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 5-10505280/43/1299W 0.10000.00.021.64 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 6-10505640/43/1351_ 0.106100.00.021.51 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-10504630/44/1356_ 0.093020.00.031.61 172.70.39.48webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 8-10-0/0/1314. 0.087600.00.001.78 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-10504470/45/1298_ 0.11710.00.023.34 172.104.48.182webhotel5.webhosting.dkGET /dup-installer/main.installer.php HTTP/1.0 10-10504480/45/1329_ 0.11500.00.042.71 199.26.247.86webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-10504540/44/1297_ 0.115200.00.021.41 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-10504490/45/1241_ 0.102000.00.021.57 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-10504500/45/1302_ 0.08000.00.021.52 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 14-10504510/45/1304_ 0.10000.00.021.66 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 15-10504520/45/1326_ 0.11010.00.022.67 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 16-10504640/44/1292_ 0.082000.00.021.53 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-10504530/44/1276_ 0.125420.00.552.78 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 18-10504650/44/1284_ 0.1018830.00.031.51 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 19-10505740/43/1276_ 0.086110.00.212.00 176.113.70.186webhotel5.webhosting.dkGET /wordpress/wp-admin/setup-config.php?step=1 HTTP/1.0 20-10505750/42/1270_ 0.104900.00.021.42 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-10505780/43/1267_ 0.104800.00.032.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-10505810/43/1245_ 0.104800.00.032.09 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-10513930/41/1230_ 0.093010.00.031.02 34.228.38.49webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 24-10527070/38/1132_ 0.094900.00.021.41 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-10541270/35/1161_ 0.073010.00.020.91 172.70.134.70webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 26-10541290/35/1049_ 0.072100.00.020.84 185.211.58.110webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 27-10504550/43/1020_ 0.134800.00.020.83 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-10504560/44/988_ 0.104300.00.021.69 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-10504570/44/1073_ 0.10150.00.031.69 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 30-10504580/44/976_ 0.113000.00.030.65 81.19.232.105www.brandstation.infoGET / HTTP/1.0 31-9-0/0/923. 0.11197800.00.002.04 84.247.144.90webhotel5.webhosting.dkGET /x/index.php HTTP/1.0 32-10504590/44/659_ 0.111300.00.030.31 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-10504600/44/670_ 0.113750.00.040.31 107.172.178.124webhotel5.webhosting.dkGET / HTTP/1.0 34-9-0/0/548. 0.111951680.00.000.22 89.248.169.52webhotel5.webhosting.dkGET /?thawitqwkx HTTP/1.0 35-9-0/0/525. 0.13196300.00.000.82 84.247.144.90webhotel5.webhosting.dkGET /content.php HTTP/1.0 36-9-0/0/476. 0.12196200.00.001.12 84.247.144.90webhotel5.webhosting.dkGET /wp-content/themes/pridmag/db.php?u HTTP/1.0 37-9-0/0/375. 0.12196200.00.000.43 84.247.144.90webhotel5.webhosting.dkGET /.well-known/index.php HTTP/1.0 38-10504610/44/249_ 0.1330390.00.020.62 34.228.38.49webhotel5.webhosting.dkGET / HTTP/1.0 39-8-0/0/143. 0.08672100.00.000.59 104.28.45.5webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 40-8-0/0/67. 0.07672100.00.000.03 104.28.45.5webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 41-8-0/0/67. 0.07672100.00.000.04 193.176.211.217www.fm-e.dkGET /storage/filemanager2.php HTTP/1.0 42-8-0/0/67. 0.06672100.00.000.03 193.176.211.217www.fm-e.dkGET /wp-includes/certificates/about.php HTTP/1.0 43-8-0/0/67. 0.07672100.00.000.03 193.176.211.217www.fm-e.dkGET /storage/1delete.php HTTP/1.0 44-8-0/0/67. 0.07672000.00.000.02 193.176.211.217www.fm-e.dkGET /cms/page_speed_optimisation.php HTTP/1.0 45-8-0/0/67. 0.07672000.00.000.03 193.176.211.217www.fm-e.dkGET /.well-known/pki-validation/sitemaps.php HTTP/1.0 46-8-0/0/67. 0.07672000.00.000.04 216.244.66.246webhotel5.webhosting.dky9naWZ0Ym94ZXMuaHRtbD9wPTE,/form_key/E15XVgaywvhfevys/ HTTP/1.0 47-8-0/0/50. 0.06645500.00.000.02 193.176.211.235www.fm-e.dkGET /bl.php HTTP/1.0 48-8-0/0/50. 0.07645400.00.000.01 193.176.211.235www.fm-e.dkGET /source.php HTTP/1.0 49-8-0/0/50. 0.06645500.00.000.01 216.244.66.246webhotel5.webhosting.dkDtvcmRlcj1za3UmYW1wO3A9MQ,,/form_key/kJApBgQzkkZEjkmS/ HTTP/1.0 50-8-0/0/50. 0.05645400.00.000.01 193.176.211.235
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4f7710a2b
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 27-May-2024 22:04:29 CEST Restart Time: Monday, 27-May-2024 16:05:04 CEST Parent Server Generation: 6 Server uptime: 5 hours 59 minutes 25 seconds Total accesses: 20483 - Total Traffic: 50.9 MB CPU Usage: u1.32 s.75 cu0 cs0 - .0096% CPU load .95 requests/sec - 2476 B/second - 2607 B/request 1 requests currently being processed, 30 idle workers __________________W__....__________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-646340/4/645_ 0.00300.00.001.35 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-646220/4/646_ 0.004300.00.001.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-646230/4/645_ 0.013900.00.002.66 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-646430/4/641_ 0.00300.00.001.12 98.31.16.136webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-646440/4/644_ 0.01110.00.001.55 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 5-646240/4/643_ 0.013100.00.001.30 121.123.104.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-646450/4/641_ 0.00180.00.002.34 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 7-646620/4/627_ 0.00010.00.003.43 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 8-646200/4/642_ 0.014500.00.000.96 121.123.104.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-646210/4/631_ 0.004300.00.001.73 195.32.104.36webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 10-646250/4/640_ 0.013160.00.001.30 199.244.88.225webhotel5.webhosting.dkGET / HTTP/1.0 11-646260/4/641_ 0.012700.00.001.12 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-646270/4/615_ 0.012610.00.000.62 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-646840/4/637_ 0.00010.00.001.55 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 14-646950/4/639_ 0.01010.00.002.63 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 15-646180/5/590_ 0.01010.00.002.00 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 16-647230/4/583_ 0.01010.00.001.76 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 17-647350/4/583_ 0.01010.00.001.37 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 18-647380/3/585W 0.00000.00.001.88 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 19-647400/3/584_ 0.0060820.00.001.93 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 20-647560/3/576_ 0.015200.00.002.11 93.150.142.114webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-5-0/0/569. 0.15101000.00.000.77 85.217.156.21webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 22-5-0/0/568. 0.11100900.00.000.75 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 23-5-0/0/556. 0.1399900.00.001.02 114.119.133.83webhotel5.webhosting.dkimages/thumbs/films/14578/350x233_thumb-Scene7-002.jpg HTTP/1.0 24-5-0/0/569. 0.1299900.00.001.10 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-646160/6/523_ 0.00100.00.001.43 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-646170/5/527_ 0.01070.00.001.39 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 27-646190/4/515_ 0.005600.00.002.23 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-646150/8/476_ 0.00300.00.020.55 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-646280/4/436_ 0.002110.00.001.15 50.87.144.85webhotel5.webhosting.dkHEAD /wordpress/ HTTP/1.0 30-646290/4/387_ 0.012200.00.000.97 121.123.104.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 31-646300/4/434_ 0.0112830.00.001.69 111.180.204.220webhotel5.webhosting.dkGET / HTTP/1.0 32-646310/4/347_ 0.00400.00.000.43 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-646320/4/296_ 0.00400.00.000.27 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-646330/4/271_ 0.00300.00.000.25 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-3-0/0/152. 0.108544220.00.000.95 66.249.76.224www.valloe.orgGET /motor/ssr0845.htm HTTP/1.0 36-2-0/0/79. 0.081106400.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-2-0/0/50. 0.081304400.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-content/plugins/BrutalShell/ HTTP/1.0 38-2-0/0/50. 0.081304410.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-admins.php HTTP/1.0 39-2-0/0/50. 0.081304500.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /sts.php HTTP/1.0 40-2-0/0/50. 0.081304300.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-content/plugins/owfsmac/ HTTP/1.0 41-2-0/0/50. 0.081304300.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-confiig.php HTTP/1.0 42-2-0/0/50. 0.091304300.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-content/plugins/cekidot/ HTTP/1.0 43-2-0/0/50. 0.101304300.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-content/plugins/home/ HTTP/1.0 44-2-0/0/50. 0.091304310.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-file.php HTTP/1.0 45-2-0/0/50. 0.101304310.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-content/plugins/db/ HTTP/1.0 46-2-0/0/50. 0.091304300.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-sys.php HTTP/1.0 47-2-0/0/50. 0.091304300.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-content/plugins/limit/ HTTP/1.0 48-2-0/0/50. 0.091304300.00.000.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 49-2-0/0/50. 0.091304300.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /wp-theme.php HTTP/1.0 50-2-0/0/50. 0.091304400.00.000.01 154.30.4.55webhotel5.webhosting.dkGET /updates.php HTTP/1.0 SrvChild
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b479d2d12b
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 26-May-2024 18:31:56 CEST Restart Time: Sunday, 26-May-2024 16:05:05 CEST Parent Server Generation: 2 Server uptime: 2 hours 26 minutes 50 seconds Total accesses: 8701 - Total Traffic: 3.3 MB CPU Usage: u.95 s.51 cu0 cs0 - .0166% CPU load .988 requests/sec - 390 B/second - 395 B/request 1 requests currently being processed, 30 idle workers __________________W____________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2375840/46/308_ 0.08600.00.010.13 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-2375940/31/291_ 0.05060.00.010.13 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 2-2375950/30/290_ 0.05800.00.010.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-2375960/20/279_ 0.03600.00.010.07 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-2375970/20/280_ 0.03200.00.000.12 81.19.232.105webhotel5.webhosting.dkGET /WWWROOT.tar HTTP/1.0 5-2375980/20/280_ 0.03210.00.020.10 81.19.232.100webhotel5.webhosting.dkGET /server-status HTTP/1.0 6-2375990/20/279_ 0.03000.00.000.08 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 7-2376000/14/273_ 0.02000.00.000.17 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-2376010/14/272_ 0.02000.00.000.16 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 9-2376020/13/271_ 0.031000.00.000.13 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-2376030/13/272_ 0.03900.00.000.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-2376040/13/271_ 0.039740.00.000.20 66.249.70.71webhotel5.webhosting.dkGET / HTTP/1.0 12-2376050/13/271_ 0.02900.00.000.11 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-2376060/13/270_ 0.03900.00.000.07 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-2376070/13/270_ 0.02800.00.000.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-2376160/11/268_ 0.02020.00.000.10 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 16-2376170/11/269_ 0.01010.00.000.09 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 17-2376180/11/269_ 0.01000.00.000.13 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 18-2376190/10/268W 0.01000.00.000.07 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 19-2376200/10/266_ 0.011110.00.000.07 43.134.118.209webhotel5.webhosting.dkGET //wp-includes/fonts/wp-login.php HTTP/1.0 20-2376210/10/246_ 0.051100.00.000.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-2376220/10/209_ 0.011100.00.000.07 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-2376230/10/210_ 0.011000.00.000.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-2376240/10/192_ 0.011000.00.000.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-2376250/10/190_ 0.021000.00.000.06 176.241.19.5webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 25-2376260/10/192_ 0.011070.00.000.08 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 26-2376270/10/191_ 0.011000.00.000.06 43.134.118.209webhotel5.webhosting.dkGET //wp-includes/pomo/wp-login.php HTTP/1.0 27-2376280/10/192_ 0.021000.00.000.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-2376290/10/192_ 0.011010.00.000.08 43.134.118.209webhotel5.webhosting.dkGET //wp-includes/IXR/wp-login.php HTTP/1.0 29-2376300/10/220_ 0.021000.00.000.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-2376310/10/220_ 0.02910.00.000.08 66.249.78.40webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 31-2-0/0/209. 0.1317400.00.000.06 185.91.127.28webhotel5.webhosting.dkGET /wp-includes/Text/about.php HTTP/1.0 32-1-0/0/159. 0.05191000.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-1-0/0/127. 0.11247900.00.000.04 81.19.232.105webhotel5.webhosting.dkGET /htdocs.tar HTTP/1.0 34-1-0/0/127. 0.11247000.00.000.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-0-0/0/77. 0.03550600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/77. 0.04550600.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/77. 0.13246900.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-1-0/0/77. 0.112466160.00.000.02 123.126.50.48www.woodwind.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b42e56990f
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 25-May-2024 14:34:46 CEST Restart Time: Saturday, 25-May-2024 04:00:09 CEST Parent Server Generation: 10 Server uptime: 10 hours 34 minutes 37 seconds Total accesses: 30846 - Total Traffic: 24.8 MB CPU Usage: u.4 s.15 cu0 cs0 - .00144% CPU load .81 requests/sec - 682 B/second - 842 B/request 1 requests currently being processed, 30 idle workers __W__________________________...__.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10602910/5/1004_ 0.01100.00.000.67 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-10602920/5/996_ 0.01000.00.001.66 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 2-10602930/4/996W 0.01000.00.000.71 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 3-10602940/4/996_ 0.013500.00.000.42 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-10602960/4/992_ 0.013410.00.021.31 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-10602970/4/984_ 0.003400.00.000.44 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-10602980/4/983_ 0.003400.00.000.68 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-10602990/4/990_ 0.012920.00.000.49 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 8-10603000/4/990_ 0.012900.00.000.60 172.70.110.4webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 9-10603010/4/963_ 0.002800.00.000.72 38.242.195.48webhotel5.webhosting.dkGET /sftp-config.json HTTP/1.0 10-10603020/4/982_ 0.002810.00.000.61 172.69.151.239webhotel5.webhosting.dkGET /produkt/iris-korset/ HTTP/1.0 11-10603030/4/982_ 0.012800.00.000.47 121.123.104.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-10603050/4/980_ 0.012650.00.000.57 172.233.0.217webhotel5.webhosting.dkGET / HTTP/1.0 13-10603060/4/944_ 0.012500.00.000.51 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-10603070/4/932_ 0.002200.00.000.70 47.154.234.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-10603080/4/939_ 0.011800.00.000.43 23.227.196.165webhotel5.webhosting.dkET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.0 16-10603090/4/923_ 0.0017120.00.010.71 185.5.249.185www.all2one.dkHEAD / HTTP/1.0 17-10603100/4/889_ 0.011610.00.010.59 194.67.207.94www.all2one.dkHEAD / HTTP/1.0 18-10603110/4/938_ 0.011550.00.000.78 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 19-10603120/4/888_ 0.0112120.00.000.54 35.163.47.136webhotel5.webhosting.dkGET / HTTP/1.0 20-10603130/4/890_ 0.001010.00.000.51 172.109.143.70webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-10603140/4/936_ 0.00900.00.000.92 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-10603150/4/845_ 0.01980.00.001.55 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 23-10603160/4/890_ 0.01660.00.000.48 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-10603170/4/899_ 0.00410.00.000.69 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 25-10603180/4/874_ 0.00310.00.000.72 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 26-10603190/4/878_ 0.01300.00.000.56 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-10603200/4/912_ 0.01200.00.000.52 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 28-10612560/1/807_ 0.00520.00.000.54 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 29-10-0/0/725. 0.1219110.00.000.41 188.26.119.177www.lillekrabbe.dkGET /lab/dollmaker/skirt1purple.gif HTTP/1.0 30-10-0/0/793. 0.1319110.00.000.44 188.26.119.177www.lillekrabbe.dkGET /lab/dollmaker/skirt1red.gif HTTP/1.0 31-10-0/0/611. 0.0719010.00.000.39 188.26.119.177www.lillekrabbe.dkGET /lab/dollmaker/belt1brown.gif HTTP/1.0 32-10602890/16/398_ 0.03100.00.021.92 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 33-10602900/16/367_ 0.022810.00.021.08 38.242.195.48webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 34-9-0/0/326. 0.00207900.00.000.25 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-9-0/0/226. 0.00207900.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-9-0/0/132. 0.00207900.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-9-0/0/32. 0.00207900.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-9-0/0/2. 0.00207900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-9-0/0/2. 0.00207900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-9-0/0/2. 0.00207900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-9-0/0/2. 0.00207900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-9-0/0/2. 0.00207900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-9-0/0/2. 0.00207900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-9-0/0/2. 0.00207900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4391145c4
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 24-May-2024 12:59:28 CEST Restart Time: Friday, 24-May-2024 06:05:04 CEST Parent Server Generation: 6 Server uptime: 6 hours 54 minutes 24 seconds Total accesses: 25657 - Total Traffic: 16.3 MB CPU Usage: u1.26 s.56 cu0 cs0 - .00732% CPU load 1.03 requests/sec - 687 B/second - 666 B/request 1 requests currently being processed, 30 idle workers _________________________.___W_._............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-615610/34/819_ 0.051600.00.010.37 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-616700/33/822_ 0.0611540.00.010.53 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 2-617650/33/822_ 0.05000.00.020.41 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 3-615690/34/819_ 0.06900.00.140.59 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-617930/31/761_ 0.046100.00.070.46 81.19.232.105webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 5-617560/33/770_ 0.06150.00.020.35 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 6-617960/32/809_ 0.046000.00.060.43 81.19.232.105webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 7-617970/32/812_ 0.066000.00.010.43 81.19.232.105webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 8-618070/32/811_ 0.055700.00.070.52 47.154.234.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-619870/32/812_ 0.043670.00.010.39 139.99.69.160webhotel5.webhosting.dkGET /wp-admin/install.php HTTP/1.0 10-618080/32/811_ 0.056000.00.020.39 81.19.232.105webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 11-619890/32/759_ 0.053400.00.010.37 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-619900/32/760_ 0.072510.00.010.56 139.99.69.160webhotel5.webhosting.dkGET /wp/wp-admin/install.php HTTP/1.0 13-621370/32/758_ 0.05030.00.020.37 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 14-621810/32/759_ 0.03000.00.020.53 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 15-625600/31/759_ 0.042040.00.011.17 123.126.50.171webhotel5.webhosting.dkGET / HTTP/1.0 16-640270/28/810_ 0.04000.00.020.40 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 17-623040/32/748_ 0.04000.00.020.28 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 18-623710/32/758_ 0.04000.00.020.34 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-623730/31/756_ 0.056430.00.010.41 193.124.191.92webhotel5.webhosting.dkHEAD / HTTP/1.0 20-623740/32/758_ 0.07000.00.060.41 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 21-624410/31/809_ 0.046000.00.050.39 81.19.232.105webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 22-624920/31/755_ 0.043600.00.020.37 162.158.94.140webhotel5.webhosting.dkGET /produkt/jockstrap-roed/ HTTP/1.0 23-625320/31/743_ 0.042400.00.010.30 168.86.199.168webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-697320/10/645_ 0.003900.00.000.37 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-6-0/0/594. 0.0882700.00.000.28 80.167.91.14webhotel5.webhosting.dktphone/smartphone-tip-klip-simkort-om-til-nano-simkort HTTP/1.0 26-615700/34/572_ 0.07500.01.701.96 23.227.196.165webhotel5.webhosting.dkET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.0 27-616740/33/564_ 0.0610480.00.350.58 81.19.232.105www.sydsjaellandsgarderforeningGET /galleri/som_tur_2022/s_t_22_17.jpg HTTP/1.0 28-616750/33/496_ 0.051110.00.010.33 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 29-617660/32/640W 0.04000.00.050.62 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 30-618090/32/638_ 0.0553120.00.020.28 192.42.116.213www.all2one.dkGET / HTTP/1.0 31-6-0/0/516. 0.08158600.00.000.17 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-618100/32/536_ 0.044700.00.010.28 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-6-0/0/465. 0.07157050.00.000.20 23.227.196.165webhotel5.webhosting.dkPOST / HTTP/1.0 34-4-0/0/247. 0.00716200.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-4-0/0/122. 0.00716200.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-4-0/0/121. 0.00716200.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-4-0/0/121. 0.00716200.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-4-0/0/59. 0.01716200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-4-0/0/59. 0.01716200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-4-0/0/59. 0.01716200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-4-0/0/59. 0.00716200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-4-0/0/59. 0.01716200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-4-0/0/59. 0.01716200.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-4-0/0/59. 0.00716200.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-4-0/0/59. 0.01716200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-4-0/0/58. 0.00716200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-4-0/0/50. 0.06757600.00.000.01 193.141.60.143webhotel5.webhosting.dkGET /wp-config-sample.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4d0164504
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 23-May-2024 13:14:29 CEST Restart Time: Thursday, 23-May-2024 04:00:07 CEST Parent Server Generation: 9 Server uptime: 9 hours 14 minutes 21 seconds Total accesses: 60860 - Total Traffic: 32.5 MB CPU Usage: u3.15 s.81 cu0 cs0 - .0119% CPU load 1.83 requests/sec - 1025 B/second - 560 B/request 1 requests currently being processed, 30 idle workers _____________________W_______..__............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-9586540/28/1951_ 0.0810210.00.010.78 54.36.148.134www.lillekrabbe.dkGET /emma/0312.htm HTTP/1.0 1-9586580/28/1941_ 0.074450.00.011.75 123.125.109.196www.woodwind.dkGET / HTTP/1.0 2-9586730/28/1846_ 0.07450.00.010.75 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 3-9586770/28/1941_ 0.0641220.00.031.05 81.19.232.105www.woodwind.dkGET / HTTP/1.0 4-9586820/28/1933_ 0.08300.00.010.87 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 5-9586420/28/1890_ 0.0854570.00.010.77 122.180.181.163webhotel5.webhosting.dkGET / HTTP/1.0 6-9586490/28/1933_ 0.07600.00.012.24 81.19.232.105webhotel5.webhosting.dkGET /cache/1405142/fit-90x90x100.webp HTTP/1.0 7-9586510/28/1883_ 0.0837480.00.011.00 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 8-9586520/28/1932_ 0.083310.00.011.60 46.75.60.57webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-9586380/30/1888_ 0.085500.00.010.79 104.28.45.7webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 10-9586530/28/1782_ 0.071030.00.010.78 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 11-9586390/28/1831_ 0.0717300.00.010.80 35.161.251.88www.vennegaard.comGET / HTTP/1.0 12-9587120/28/1791_ 0.05200.00.010.89 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 13-9586440/29/1840_ 0.09330.00.010.78 35.229.46.61www.discteknik.dkGET /Schnabel/6vdrims.htm HTTP/1.0 14-9587140/28/1771_ 0.06100.00.010.74 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 15-9586460/28/1717_ 0.093800.00.010.67 81.19.232.105webhotel5.webhosting.dkGET /app/ext.php?u=https://royaltyforever.com HTTP/1.0 16-9586450/28/1720_ 0.065100.00.011.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-9587340/28/1770_ 0.06000.00.010.77 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 18-9586550/28/1702_ 0.073100.00.010.70 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-9586560/28/1660_ 0.062240.00.010.82 198.54.114.84webhotel5.webhosting.dkGET /wordpress/ HTTP/1.0 20-9586410/33/1660_ 0.06300.00.010.79 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 21-9587400/27/1672W 0.08000.00.010.69 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 22-9587510/27/1685_ 0.075500.00.011.03 104.28.45.7webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 23-9587530/27/1634_ 0.065300.00.010.89 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-9586400/28/1585_ 0.062300.00.011.99 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-9591000/26/1582_ 0.055300.00.010.58 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-9586470/28/1485_ 0.073900.00.010.67 81.19.232.105webhotel5.webhosting.dkGET /app/ext.php?u=https://royaltyforever.com HTTP/1.0 27-9586480/28/1501_ 0.062020.00.010.55 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 28-9586500/28/1502_ 0.06600.00.011.10 121.123.104.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 29-8-0/0/1434. 0.1290920.00.000.80 162.158.41.139webhotel5.webhosting.dkGET /?find-new%2F2668502%2Fposts HTTP/1.0 30-8-0/0/1403. 0.1487200.00.000.53 23.227.196.165webhotel5.webhosting.dkGET /.env HTTP/1.0 31-9586430/29/1373_ 0.07100.00.011.10 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 32-9586570/28/1184_ 0.081210.00.010.43 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 33-8-0/0/1024. 0.12182820.00.000.40 172.68.22.73webhotel5.webhosting.dkGET /?find-new%2F2045467%2Fposts HTTP/1.0 34-8-0/0/788. 0.12181600.00.000.37 162.158.94.133webhotel5.webhosting.dkGET /license.txt HTTP/1.0 35-8-0/0/571. 0.15180000.00.000.28 185.231.113.51webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 36-8-0/0/482. 0.13181350.00.000.19 172.71.151.143webhotel5.webhosting.dkGET /?find-new%2F2049155%2Fposts HTTP/1.0 37-7-0/0/381. 0.11482220.00.000.14 172.71.151.147webhotel5.webhosting.dkGET /?find-new%2F2620061%2Fposts HTTP/1.0 38-4-0/0/232. 0.091525900.00.000.09 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-4-0/0/182. 0.101525900.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-4-0/0/132. 0.091525900.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-4-0/0/133. 0.091525900.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-4-0/0/131. 0.071525900.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-4-0/0/132. 0.091525900.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-4-0/0/100. 0.1516123120.00.000.05 172.71.151.115webhotel5.webhosting.dkGET /?find-new%2F2503855%2Fposts HTTP/1.0 45-4-0/0/100. 0.141612280.00.000.03 172.68.22.249webhotel5.webhosting.dkGET /?find-new%2F2503930%2Fposts HTTP/1.0 46-1-0/0/50. 0.102613600.00.000.02 162.158.103.92webhotel5.webhosting.dkGET /wp-content/uploads/2023/12/11mine.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4becb192c
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 13-May-2024 01:26:05 CEST Restart Time: Sunday, 12-May-2024 19:25:08 CEST Parent Server Generation: 6 Server uptime: 6 hours 56 seconds Total accesses: 21898 - Total Traffic: 37.8 MB CPU Usage: u1.71 s.75 cu0 cs0 - .0114% CPU load 1.01 requests/sec - 1830 B/second - 1810 B/request 1 requests currently being processed, 32 idle workers ______W_____________...__.________.___.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-694970/28/682_ 0.04730.00.011.17 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 1-694840/29/624_ 0.06000.00.080.93 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 2-694870/28/620_ 0.051500.00.020.81 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-698010/28/623_ 0.04000.00.100.89 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-694930/28/675_ 0.05360.00.021.11 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 5-694860/28/678_ 0.06000.00.281.24 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-699270/27/676W 0.04000.00.010.71 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 7-699400/27/673_ 0.042800.00.011.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-6100070/27/673_ 0.052600.00.010.65 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-6100820/27/672_ 0.0419720.00.011.29 52.230.152.147webhotel5.webhosting.dkGET / HTTP/1.0 10-6102070/27/673_ 0.051800.00.010.56 111.225.148.238www.valloe.orgGET /robots.txt HTTP/1.0 11-6102940/27/674_ 0.041500.00.010.73 98.97.37.182webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-694880/28/617_ 0.04800.00.011.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-6104040/27/673_ 0.051500.00.010.94 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-6104280/27/675_ 0.031500.00.011.59 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-694940/28/593_ 0.04960.00.011.05 93.174.93.127www.brandstation.info-content/plugins/uploadify/includes/process_upload.php HTTP/1.0 16-6105480/27/590_ 0.041400.00.010.69 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-6123880/26/589_ 0.051200.00.021.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-6123890/26/586_ 0.051000.00.012.25 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-6123900/26/579_ 0.051000.00.021.33 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-5-0/0/549. 0.03155700.00.000.68 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 21-5-0/0/522. 0.08260000.00.000.77 81.19.232.105www.reuterfoto.dkGET /bryllup/t_bryllup12.jpg%20 HTTP/1.0 22-5-0/0/511. 0.08260000.00.000.54 81.19.232.105www.reuterfoto.dkGET /bryllup/t_bryllup12.jpg%20 HTTP/1.0 23-694850/33/499_ 0.062810.00.010.55 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 24-694890/28/482_ 0.04100.00.010.45 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-5-0/0/539. 0.0927994090.00.001.50 143.198.89.120webhotel5.webhosting.dktent/plugins/wp-photo-album-plus/wppa-admin-styles.css HTTP/1.0 26-694900/28/462_ 0.04000.00.020.63 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 27-694910/28/578_ 0.041400.00.011.20 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-694920/28/456_ 0.041500.00.011.36 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-694950/28/451_ 0.05000.00.010.86 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-694960/28/450_ 0.051200.00.011.84 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-694980/28/487_ 0.04700.00.010.41 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-694990/28/509_ 0.04100.00.031.13 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 33-695000/28/508_ 0.04100.00.011.15 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-5-0/0/403. 0.09279967650.00.000.37 81.19.232.105www.reuterfoto.dkGET /js/imageMapResizer.min.js HTTP/1.0 35-695070/28/368_ 0.05210.00.011.83 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 36-695080/28/286_ 0.05100.00.010.55 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 37-695090/28/237_ 0.04100.00.010.59 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 38-3-0/0/91. 0.071043800.00.000.03 212.102.40.17webhotel5.webhosting.dkGET /.well-known/pki-validation/xmrlpc.php?p= HTTP/1.0 39-3-0/0/91. 0.061043800.00.000.02 82.197.70.12webhotel5.webhosting.dkGET /m.php?p= HTTP/1.0 40-3-0/0/79. 0.061043800.00.000.02 212.102.40.17webhotel5.webhosting.dkGET /wp-admin/network/xmrlpc.php?p= HTTP/1.0 41-3-0/0/79. 0.061043700.00.000.03 212.102.40.17webhotel5.webhosting.dkGET /xmrlpc.php?p= HTTP/1.0 42-3-0/0/79. 0.061043700.00.000.02 82.197.70.12webhotel5.webhosting.dkGET /wp-crons.php HTTP/1.0 43-3-0/0/79. 0.051043700.00.000.04 212.102.40.17webhotel5.webhosting.dkGET /cgi-bin/xmrlpc.php?p= HTTP/1.0 44-3-0/0/79. 0.061043700.00.000.02 82.197.70.12webhotel5.webhosting.dkGET /78.php HTTP/1.0 45-3-0/0/79. 0.071043700.00.000.02 212.102.40.17webhotel5.webhosting.dkGET /css/xmrlpc.php?p= HTTP/1.0 46-3-0/0/50. 0.051043700.00.000.02 212.102.40.17webhotel5.webhosting.dkGET /img/xmrlpc.php?p= HTTP/1.0 47-3-0/0/50. 0.061044000.00.000.01 212.102.40.17webhotel5.webhosting.dkGET /about.php7 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabyte
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4534d9a8e
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 08-May-2024 23:10:09 CEST Restart Time: Wednesday, 08-May-2024 04:00:08 CEST Parent Server Generation: 19 Server uptime: 19 hours 10 minutes Total accesses: 81191 - Total Traffic: 111.2 MB CPU Usage: u1.85 s.45 cu0 cs0 - .00333% CPU load 1.18 requests/sec - 1690 B/second - 1436 B/request 1 requests currently being processed, 31 idle workers ____W___________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-19378010/11/2284_ 0.02230.00.001.90 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 1-19378140/10/2285_ 0.002200.00.004.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-19378150/10/2290_ 0.022100.00.003.34 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-19378090/10/2280_ 0.013100.00.003.09 17.241.219.79webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 4-19378040/10/2270W 0.02000.00.002.31 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 5-19378020/10/2304_ 0.01200.00.002.66 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 6-19378220/10/2282_ 0.01400.00.003.70 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-19378030/11/2283_ 0.00100.00.003.99 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 8-19378050/10/2272_ 0.006800.00.002.06 91.92.243.143webhotel5.webhosting.dkGET /simple.php HTTP/1.0 9-19378160/10/2212_ 0.012100.00.002.38 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-19378060/10/2157_ 0.014400.00.022.22 185.211.58.226webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-19378080/9/2126_ 0.016100.00.003.19 52.14.126.74webhotel5.webhosting.dk&querydesc=SearchQuery&jobId=LJA-81729602&viewedfrom=1 HTTP/1.0 12-19378070/10/2159_ 0.0131500.00.002.66 17.241.219.79webhotel5.webhosting.dkGET / HTTP/1.0 13-19378100/10/2129_ 0.012600.00.003.16 91.92.244.113webhotel5.webhosting.dkGET /about.php HTTP/1.0 14-19378110/10/2110_ 0.01530.00.003.74 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 15-19378120/10/2102_ 0.012200.00.004.36 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-19378130/9/2075_ 0.012200.00.012.61 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-19378170/10/2071_ 0.011700.00.003.89 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-19378180/10/2047_ 0.011600.00.003.70 91.92.243.143webhotel5.webhosting.dkGET /chosen.php HTTP/1.0 19-19378190/10/2044_ 0.011500.00.002.70 195.144.69.130webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 20-19378200/10/2026_ 0.01500.00.004.88 81.19.232.105webhotel5.webhosting.dkGET /simple.php HTTP/1.0 21-19378250/10/1989_ 0.02200.00.004.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-19378260/8/2027_ 0.02100.00.002.87 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 23-19378290/10/1978_ 0.01100.00.002.14 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 24-19378310/10/1961_ 0.01000.00.001.81 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 25-19378330/10/1926_ 0.01000.00.001.75 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 26-19378340/9/1907_ 0.017030.00.003.99 46.101.1.225webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 27-19378630/9/1896_ 0.013710.00.012.24 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 28-19378670/9/1869_ 0.016720.00.002.26 203.2.64.59webhotel5.webhosting.dkGET / HTTP/1.0 29-19378800/8/1853_ 0.014900.00.004.43 81.19.232.105webhotel5.webhosting.dkGET /chosen.php HTTP/1.0 30-19386360/6/1760_ 0.002100.00.002.14 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-19399720/2/1577_ 0.003400.00.003.14 91.92.243.143webhotel5.webhosting.dkGET /simple.php HTTP/1.0 32-18-0/0/1522. 0.0360360.00.002.28 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-18-0/0/1308. 0.0360300.00.001.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-18-0/0/1260. 0.0460300.00.001.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-18-0/0/1158. 0.0360300.00.000.88 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-18-0/0/1196. 0.0460300.00.001.45 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-18-0/0/1108. 0.0260300.00.000.52 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-18-0/0/1048. 0.0260300.00.000.60 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-18-0/0/739. 0.0360300.00.002.13 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-15-0/0/651. 0.141330100.00.000.51 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-15-0/0/601. 0.121329410.00.000.67 185.211.6.82www.plougsarp.comample.php?pd=1&mapname=ova.html&a=vx000&dstr=@Ovatools HTTP/1.0 42-15-0/0/648. 0.131268200.00.000.53 185.211.6.82webhotel5.webhosting.dkGET /wp-content/plugins/fix/up.php HTTP/1.0 43-15-0/0/652. 0.121267400.00.000.41 114.119.153.171webhotel5.webhosting.dkimages/thumbs/films/23806/350x233_thumb-Scene3-004.jpg HTTP/1.0 44-15-0/0/602. 0.141266950.00.000.54 212.27.2.3webhotel5.webhosting.dkGET / HTTP/1.0 45-15-0/0/552. 0.121266900.00.000.33 104.28.45.4webhotel5.webhosting.dkGET /apple-touch-icon-120x120-precomposed.png HTTP/1.0 46-15-0/0/548. 0.111266900.00.000.49 104.28.45.4webhotel5.webhosting.dkGET /apple-touch-icon-120x120.png HTTP/1.0 47-15-0/0/399. 0.111266900.00.000.20 104.28.45.4webhotel5.webhosting.dkGET /apple-touch-icon-precomposed.png HTTP/1.0 48-15-0/0/199. 0.131266900.00.000.06 104.28.45.4webhotel5.webhosting.dkGET /apple-touch-icon.png HTTP/1.0 49-14-0/0/150. 0.171767070.00.000.04 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 50-14-0/0/150. 0.141767080.00.000.05 81.19.232.105www.plougsarp.com
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b428c10b7a
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 01-May-2024 00:08:13 CEST Restart Time: Wednesday, 01-May-2024 00:01:48 CEST Parent Server Generation: 0 Server uptime: 6 minutes 25 seconds Total accesses: 235 - Total Traffic: 161 kB CPU Usage: u.16 s0 cu0 cs0 - .0416% CPU load .61 requests/sec - 428 B/second - 701 B/request 1 requests currently being processed, 34 idle workers _________________________W_________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0523940/8/8_ 0.003500.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-0523950/8/8_ 0.01000.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 2-0523960/7/7_ 0.003600.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-0523970/7/7_ 0.003600.00.010.01 194.67.207.9www.all2one.dkHEAD / HTTP/1.0 4-0523980/7/7_ 0.013500.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-0523990/7/7_ 0.012100.00.000.00 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-0524000/7/7_ 0.011800.00.000.00 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0524010/7/7_ 0.011800.00.000.00 80.187.73.151webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 8-0524020/7/7_ 0.001600.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-0524030/7/7_ 0.011600.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-0524040/6/6_ 0.001500.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /.git/config HTTP/1.0 11-0524050/7/7_ 0.011500.00.070.07 5.30.221.249webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-0524060/7/7_ 0.011420.00.000.00 87.49.43.93webhotel5.webhosting.dkGET / HTTP/1.0 13-0524070/7/7_ 0.001200.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-0524080/7/7_ 0.00830.00.000.00 192.42.116.178webhotel5.webhosting.dkGET / HTTP/1.0 15-0524090/7/7_ 0.00800.00.000.00 80.187.73.151webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 16-0524100/7/7_ 0.00600.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-0524110/7/7_ 0.01400.00.010.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-0524120/7/7_ 0.01200.00.000.00 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 19-0524130/7/7_ 0.01130.00.000.00 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 20-0524140/7/7_ 0.01100.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 21-0524230/7/7_ 0.01100.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 22-0524240/7/7_ 0.00100.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 23-0524250/6/6_ 0.00000.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 24-0524260/7/7_ 0.01000.00.000.00 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 25-0524270/6/6W 0.00000.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 26-0524280/6/6_ 0.013630.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-0524370/6/6_ 0.003500.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-0524380/6/6_ 0.003010.00.010.01 194.67.207.94www.all2one.dkHEAD / HTTP/1.0 29-0524390/6/6_ 0.002910.00.000.00 151.80.46.138webhotel5.webhosting.dkGET /proxy.php HTTP/1.0 30-0524400/6/6_ 0.002620.00.000.00 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 31-0524410/6/6_ 0.012400.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-0524420/6/6_ 0.002100.00.000.00 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-0524430/6/6_ 0.002110.00.000.00 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-0524440/6/6_ 0.002100.00.000.00 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b40d62515f
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 29-Apr-2024 01:15:10 CEST Restart Time: Sunday, 28-Apr-2024 16:05:03 CEST Parent Server Generation: 9 Server uptime: 9 hours 10 minutes 7 seconds Total accesses: 30052 - Total Traffic: 204.8 MB CPU Usage: u2.57 s.98 cu0 cs0 - .0108% CPU load .91 requests/sec - 6.4 kB/second - 7.0 kB/request 1 requests currently being processed, 30 idle workers ______________W_____________......___........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-9637590/38/931_ 0.06100.00.014.60 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 1-9637600/39/923_ 0.05000.00.014.20 172.69.64.137webhotel5.webhosting.dkGET /wp-content/updates.php HTTP/1.0 2-9637670/39/924_ 0.07000.00.023.32 157.230.37.227webhotel5.webhosting.dkGET /wp-content/plugins/wp-daft/ HTTP/1.0 3-9637610/39/911_ 0.04100.00.0121.53 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 4-9637660/39/914_ 0.05000.00.013.09 157.230.37.227webhotel5.webhosting.dkGET /wp-includes/images/smilies/autoload_classmap.php HTTP/1.0 5-9637620/39/910_ 0.07100.00.016.88 157.230.37.227webhotel5.webhosting.dkET /wp-includes/js/tinymce/utils/autoload_classmap.php HTTP/1.0 6-9637630/39/910_ 0.06000.00.011.94 172.69.64.137webhotel5.webhosting.dkGET /cgi-bin/cloud.php HTTP/1.0 7-9637640/39/906_ 0.04000.00.015.25 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-9637680/39/906_ 0.05000.00.015.27 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-9637650/39/903_ 0.04000.00.012.12 157.230.37.227webhotel5.webhosting.dkGET /wp-content/plugins/ern/ HTTP/1.0 10-9637690/39/904_ 0.04000.00.022.06 157.230.37.227webhotel5.webhosting.dkGET /wp-includes/Requests/autoload_classmap.php HTTP/1.0 11-9637700/39/900_ 0.06040.00.015.07 172.71.146.165webhotel5.webhosting.dkGET /?find-new%2F1023644%2Fposts HTTP/1.0 12-9637710/39/852_ 0.05000.00.011.82 157.230.37.227webhotel5.webhosting.dkGET /assets/fonts/autoload_classmap.php HTTP/1.0 13-9637720/39/889_ 0.06000.00.0113.83 172.69.64.137webhotel5.webhosting.dkGET /wp-admin/user/cloud.php HTTP/1.0 14-9637730/38/893W 0.05000.00.093.81 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-9637740/38/886_ 0.05200.00.042.03 157.230.37.227webhotel5.webhosting.dkrevslider/includes/external/page/autoload_classmap.php HTTP/1.0 16-9637750/38/838_ 0.06100.00.083.47 157.230.37.227webhotel5.webhosting.dkGET /uploads/autoload_classmap.php HTTP/1.0 17-9639370/38/883_ 0.04100.00.012.60 157.230.37.227webhotel5.webhosting.dkGET /wp-content/plugins/core/autoload_classmap.php HTTP/1.0 18-9639790/37/836_ 0.04100.00.012.04 157.230.37.227webhotel5.webhosting.dkGET /wp-content/plugins/instabuilder2/cache/plugins/ HTTP/1.0 19-9640890/38/811_ 0.06100.00.012.94 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-9641650/38/827_ 0.06000.00.015.91 157.230.37.227webhotel5.webhosting.dkGET /files/autoload_classmap.php HTTP/1.0 21-9643980/38/780_ 0.06100.00.0114.20 157.230.37.227webhotel5.webhosting.dkGET /images/gallery/autoload_classmap.php HTTP/1.0 22-9645210/38/828_ 0.04100.00.013.38 157.230.37.227webhotel5.webhosting.dkET /wp-includes/Text/Diff/Engine/autoload_classmap.php HTTP/1.0 23-9645900/38/761_ 0.06000.00.0529.07 172.69.64.137webhotel5.webhosting.dkGET /wp-admin/network/cloud.php HTTP/1.0 24-9646770/38/750_ 0.06000.00.012.77 157.230.37.227webhotel5.webhosting.dkGET /wp-content/plugins/content-management/ HTTP/1.0 25-9647540/38/746_ 0.04000.00.013.57 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-9648150/38/734_ 0.06000.00.012.18 172.69.64.137webhotel5.webhosting.dkGET /cloud.php HTTP/1.0 27-96260/38/700_ 0.05000.00.102.19 157.230.37.227webhotel5.webhosting.dkGET /wp-content/plugins/apikey/ HTTP/1.0 28-8-0/0/685. 0.19134800.00.002.84 194.67.210.77www.discteknik.dkHEAD / HTTP/1.0 29-8-0/0/663. 0.1613401050.00.0030.37 81.19.232.105www.sydsjaellandsgarderforeningGET /galleri/div/banko_22_5.jpg HTTP/1.0 30-8-0/0/712. 0.16135200.00.001.97 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/sodium_compat/src/ HTTP/1.0 31-8-0/0/718. 0.16134800.00.001.66 74.71.211.31webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 32-8-0/0/638. 0.18134700.00.001.49 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/Text/Diff/Engine/ HTTP/1.0 33-8-0/0/638. 0.18133600.00.001.59 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-9637560/41/523_ 0.07020.00.031.12 172.71.147.50webhotel5.webhosting.dkGET /?find-new%2F1023273%2Fposts HTTP/1.0 35-9637570/44/287_ 0.06220.00.020.30 172.71.146.40webhotel5.webhosting.dkGET /?find-new%2F1021990%2Fposts HTTP/1.0 36-9637580/39/282_ 0.06000.00.120.75 172.69.64.137webhotel5.webhosting.dkGET /css/cloud.php HTTP/1.0 37-8-0/0/206. 0.20222340.00.000.99 172.68.22.253webhotel5.webhosting.dkGET /?find-new%2F1995626%2Fposts HTTP/1.0 38-7-0/0/150. 0.07468700.00.000.23 85.17.71.197webhotel5.webhosting.dkugins/forminator/assets/fonts/wpmudev-plugin-icons.svg HTTP/1.0 39-8-0/0/131. 0.12304300.00.000.10 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-8-0/0/133. 0.13297200.00.000.08 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-8-0/0/130. 0.12295600.00.000.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-1-0/0/50. 0.062729600.00.000.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-1-0/0/50. 0.052729410.00.000.01 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 44-1-0/0/50. 0.062729000.00.000.01 185.211.58.110webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 45-1-0/0/50. 0.052729000.00.000.01 86.87.152.208webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Po
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4af90f177
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 18-Apr-2024 23:32:41 CEST Restart Time: Thursday, 18-Apr-2024 16:05:04 CEST Parent Server Generation: 7 Server uptime: 7 hours 27 minutes 37 seconds Total accesses: 32826 - Total Traffic: 73.6 MB CPU Usage: u1.44 s.8 cu0 cs0 - .00834% CPU load 1.22 requests/sec - 2872 B/second - 2350 B/request 1 requests currently being processed, 30 idle workers _______W_______________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-787630/34/981_ 0.041510.00.012.02 3.143.168.172www.valloe.orgGET /music/mst0410.htm HTTP/1.0 1-787640/34/1026_ 0.052500.00.011.71 18.118.1.232webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 2-787670/34/982_ 0.03500.00.011.24 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-788350/33/979_ 0.03200.00.011.19 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-788310/34/980_ 0.03300.00.011.33 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-788360/34/981_ 0.04100.00.012.62 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 6-788420/33/975_ 0.044500.00.011.77 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-788370/33/928W 0.03000.00.011.56 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 8-788380/33/929_ 0.044840.00.061.57 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 9-788500/33/914_ 0.04700.00.011.53 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-788530/33/911_ 0.03600.00.013.72 18.189.2.122webhotel5.webhosting.dk&querydesc=SearchQuery&jobId=LJA-51649393&viewedfrom=1 HTTP/1.0 11-788430/33/926_ 0.034200.00.011.35 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-788390/33/928_ 0.034700.00.031.40 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-788450/33/927_ 0.041210.00.014.80 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-788440/33/923_ 0.031600.00.011.83 3.143.168.172www.valloe.orgGET /robots.txt HTTP/1.0 15-788810/33/924_ 0.03300.00.012.85 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 16-788830/33/924_ 0.03000.00.012.03 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 17-788840/32/870_ 0.044900.00.021.57 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 18-791400/32/851_ 0.04400.01.833.79 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 19-791430/31/883_ 0.04540.00.012.73 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 20-788460/33/911_ 0.052400.00.012.82 18.118.1.232webhotel5.webhosting.dkuerydesc=SimpleSearchQuery_SameCompanyAds&viewedfrom=5 HTTP/1.0 21-791600/30/822_ 0.02400.00.011.43 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 22-7100840/23/866_ 0.033900.00.011.12 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 23-7100850/24/813_ 0.023500.00.020.87 81.19.232.100webhotel5.webhosting.dkGET /server-status HTTP/1.0 24-788400/33/817_ 0.054700.00.013.01 18.191.216.163webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 25-788470/33/710_ 0.051000.00.012.97 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-788410/33/747_ 0.0346100.00.012.85 18.191.216.163webhotel5.webhosting.dkame=kolding_kroeniken&issueName=Issue_published&page=1 HTTP/1.0 27-788480/33/789_ 0.03700.00.012.35 18.189.2.122webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 28-7100860/24/713_ 0.033000.00.011.50 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-7122690/6/663_ 0.00220.00.000.72 178.254.24.91webhotel5.webhosting.dkGET / HTTP/1.0 30-7128670/4/707_ 0.00000.00.001.32 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-7-0/0/649. 0.0686600.00.000.74 3.144.232.160webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 32-7-0/0/716. 0.0585900.00.001.83 145.239.85.117webhotel5.webhosting.dkGET /phpMyAdmin-latest-english/index.php?lang=en HTTP/1.0 33-7-0/0/760. 0.0625700.00.000.98 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-7-0/0/572. 0.0625540.00.002.22 205.210.31.169webhotel5.webhosting.dkGET / HTTP/1.0 35-7-0/0/404. 0.0625900.00.001.22 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-7-0/0/356. 0.0425500.00.000.33 31.31.2.41www.brandstation.infoGET /.well-known/autoconfig/mail/config-v1.1.xml HTTP/1.0 37-6-0/0/292. 0.06273000.00.000.30 81.19.232.105webhotel5.webhosting.dkGET /cp/www.cielo.com.br/index.html HTTP/1.0 38-6-0/0/221. 0.04195200.00.000.26 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-5-0/0/192. 0.06716300.00.000.16 209.160.116.35webhotel5.webhosting.dkHEAD /new HTTP/1.0 40-5-0/0/193. 0.05720800.00.000.24 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-5-0/0/193. 0.06719200.00.000.22 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 42-5-0/0/192. 0.06722400.00.000.33 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-5-0/0/193. 0.05718990.00.000.20 185.191.171.12www.tutak.dka/volga2/slides/182%20Kostroma,%20Ipatiev-kloster.html HTTP/1.0 44-5-0/0/143. 0.05718410.00.000.10 114.119.157.231webhotel5.webhosting.dkgesets/imported/1200873601Santa/350square/IMG_8913.jpg HTTP/1.0 45-5-0/0/50. 0.06714820.00.000.55 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 46-5-0/0/50. 0.05718800.00.000.05 82.44.12.183webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 47-5-0/0/50. 0.05706920.00.000.02 81.19.232.105www.tutak.dkGET /NAVWEB/plc/a/7/e078eb9af0e70a155af3455f07a.html HTTP/1.0 48-5-0/0/50. 0.04727600.00.000.02 3.141.202.187webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 49-5-0/0/50. 0.047104230.00.000.04 81.19.232.105www.sydsjaellandsgarderforeningGET /love.php HTTP/1.0 50-5-0/0/50. 0.06711020.00.000.11 81.19.23
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b42e662a0c
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 10-Apr-2024 18:01:24 CEST Restart Time: Wednesday, 10-Apr-2024 16:05:04 CEST Parent Server Generation: 2 Server uptime: 1 hour 56 minutes 20 seconds Total accesses: 6284 - Total Traffic: 8.7 MB CPU Usage: u.31 s.13 cu0 cs0 - .0063% CPU load .9 requests/sec - 1306 B/second - 1451 B/request 1 requests currently being processed, 29 idle workers ________W________________.._____................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2533010/1/198_ 0.005870.00.000.31 172.71.210.141webhotel5.webhosting.dkGET / HTTP/1.0 1-2533020/3/201_ 0.001330.00.000.26 205.210.31.151webhotel5.webhosting.dkGET / HTTP/1.0 2-2533030/1/199_ 0.004800.00.000.20 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-2533110/1/195_ 0.006300.00.000.31 185.237.125.247webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-2532990/1/198_ 0.002310.00.000.28 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-2533420/1/191_ 0.002030.00.000.24 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 6-2533620/1/191_ 0.00200.00.000.32 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-2533120/1/197_ 0.005900.00.000.41 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-2533100/1/197W 0.00000.00.000.35 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-2533740/1/189_ 0.00140.00.000.16 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 10-2533060/2/199_ 0.00240.00.000.21 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 11-2533170/1/196_ 0.003610.00.000.26 81.19.232.105webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 12-2533040/1/199_ 0.004110.00.000.22 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-2533000/1/198_ 0.003640.00.000.40 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 14-2533130/1/196_ 0.0058500.00.000.25 34.222.207.168webhotel5.webhosting.dkGET / HTTP/1.0 15-2533140/1/196_ 0.005800.00.000.13 81.19.232.105webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 16-2533050/1/197_ 0.005320.00.000.34 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 17-2533890/1/195_ 0.00100.00.000.42 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 18-2533150/1/197_ 0.005500.00.000.21 185.231.113.16webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 19-2534110/1/190_ 0.00180.00.000.18 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 20-2534340/1/193_ 0.00000.00.000.34 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-2534380/1/191_ 0.00010.00.000.32 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 22-2534790/1/185_ 0.00010.00.000.21 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 23-2534800/0/190_ 0.067000.00.000.33 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 24-2534830/0/190_ 0.076900.00.000.32 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 25-1-0/0/189. 0.067900.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 26-1-0/0/150. 0.08159400.00.000.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-2532980/2/153_ 0.00700.00.000.17 172.69.223.93webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 28-2533070/2/145_ 0.00100.00.000.18 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 29-2533080/2/189_ 0.00000.00.000.25 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 30-2533090/2/147_ 0.00000.00.000.17 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-2533160/1/148_ 0.004420.00.000.24 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-1-0/0/104. 0.09186600.00.000.20 128.90.141.207webhotel5.webhosting.dkHEAD /backup HTTP/1.0 33-1-0/0/105. 0.08182200.00.000.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-0-0/0/54. 0.00367600.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-0-0/0/4. 0.00367600.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/4. 0.00367600.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-0-0/0/4. 0.00367600.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-0-0/0/4. 0.00367600.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-0-0/0/4. 0.00367600.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-0-0/0/4. 0.00367600.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-0-0/0/4. 0.00367600.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-0-0/0/4. 0.00367600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4fd637cd4
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 21-Mar-2024 17:07:50 CET Restart Time: Thursday, 21-Mar-2024 16:05:05 CET Parent Server Generation: 1 Server uptime: 1 hour 2 minutes 45 seconds Total accesses: 4823 - Total Traffic: 3.9 MB CPU Usage: u.59 s.25 cu0 cs0 - .0223% CPU load 1.28 requests/sec - 1099 B/second - 858 B/request 1 requests currently being processed, 30 idle workers _____W_________________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1303760/14/151_ 0.021520.00.030.08 164.90.228.79webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 1-1303770/12/148_ 0.021520.00.020.20 216.244.66.248www.tutak.dkolga/volga/volga2/slides/020%20Folklore,%20Perm_t.html HTTP/1.0 2-1303780/12/148_ 0.02000.00.010.11 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 3-1303790/11/147_ 0.031500.00.010.13 164.90.228.79webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 4-1303800/12/148_ 0.021500.00.040.11 81.19.232.105webhotel5.webhosting.dkGET /kontakt-din-have-dk/ HTTP/1.0 5-1303810/11/146W 0.01000.00.010.14 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 6-1303820/12/147_ 0.02500.00.010.09 51.15.17.105webhotel5.webhosting.dkGET /wp-includes/js/wp-emoji-release.min.js HTTP/1.0 7-1303830/12/147_ 0.02050.00.040.13 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 8-1303840/12/147_ 0.03000.00.010.09 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 9-1303850/12/147_ 0.01000.00.010.05 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-1303860/12/147_ 0.02000.00.020.12 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 11-1303870/12/147_ 0.01000.00.010.08 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 12-1303880/12/97_ 0.01000.00.010.04 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 13-1303890/11/146_ 0.011810.00.010.14 164.90.228.79webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 14-1303900/11/146_ 0.0117680.00.020.06 164.90.228.79webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-1303910/11/146_ 0.011700.00.010.08 164.90.228.79webhotel5.webhosting.dkGET /login.action HTTP/1.0 16-1303920/11/145_ 0.011700.00.010.08 164.90.228.79webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 17-1303930/11/145_ 0.021700.00.010.09 164.90.228.79webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 18-1303940/11/95_ 0.021600.00.010.19 164.90.228.79webhotel5.webhosting.dkGET /.env HTTP/1.0 19-1303950/10/144_ 0.011600.00.010.22 164.90.228.79webhotel5.webhosting.dkGET /.git/config HTTP/1.0 20-1304130/11/95_ 0.011500.00.010.19 164.90.228.79webhotel5.webhosting.dkGET /config.json HTTP/1.0 21-1304330/11/145_ 0.021500.00.040.12 164.90.228.79webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 22-1304460/11/145_ 0.011400.00.010.17 54.170.23.168webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 23-1304930/11/95_ 0.0114410.00.010.06 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-1304980/11/145_ 0.011450.00.010.15 54.170.23.168webhotel5.webhosting.dkGET / HTTP/1.0 25-1304990/11/95_ 0.01820.00.020.10 216.244.66.248www.tutak.dkGET /volga/volga/volga2/slides/155%20Mindesmaerke.html HTTP/1.0 26-1305000/11/95_ 0.028350.00.020.20 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 27-1305010/11/144_ 0.00210.00.020.07 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 28-1305030/11/145_ 0.02130.00.020.07 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 29-1305230/11/145_ 0.01100.00.010.07 81.19.232.105webhotel5.webhosting.dkGET /.git/config HTTP/1.0 30-1323090/5/139_ 0.001240.00.010.07 216.244.66.248www.tutak.dka/volga/volga2/slides/028%20Koncert,%20Votkinsk_t.html HTTP/1.0 31-0-0/0/134. 0.0546400.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-0-0/0/84. 0.0446400.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-0-0/0/133. 0.0446400.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-0-0/0/100. 0.06153400.00.000.16 4.236.123.69webhotel5.webhosting.dkGET /wp-beckup.php HTTP/1.0 35-0-0/0/50. 0.06153400.00.000.01 4.236.123.69webhotel5.webhosting.dkGET /wp-blog-post.php HTTP/1.0 36-0-0/0/50. 0.07153400.00.000.01 34.244.230.163webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 37-0-0/0/50. 0.07153440.00.000.01 34.244.230.163webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4e09ee4ea
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 08-Mar-2024 11:55:33 CET Restart Time: Friday, 08-Mar-2024 08:30:04 CET Parent Server Generation: 3 Server uptime: 3 hours 25 minutes 29 seconds Total accesses: 8934 - Total Traffic: 17.8 MB CPU Usage: u.8 s.34 cu0 cs0 - .00925% CPU load .725 requests/sec - 1516 B/second - 2093 B/request 1 requests currently being processed, 31 idle workers ___________W____________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3123130/24/270_ 0.031820.00.060.59 87.53.141.132www.lillekrabbe.dkGET /surdej/img/080218lightwholewheat04.jpg HTTP/1.0 1-3121530/25/271_ 0.03200.00.010.40 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-3121540/25/272_ 0.03110.00.010.57 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 3-3121550/25/272_ 0.03100.00.010.64 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-3123500/24/270_ 0.031830.00.020.50 87.53.141.132www.lillekrabbe.dkGET /surdej/layout/bkgrad.gif HTTP/1.0 5-3121640/25/272_ 0.03000.00.010.43 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-3123820/24/270_ 0.031500.00.011.09 111.90.147.114webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-3126160/23/269_ 0.031830.00.070.36 87.53.141.132www.lillekrabbe.dkGET /surdej/img/080122ninawhite06.jpg HTTP/1.0 8-3123510/24/270_ 0.051810.00.010.37 87.53.141.132www.lillekrabbe.dkGET /surdej/layout/arrow.gif HTTP/1.0 9-3126750/23/270_ 0.031550.00.010.71 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 10-3121650/25/271_ 0.03000.00.010.30 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-3121660/24/270W 0.02000.00.010.76 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-3121670/24/270_ 0.031900.00.010.27 111.90.147.114webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-3123840/24/269_ 0.05900.00.010.32 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-3124310/24/270_ 0.03320.00.020.34 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 15-3124600/24/269_ 0.03200.00.010.50 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 16-3126090/23/268_ 0.021850.00.020.22 87.53.141.132www.lillekrabbe.dkGET /surdej/bagning_tips.htm HTTP/1.0 17-3126140/23/269_ 0.031820.00.020.47 87.53.141.132www.lillekrabbe.dkGET /surdej/img/080122ninawhite06_th.jpg HTTP/1.0 18-3156720/15/259_ 0.011830.00.030.28 87.53.141.132www.lillekrabbe.dkGET /surdej/img/071208_basicwhite_21.jpg HTTP/1.0 19-3126170/23/267_ 0.021820.00.020.34 87.53.141.132www.lillekrabbe.dkGET /surdej/img/080218lightwholewheat04_th.jpg HTTP/1.0 20-3126710/23/266_ 0.031810.00.020.44 87.53.141.132www.lillekrabbe.dkGET /surdej/layout/magnify3.png HTTP/1.0 21-3126720/23/267_ 0.021830.00.050.63 87.53.141.132www.lillekrabbe.dkGET /surdej/layout/headerbkgr1.png HTTP/1.0 22-3126730/23/267_ 0.031600.00.010.33 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-3126760/23/268_ 0.041420.00.010.67 194.67.210.77webhotel5.webhosting.dkHEAD / HTTP/1.0 24-3126770/23/267_ 0.031000.00.010.29 185.180.143.18webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 25-3126780/23/263_ 0.031240.00.010.48 185.180.143.18webhotel5.webhosting.dkGET / HTTP/1.0 26-3165090/7/239_ 0.001830.00.011.25 87.53.141.132www.lillekrabbe.dkGET /surdej/img/071208_basicwhite_21_th.jpg HTTP/1.0 27-3165340/7/238_ 0.01200.00.000.81 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-3165760/6/226_ 0.001820.00.000.60 87.53.141.132www.lillekrabbe.dkGET /surdej/surdej.css HTTP/1.0 29-3166020/6/225_ 0.011640.00.001.02 172.71.99.204webhotel5.webhosting.dkGET / HTTP/1.0 30-3166030/6/225_ 0.011650.00.000.30 172.71.182.51webhotel5.webhosting.dkGET / HTTP/1.0 31-3173440/2/217_ 0.00200.00.000.40 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 32-3-0/0/182. 0.0766000.00.000.20 216.244.66.227webhotel5.webhosting.dk20Viper%20IE/IE0043_Sarah%20Hove/1920hd/IE0043_005.jpg HTTP/1.0 33-3-0/0/165. 0.0766500.00.000.61 111.90.147.114webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-3-0/0/131. 0.0772900.00.000.16 216.244.66.227webhotel5.webhosting.dkd/Bill%20Schwanke/BS0050_Bella_3/1920hd/BS0050_050.jpg HTTP/1.0 35-3-0/0/50. 0.0614500.00.000.08 4.242.229.226webhotel5.webhosting.dkGET /wp-admin/js/widgets/cloud.php HTTP/1.0 36-3-0/0/50. 0.0714700.00.000.09 4.242.229.226webhotel5.webhosting.dkGET /wp-content/updates.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b423de7d85
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 08-Mar-2024 00:04:06 CET Restart Time: Thursday, 07-Mar-2024 19:30:04 CET Parent Server Generation: 5 Server uptime: 4 hours 34 minutes 2 seconds Total accesses: 16474 - Total Traffic: 1.7 GB CPU Usage: u.61 s.36 cu0 cs0 - .0059% CPU load 1 requests/sec - 105.7 kB/second - 105.5 kB/request 1 requests currently being processed, 30 idle workers ____________________W__________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5455780/5/505_ 0.00200.00.0058.80 137.184.162.65webhotel5.webhosting.dkGET /.env HTTP/1.0 1-5455710/8/480_ 0.00700.00.0060.87 114.119.129.198webhotel5.webhosting.dkGET /wp-content/uploads/Baneoversigt-BMX-2.jpg HTTP/1.0 2-5455720/5/507_ 0.00200.00.0034.49 137.184.162.65webhotel5.webhosting.dkGET /.git/config HTTP/1.0 3-5455730/5/508_ 0.00640.00.0231.25 137.184.162.65webhotel5.webhosting.dkGET / HTTP/1.0 4-5455740/5/499_ 0.00510.00.0060.14 137.184.162.65webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 5-5455750/5/453_ 0.00400.00.0060.54 137.184.162.65webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-5455760/5/497_ 0.00300.00.0029.66 137.184.162.65webhotel5.webhosting.dkGET /login.action HTTP/1.0 7-5456020/4/443_ 0.00600.00.00114.71 81.19.232.105webhotel5.webhosting.dkp?u=https://www.idnws.com/search/myreadingmanga.info// HTTP/1.0 8-5455870/5/451_ 0.00100.00.0131.64 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 9-5456270/4/442_ 0.00640.00.0061.97 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 10-5455770/5/498_ 0.01220.00.0260.17 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 11-5456520/4/498_ 0.01550.00.0033.56 137.184.162.65webhotel5.webhosting.dkGET / HTTP/1.0 12-5455790/5/448_ 0.00200.00.0034.09 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 13-5455800/5/497_ 0.00200.00.0029.15 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 14-5455820/5/491_ 0.00200.00.0059.94 137.184.162.65webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 15-5455810/5/495_ 0.00140.00.0031.46 178.254.38.45webhotel5.webhosting.dkGET / HTTP/1.0 16-5455830/5/489_ 0.01100.00.00170.07 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 17-5455840/5/494_ 0.00100.00.006.07 137.184.162.65webhotel5.webhosting.dkGET /config.json HTTP/1.0 18-5455850/5/447_ 0.00100.00.0061.71 137.184.162.65webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 19-5455860/5/493_ 0.00130.00.00117.18 137.184.162.65webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 20-5455880/4/493W 0.00000.00.003.35 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 21-5455890/5/446_ 0.00000.00.0630.61 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 22-5455900/5/443_ 0.00000.00.003.98 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 23-5456810/4/495_ 0.01500.00.004.45 137.184.162.65webhotel5.webhosting.dkGET /server HTTP/1.0 24-5457060/2/490_ 0.033996640.027.7556.97 36.143.146.152www.djcars10.dkGET /MEDIA/kdos.mpg HTTP/1.0 25-5457330/4/482_ 0.01400.00.0087.20 137.184.162.65webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-5457690/4/434_ 0.00400.00.0059.79 137.184.162.65webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 27-5458010/4/463_ 0.00320.00.0032.46 137.184.162.65webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-5458320/4/405_ 0.00300.00.0058.04 137.184.162.65webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 29-5458610/4/411_ 0.00300.00.004.96 137.184.162.65webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 30-5515790/2/402_ 0.00400.00.0088.46 137.184.162.65webhotel5.webhosting.dkGET /about HTTP/1.0 31-4-0/0/381. 0.08160100.00.001.38 81.19.232.105webhotel5.webhosting.dkxt.php?u=https://www.idnws.com/search/vodafone.com.eg/ HTTP/1.0 32-4-0/0/324. 0.1156230.00.0061.63 205.210.31.182webhotel5.webhosting.dkGET / HTTP/1.0 33-4-0/0/265. 0.0627610.00.000.90 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-4-0/0/266. 0.0727600.00.0034.24 91.92.241.245webhotel5.webhosting.dkGET /wordpress HTTP/1.0 35-4-0/0/169. 0.0927600.00.004.15 91.92.241.245webhotel5.webhosting.dkGET /wp-admin/setup-config.php HTTP/1.0 36-2-0/0/70. 0.02744100.00.001.75 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/50. 0.061215400.00.003.39 156.146.33.70webhotel5.webhosting.dkGET /assets/front/img/ HTTP/1.0 38-1-0/0/50. 0.061215400.00.003.39 156.146.33.70webhotel5.webhosting.dkGET /wp-includes/Requests/Exception/ HTTP/1.0 39-1-0/0/50. 0.051215400.00.001.70 156.146.33.70webhotel5.webhosting.dkGET /wp-content/uploads/2023/03/ HTTP/1.0 40-1-0/0/50. 0.051215400.00.000.04 156.146.33.70webhotel5.webhosting.dkGET /wp-content/plugins/azra-tn/ HTTP/1.0 41-1-0/0/50. 0.061215400.00.001.77 156.146.33.70webhotel5.webhosting.dkGET /wp-content/uploads/booking_calendar/ HTTP/1.0 42-1-0/0/50. 0.061215400.00.001.75 156.146.33.70webhotel5.webhosting.dkGET /wp-content/attachment/ HTTP/1.0 43-1-0/0/50. 0.061215400.00.001.70 156.146.33.70webhotel5.webhosting.dkGET /wp-content/uploads/2023/12/ HTTP/1.0 44-1-0/0/50. 0.061215400.00.001.71 156.146.33.70webhotel5.webhosting.dkGET /wp-content/themes/signify/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b43553c784
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 01-Feb-2024 17:10:23 CET Restart Time: Thursday, 01-Feb-2024 16:05:04 CET Parent Server Generation: 1 Server uptime: 1 hour 5 minutes 19 seconds Total accesses: 8531 - Total Traffic: 3.5 MB CPU Usage: u2.18 s.71 cu0 cs0 - .0737% CPU load 2.18 requests/sec - 942 B/second - 432 B/request 1 requests currently being processed, 35 idle workers _____________________________..._.__W___........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1623760/28/223_ 0.03010.00.010.08 74.207.237.46webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 1-1623770/28/222_ 0.04000.00.010.07 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 2-1623780/28/222_ 0.04100.00.010.08 74.207.237.46webhotel5.webhosting.dkGET /.env HTTP/1.0 3-1623790/27/221_ 0.02200.00.010.16 113.89.9.28webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-1623800/28/222_ 0.04100.00.010.10 74.207.237.46webhotel5.webhosting.dkGET /.git/config HTTP/1.0 5-1623810/27/221_ 0.03430.00.010.07 74.207.237.46webhotel5.webhosting.dkGET / HTTP/1.0 6-1623820/28/222_ 0.04030.00.010.13 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 7-1623830/27/221_ 0.03400.00.010.08 74.207.237.46webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-1623840/28/207_ 0.03000.00.010.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-1623850/27/206_ 0.03600.00.010.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-1623860/27/206_ 0.03700.00.010.12 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-1623870/27/206_ 0.03400.00.010.06 5.180.174.180webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-1623880/27/206_ 0.03400.00.010.07 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-1624220/27/205_ 0.03100.00.010.07 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 14-1624460/27/206_ 0.03100.00.010.07 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 15-1624490/27/206_ 0.04000.00.010.08 74.207.237.46webhotel5.webhosting.dkGET /config.json HTTP/1.0 16-1624500/27/206_ 0.04000.00.020.16 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 17-1624510/27/206_ 0.03000.00.010.18 74.207.237.46webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 18-1624520/26/205_ 0.03600.00.010.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-1624550/26/205_ 0.03600.00.010.07 177.54.156.62webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-1624680/26/205_ 0.04520.00.010.13 195.191.219.131www.reuterfoto.dkGET /robots.txt HTTP/1.0 21-1624830/26/205_ 0.04430.00.010.09 74.207.237.46webhotel5.webhosting.dkGET / HTTP/1.0 22-1625000/26/205_ 0.03100.00.010.15 74.207.237.46webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 23-1652980/10/186_ 0.00200.00.000.06 185.198.240.143webhotel5.webhosting.dkGET /xml.php HTTP/1.0 24-1653340/10/172_ 0.01220.00.000.06 74.207.237.46webhotel5.webhosting.dkGET /server-status HTTP/1.0 25-1653350/10/160_ 0.01200.00.000.15 74.207.237.46webhotel5.webhosting.dkGET /login.action HTTP/1.0 26-112990/3/153_ 0.00300.00.000.05 74.207.237.46webhotel5.webhosting.dkGET /about HTTP/1.0 27-113000/3/153_ 0.00300.00.000.05 74.207.237.46webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 28-113010/3/153_ 0.00300.00.000.05 185.198.240.143webhotel5.webhosting.dkGET /wp-content/plugins/masterx/wpx.php HTTP/1.0 29-0-0/0/150. 0.1795930.00.000.05 172.71.146.31webhotel5.webhosting.dkGET /?find-new%2F2611903%2Fposts HTTP/1.0 30-0-0/0/150. 0.1295930.00.000.05 172.71.150.148webhotel5.webhosting.dkGET /?find-new%2F2611922%2Fposts HTTP/1.0 31-0-0/0/150. 0.1295820.00.000.05 172.71.147.148webhotel5.webhosting.dkGET /?find-new%2F2612308%2Fposts HTTP/1.0 32-1623690/30/180_ 0.04300.00.010.05 74.207.237.46webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 33-0-0/0/150. 0.1495820.00.000.05 172.71.151.25webhotel5.webhosting.dkGET /?find-new%2F2612542%2Fposts HTTP/1.0 34-1623700/32/182_ 0.04250.00.010.05 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 35-1623710/27/177_ 0.04550.00.010.06 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 36-1623720/27/176W 0.03000.00.010.05 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 37-1623730/28/177_ 0.04100.00.010.05 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 38-1623740/28/177_ 0.03200.00.010.07 74.207.237.46webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 39-1623750/27/176_ 0.04300.00.010.05 74.207.237.46webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 40-0-0/0/100. 0.15139350.00.000.03 108.162.245.71webhotel5.webhosting.dkGET /?find-new%2F2192410%2Fposts HTTP/1.0 41-0-0/0/100. 0.15139340.00.000.05 172.71.150.215webhotel5.webhosting.dkGET /?find-new%2F2192442%2Fposts HTTP/1.0 42-0-0/0/100. 0.14139230.00.000.03 108.162.245.219webhotel5.webhosting.dkGET /?find-new%2F2193931%2Fposts HTTP/1.0 43-0-0/0/100. 0.14139330.00.000.03 108.162.245.228webhotel5.webhosting.dkGET /?find-new%2F2193889%2Fposts HTTP/1.0 44-0-0/0/100. 0.17139230.00.000.03 172.71.146.51webhotel5.webhosting.dkGET /?find-new%2F2194008%2Fposts HTTP/1.0 45-0-0/0/100. 0.17139220.00.000.03 172.71.146.158webhotel5.webhosting.dkGET /?find-new%2F2193972%2Fposts HTTP/1.0 46-0-0/0/100. 0.16119320.00.000.03 176.102.152.9www.lillekrabbe.dkGET /lab/dollmaker/choker3.gif HTTP/1.0 47-0-0/0/50. 0.07227950.00.000.01 172.71.150.84webhotel5.webhosting.dkGET /?find-new%2F1013283%2Fposts HTTP/1.0 48-0-0/0/50. 0.08227850.00.000.01 172.71.146.24webhotel5.webhosting.dkGET /?find-new%2F1013830%2Fposts HTTP/1.0 49-0-0/0/50. 0.07227750.00.000.01 172.71.142.129webhotel5.webhosting.dkGET /?find-new%2F1015193%2Fposts HTTP/1.0 SrvChild Server number - generation PID
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4735fcb8f
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 10-Jan-2024 10:18:03 CET Restart Time: Wednesday, 10-Jan-2024 06:10:04 CET Parent Server Generation: 4 Server uptime: 4 hours 7 minutes 59 seconds Total accesses: 9657 - Total Traffic: 27.1 MB CPU Usage: u.78 s.21 cu0 cs0 - .00665% CPU load .649 requests/sec - 1906 B/second - 2937 B/request 1 requests currently being processed, 30 idle workers ___________W_______________._.___............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4608210/11/341_ 0.02450.00.000.54 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 1-4608360/10/317_ 0.021010.00.000.52 138.68.133.118webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-4608370/10/315_ 0.021010.00.000.80 138.68.133.118webhotel5.webhosting.dkGET /about HTTP/1.0 3-4608200/11/308_ 0.03850.00.001.01 138.68.133.118webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 4-4608230/11/306_ 0.02200.00.452.11 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 5-4608410/10/300_ 0.021010.00.010.88 138.68.133.118webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-4608240/11/306_ 0.01200.00.000.69 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 7-4608250/11/299_ 0.02100.00.141.84 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-4608220/11/301_ 0.02310.00.000.48 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 9-4608260/11/298_ 0.03000.00.000.40 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-4608430/10/298_ 0.01910.00.010.98 138.68.133.118webhotel5.webhosting.dkGET /login.action HTTP/1.0 11-4608270/10/274W 0.02000.00.000.62 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-4608280/10/297_ 0.014320.00.000.62 93.158.91.247webhotel5.webhosting.dkGET / HTTP/1.0 13-4608530/10/273_ 0.02910.00.000.33 138.68.133.118webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 14-4608180/11/303_ 0.021050.00.010.35 138.68.133.118webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-4608700/10/294_ 0.02910.00.150.69 138.68.133.118webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 16-4609010/10/270_ 0.02910.00.000.37 138.68.133.118webhotel5.webhosting.dkGET /.env HTTP/1.0 17-4609220/10/295_ 0.01910.00.011.14 138.68.133.118webhotel5.webhosting.dkGET /.git/config HTTP/1.0 18-4608290/10/295_ 0.023720.00.001.30 165.232.100.191webhotel5.webhosting.dkGET / HTTP/1.0 19-4609280/10/267_ 0.02920.00.001.00 138.68.133.118webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 20-4609320/10/253_ 0.02900.00.000.32 138.68.133.118webhotel5.webhosting.dkGET /config.json HTTP/1.0 21-4608170/14/233_ 0.011010.00.000.68 138.68.133.118webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-4608190/11/223_ 0.021060.00.020.27 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 23-4608300/10/263_ 0.023720.00.001.13 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-4609480/10/242_ 0.01800.00.000.63 138.68.133.118webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 25-4629750/8/239_ 0.011010.00.000.55 138.68.133.118webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-4608310/10/243_ 0.022700.00.001.74 172.71.122.85webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 27-3-0/0/231. 0.021075590.00.000.44 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 28-4608320/10/242_ 0.022630.00.001.82 172.71.123.109webhotel5.webhosting.dkGET / HTTP/1.0 29-3-0/0/215. 0.08256600.00.000.57 162.158.106.112webhotel5.webhosting.dkGET //media/wp-includes/wlwmanifest.xml HTTP/1.0 30-4608330/10/241_ 0.012210.00.000.61 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 31-4608340/10/200_ 0.021070.00.020.41 138.68.133.118webhotel5.webhosting.dkGET / HTTP/1.0 32-4608350/10/200_ 0.0310130.00.000.50 138.68.133.118webhotel5.webhosting.dkGET / HTTP/1.0 33-3-0/0/139. 0.021075580.00.000.28 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-3-0/0/138. 0.031075620.00.000.18 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-2-0/0/72. 0.03467500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-2-0/0/72. 0.03467500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-2-0/0/72. 0.03467500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-2-0/0/72. 0.03467500.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-2-0/0/22. 0.03467500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-2-0/0/22. 0.03467500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-2-0/0/22. 0.03467500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/22. 0.03467500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/22. 0.03467500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4d0a906fc
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 22-Nov-2024 10:47:09 CET Restart Time: Friday, 22-Nov-2024 06:05:04 CET Parent Server Generation: 4 Server uptime: 4 hours 42 minutes 5 seconds Total accesses: 23504 - Total Traffic: 15.1 MB CPU Usage: u5.97 s1.11 cu0 cs0 - .0418% CPU load 1.39 requests/sec - 938 B/second - 675 B/request 1 requests currently being processed, 31 idle workers _________W____..............__________________.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4512320/7/655_ 0.031300.00.000.25 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-4512400/7/644_ 0.02950.00.000.24 172.71.147.114webhotel5.webhosting.dkGET /?find-new%2F2132824%2Fposts HTTP/1.0 2-4512410/6/637_ 0.01810.00.000.20 157.250.160.11webhotel5.webhosting.dkGET / HTTP/1.0 3-4512440/6/644_ 0.01800.00.000.33 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-4512480/7/652_ 0.02800.00.000.30 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-4512490/7/641_ 0.02800.00.000.30 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-4512990/7/649_ 0.02630.00.000.23 147.185.132.40webhotel5.webhosting.dkGET / HTTP/1.0 7-4513980/6/635_ 0.02000.00.000.27 167.99.210.137webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-4514070/5/614_ 0.01000.00.000.22 167.99.210.137webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-4514080/5/617W 0.01000.00.000.23 167.99.210.137webhotel5.webhosting.dkGET /server-status HTTP/1.0 10-4514090/5/623_ 0.001300.00.000.23 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-4514100/6/621_ 0.011300.00.000.22 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-4514110/5/600_ 0.011300.00.000.20 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-4514120/5/606_ 0.021240.00.000.31 172.68.22.162webhotel5.webhosting.dkGET /?find-new%2F2132568%2Fposts HTTP/1.0 14-4-0/0/604. 0.1916270.00.001.34 217.74.148.222webhotel5.webhosting.dkGET / HTTP/1.0 15-4-0/0/594. 0.1618760.00.000.19 108.162.245.121webhotel5.webhosting.dkGET /?find-new%2F2096198%2Fposts HTTP/1.0 16-4-0/0/586. 0.1818340.00.000.20 172.68.23.172webhotel5.webhosting.dkGET /?find-new%2F2097494%2Fposts HTTP/1.0 17-4-0/0/572. 0.1918690.00.000.20 172.68.23.162webhotel5.webhosting.dkGET /?find-new%2F2096386%2Fposts HTTP/1.0 18-4-0/0/574. 0.1818560.00.000.24 162.158.41.61webhotel5.webhosting.dkGET /?find-new%2F2097039%2Fposts HTTP/1.0 19-4-0/0/572. 0.1818470.00.000.24 172.68.23.172webhotel5.webhosting.dkGET /?find-new%2F2097058%2Fposts HTTP/1.0 20-4-0/0/571. 0.1818240.00.000.22 108.162.245.252webhotel5.webhosting.dkGET /?find-new%2F2097594%2Fposts HTTP/1.0 21-4-0/0/563. 0.1718100.00.000.25 104.239.38.151webhotel5.webhosting.dkGET /assets/Evaluering-Amardillo-for%C3%A5r-2017.pdf HTTP/1.0 22-4-0/0/573. 0.2118060.00.000.21 172.71.142.118webhotel5.webhosting.dkGET /?find-new%2F2097918%2Fposts HTTP/1.0 23-4-0/0/575. 0.18177640.00.000.23 188.143.169.41webhotel5.webhosting.dkGET / HTTP/1.0 24-4-0/0/539. 0.2016200.00.000.18 217.74.148.222webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 25-4-0/0/558. 0.1616400.00.000.22 155.248.250.253webhotel5.webhosting.dkcontroller=../../../../../../../../../../etc/passwd%00 HTTP/1.0 26-4-0/0/552. 0.2016400.00.000.34 155.248.250.253webhotel5.webhosting.dkGET /install/install.php HTTP/1.0 27-4-0/0/552. 0.193240.00.000.19 162.158.42.183webhotel5.webhosting.dkGET /?find-new%2F2131332%2Fposts HTTP/1.0 28-4371930/43/529_ 0.17800.00.010.18 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-4372030/42/504_ 0.15800.00.010.16 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-4372040/45/511_ 0.17700.00.021.90 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-4393270/39/494_ 0.12700.00.010.22 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-4393350/39/503_ 0.15700.00.010.28 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-4393360/39/424_ 0.146190.00.010.14 147.185.132.109www.conslip.dkGET / HTTP/1.0 34-4393410/41/450_ 0.13500.00.020.15 167.71.89.87webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 35-4393420/40/435_ 0.15640.00.010.25 162.158.42.117webhotel5.webhosting.dkGET /?find-new%2F2133034%2Fposts HTTP/1.0 36-4393430/38/331_ 0.15460.02.542.63 167.99.210.137webhotel5.webhosting.dkGET / HTTP/1.0 37-4393440/38/242_ 0.16460.00.030.52 167.99.210.137webhotel5.webhosting.dkGET / HTTP/1.0 38-4393450/39/238_ 0.15360.00.010.11 108.162.245.84webhotel5.webhosting.dkGET /?find-new%2F2133051%2Fposts HTTP/1.0 39-4393460/41/239_ 0.15320.00.010.07 167.99.210.137webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 40-4393470/38/243_ 0.13200.00.010.08 167.99.210.137webhotel5.webhosting.dkGET /server HTTP/1.0 41-4393480/40/245_ 0.13100.00.010.08 167.99.210.137webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 42-4393490/39/196_ 0.1401210.00.020.08 66.249.69.68www.tutak.dkvolga2/slides/146%20Kreml,%20Nizjnij%20Novgorod_t.html HTTP/1.0 43-4393500/41/194_ 0.16060.00.010.10 172.68.23.161webhotel5.webhosting.dkGET /?find-new%2F2133057%2Fposts HTTP/1.0 44-4393510/40/187_ 0.15100.00.010.07 167.99.210.137webhotel5.webhosting.dkGET /about HTTP/1.0 45-4393520/39/141_ 0.13000.00.010.10 167.99.210.137webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 46-3-0/0/96. 0.17308600.00.000.06 213.202.247.126webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 47-3-0/0/93. 0.20308600.00.000.04 20.253.160.45webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 48-3-0/0/95. 0.19308340.00.000.04 64.226.101.19webhotel5.webhosting.dkGET / HTTP/1.0 49-3-0/0/47. 0.17308650.00.000.01 172.71.147.185webhotel5.webhosting.dkGET /?find-new%2F2034202%2Fposts HTTP/1.0 50-3-0/0/50. 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4b31b237c
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 20-Nov-2024 13:29:56 CET Restart Time: Wednesday, 20-Nov-2024 07:55:16 CET Parent Server Generation: 6 Server uptime: 5 hours 34 minutes 40 seconds Total accesses: 67828 - Total Traffic: 29.6 MB CPU Usage: u.95 s.4 cu0 cs0 - .00672% CPU load 3.38 requests/sec - 1544 B/second - 457 B/request 1 requests currently being processed, 39 idle workers __W____________________________._________....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6507910/31/2025_ 0.04010.00.030.99 165.227.173.41webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 1-6508030/31/2012_ 0.02000.00.060.65 165.227.173.41webhotel5.webhosting.dkGET /about HTTP/1.0 2-6508040/30/1966W 0.02000.00.020.79 165.227.173.41webhotel5.webhosting.dkGET /server-status HTTP/1.0 3-6508050/30/2012_ 0.02400.00.021.08 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/js/codemirror/about.php HTTP/1.0 4-6508060/30/2010_ 0.02400.00.020.69 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/css/dist/about.php HTTP/1.0 5-6508070/30/1966_ 0.03300.00.021.04 139.59.233.58webhotel5.webhosting.dkGET /wp-admin/user/about.php HTTP/1.0 6-6508080/30/1955_ 0.02000.00.030.77 165.227.173.41webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 7-6508090/29/1908_ 0.02700.00.020.78 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/Requests/about.php HTTP/1.0 8-6508100/29/1862_ 0.03600.00.010.85 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/random_compat/about.php HTTP/1.0 9-6508110/27/1856_ 0.02600.00.020.63 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/PHPMailer/about.php HTTP/1.0 10-6508120/29/1903_ 0.02600.00.020.70 139.59.233.58webhotel5.webhosting.dkGET /wp-content/languages/about.php HTTP/1.0 11-6508130/29/1905_ 0.02600.00.010.69 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/block-supports/about.php HTTP/1.0 12-6508140/27/1855_ 0.02600.00.010.72 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/sitemaps/about.php HTTP/1.0 13-6508150/29/1856_ 0.03400.00.020.66 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-6508160/27/1855_ 0.02400.00.020.74 139.59.233.58webhotel5.webhosting.dkGET /css/about.php HTTP/1.0 15-6509070/23/1869_ 0.02010.00.020.77 165.227.173.41webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 16-6511100/18/1858_ 0.01000.00.021.01 165.227.173.41webhotel5.webhosting.dkGET /server HTTP/1.0 17-6512370/13/1742_ 0.02300.00.010.70 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/SimplePie/about.php HTTP/1.0 18-6512380/13/1792_ 0.01140.00.011.58 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 19-6512390/13/1726_ 0.01140.00.010.74 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 20-6512400/13/1695_ 0.00000.00.020.69 165.227.173.41webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-6512430/12/1609_ 0.01700.00.020.78 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/Text/about.php HTTP/1.0 22-6512440/12/1605_ 0.00600.00.020.90 139.59.233.58webhotel5.webhosting.dkGET /wp-admin/includes/about.php HTTP/1.0 23-6513040/7/1566_ 0.00300.00.000.59 127.0.0.1webhotel5.webhosting.dk.cgi/git/objects/?path=../../../../../../../etc/passwd HTTP/1.0 24-6513050/8/1402_ 0.00000.00.000.78 165.227.173.41webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-6513170/7/1396_ 0.00700.00.010.59 139.59.233.58webhotel5.webhosting.dkGET /wp-admin/js/about.php HTTP/1.0 26-6513180/7/1453_ 0.00700.00.000.73 139.59.233.58webhotel5.webhosting.dkGET /wp-admin/css/colors/about.php HTTP/1.0 27-6513190/7/1399_ 0.00500.00.000.44 139.59.233.58webhotel5.webhosting.dkGET /wp-admin/css/colors/sunrise/about.php HTTP/1.0 28-6513200/7/1455_ 0.00500.00.000.54 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/about.php HTTP/1.0 29-6513210/7/1345_ 0.00500.00.000.68 139.59.233.58webhotel5.webhosting.dkGET /uploads/about.php HTTP/1.0 30-6513220/7/1415_ 0.01500.00.000.61 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/rest-api/endpoints/about.php HTTP/1.0 31-6-0/0/1318. 0.054800.00.000.41 139.59.233.58webhotel5.webhosting.dkGET /wp-admin/includes/manager.php HTTP/1.0 32-6513370/7/1299_ 0.00500.00.000.51 155.248.250.253webhotel5.webhosting.dkGET /tmp/updateme/sinfor/ad/sys/sys_user.conf HTTP/1.0 33-6513380/7/1302_ 0.00500.00.000.47 155.248.250.253webhotel5.webhosting.dkCscript%3Ealert%28document.domain%29%3C%2Fscript%3E%26 HTTP/1.0 34-6513390/7/1157_ 0.01500.00.000.66 155.248.250.253webhotel5.webhosting.dkurl=http://csu39l89cumragud4lmg73ohcyga1446w.oast.site HTTP/1.0 35-6513400/7/986_ 0.00500.00.000.35 139.59.233.58webhotel5.webhosting.dkGET /wp-content/upgrade/about.php HTTP/1.0 36-6513410/7/996_ 0.00400.00.000.38 139.59.233.58webhotel5.webhosting.dkGET /wp-includes/assets/about.php HTTP/1.0 37-6506220/33/878_ 0.03300.00.020.43 139.59.233.58webhotel5.webhosting.dkGET /wp-admin/js/widgets/about.php HTTP/1.0 38-6513420/7/758_ 0.00400.00.000.32 139.59.233.58webhotel5.webhosting.dkGET /wp-content/plugins/about.php HTTP/1.0 39-6513430/7/660_ 0.01470.00.000.19 92.255.85.230webhotel5.webhosting.dkGET / HTTP/1.0 40-6513440/7/597_ 0.00400.00.010.38 139.59.233.58webhotel5.webhosting.dkGET /wp-content/plugins/elementor/about.php HTTP/1.0 41-6-0/0/535. 0.1452500.00.000.21 47.148.46.40webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 42-6-0/0/538. 0.1852530.00.000.16 108.162.245.142webhotel5.webhosting.dkGET /?find-new%2F2572022%2Fposts HTTP/1.0 43-6-0/0/539. 0.1852130.00.000.35 112.86.225.189webhotel5.webhosting.dkGET / HTTP/1.0 44-4-0/0/534. 0.05537800.00.000.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-4-0/0/533. 0.05537800.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-4-0/0/397. 0.05537800.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-4-0/0/196. 0.05537800.00.000.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-4-0/0/185. 0.05537800.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-3-0/0/147. 0.06102630
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4424f2464
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 18-Nov-2024 09:42:07 CET Restart Time: Monday, 18-Nov-2024 06:05:04 CET Parent Server Generation: 3 Server uptime: 3 hours 37 minutes 3 seconds Total accesses: 39560 - Total Traffic: 91.9 MB CPU Usage: u.47 s.17 cu0 cs0 - .00491% CPU load 3.04 requests/sec - 7.2 kB/second - 2435 B/request 1 requests currently being processed, 31 idle workers ______________________W__.______....._.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3199510/12/1138_ 0.01000.00.002.41 68.183.9.16webhotel5.webhosting.dkGET /server HTTP/1.0 1-3199290/12/1137_ 0.00000.00.002.23 68.183.9.16webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 2-3199520/12/1139_ 0.00000.00.002.05 68.183.9.16webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-3199530/12/1095_ 0.01000.00.000.81 68.183.9.16webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-3199890/11/1135_ 0.01640.00.002.03 163.5.65.32webhotel5.webhosting.dkGET / HTTP/1.0 5-3199540/12/1089_ 0.01000.00.001.99 68.183.9.16webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-3199550/12/1137_ 0.01000.00.002.23 132.145.140.179webhotel5.webhosting.dkGET /content.php HTTP/1.0 7-3199560/11/1134_ 0.011000.00.000.79 156.59.198.136webhotel5.webhosting.dk-pastel-spray-crazy-color----250ml-fit-800x800x100.png HTTP/1.0 8-3199900/11/1138_ 0.01530.00.002.20 198.235.24.40webhotel5.webhosting.dkGET / HTTP/1.0 9-3199910/11/1135_ 0.01440.00.000.69 163.5.65.32webhotel5.webhosting.dkGET / HTTP/1.0 10-3199920/11/1133_ 0.01400.00.006.18 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-3199930/11/1136_ 0.00300.00.003.45 163.5.65.32webhotel5.webhosting.dkGET /blog/wp-includes/wlwmanifest.xml HTTP/1.0 12-3206300/8/1110_ 0.00040.00.003.50 68.183.9.16webhotel5.webhosting.dkGET / HTTP/1.0 13-3200580/11/1141_ 0.01230.00.002.22 178.254.38.45webhotel5.webhosting.dkGET / HTTP/1.0 14-3200900/11/1139_ 0.00000.00.003.69 102.130.192.223webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-3201540/11/1091_ 0.00000.00.002.14 132.145.140.179webhotel5.webhosting.dkGET /403.php HTTP/1.0 16-3201840/11/1132_ 0.01000.00.002.20 68.183.9.16webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 17-3202610/10/1136_ 0.01550.00.003.58 163.5.65.32webhotel5.webhosting.dkGET / HTTP/1.0 18-3200910/11/1134_ 0.01060.00.006.28 68.183.9.16webhotel5.webhosting.dkGET / HTTP/1.0 19-3206320/8/1017_ 0.00000.00.002.03 132.145.140.179webhotel5.webhosting.dkGET /wp-content/plugins/hellopress/wp_filemanager.php HTTP/1.0 20-3206330/8/1066_ 0.01000.00.000.88 68.183.9.16webhotel5.webhosting.dkGET /about HTTP/1.0 21-3206360/8/1066_ 0.00000.00.000.68 132.145.140.179webhotel5.webhosting.dkGET /wp-content/plugins/not/includes/about.php HTTP/1.0 22-3206370/7/1063W 0.00000.00.003.36 68.183.9.16webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-3206380/7/1015_ 0.001600.00.001.97 162.158.39.192webhotel5.webhosting.dkGET /wp-2019.php HTTP/1.0 24-3206390/7/1064_ 0.011400.00.004.75 155.248.250.253webhotel5.webhosting.dkityLevel,App_Code.ashx?method=GetStoreWarehouseByStore HTTP/1.0 25-3-0/0/1051. 0.0513000.00.000.62 127.0.0.1webhotel5.webhosting.dkdSolution/card/accessControl/swingCardRecord/deleteFtp HTTP/1.0 26-3199940/11/1007_ 0.00300.00.000.87 163.5.65.32webhotel5.webhosting.dkGET /web/wp-includes/wlwmanifest.xml HTTP/1.0 27-3201850/10/937_ 0.001300.00.003.36 157.250.160.25www.brandstation.infoGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 28-3202620/10/933_ 0.01400.00.002.10 163.5.65.32webhotel5.webhosting.dkGET /wp-includes/wlwmanifest.xml HTTP/1.0 29-3202640/10/937_ 0.00400.00.001.99 95.159.101.1webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-3202660/10/933_ 0.01400.00.006.11 163.5.65.32webhotel5.webhosting.dkGET /xmlrpc.php?rsd HTTP/1.0 31-3199950/10/798_ 0.00300.00.000.85 163.5.65.32webhotel5.webhosting.dkGET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.0 32-3-0/0/789. 0.0415400.00.000.80 13.75.170.129webhotel5.webhosting.dkGET /filemanager/dialog.php HTTP/1.0 33-3-0/0/763. 0.0315300.00.000.64 13.75.170.129webhotel5.webhosting.dkGET /images/cloud.php HTTP/1.0 34-3-0/0/649. 0.0315300.00.001.82 13.75.170.129webhotel5.webhosting.dkGET /images/xmrlpc.php?p= HTTP/1.0 35-3-0/0/556. 0.0513000.00.000.52 13.75.170.129webhotel5.webhosting.dkGET /wp-includes/customize/about.php HTTP/1.0 36-3-0/0/557. 0.0412900.00.001.86 13.75.170.129webhotel5.webhosting.dkGET /wp-includes/function.php HTTP/1.0 37-3199960/11/534_ 0.02300.00.003.15 163.5.65.32webhotel5.webhosting.dkGET /website/wp-includes/wlwmanifest.xml HTTP/1.0 38-2-0/0/345. 0.02251600.00.000.30 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-2-0/0/292. 0.02251600.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-2-0/0/166. 0.03251600.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-2-0/0/116. 0.02251600.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/114. 0.03251600.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/115. 0.02251600.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-2-0/0/114. 0.02251600.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-2-0/0/67. 0.03251600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-2-0/0/67. 0.02251600.00.001.36 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4b7de6aec
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 16-Nov-2024 11:52:59 CET Restart Time: Saturday, 16-Nov-2024 06:05:04 CET Parent Server Generation: 5 Server uptime: 5 hours 47 minutes 55 seconds Total accesses: 38313 - Total Traffic: 17.8 MB CPU Usage: u3.62 s.68 cu0 cs0 - .0206% CPU load 1.84 requests/sec - 893 B/second - 486 B/request 1 requests currently being processed, 35 idle workers W__________________________________._........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5531570/26/1095W 0.08000.00.010.45 164.90.208.56webhotel5.webhosting.dkGET /server-status HTTP/1.0 1-5531630/26/1099_ 0.091660.00.010.45 162.158.41.155webhotel5.webhosting.dkGET /?find-new%2F2011819%2Fposts HTTP/1.0 2-5531650/23/1094_ 0.081062460.00.060.57 52.109.89.119www.aspelund.dkGET /FPURL.xml HTTP/1.0 3-5531660/27/1089_ 0.08000.00.010.53 164.90.208.56webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-5531760/26/994_ 0.091530.00.010.39 34.141.212.115webhotel5.webhosting.dkGET / HTTP/1.0 5-5531710/26/1088_ 0.091660.00.010.41 95.177.180.82webhotel5.webhosting.dkGET / HTTP/1.0 6-5531770/24/1085_ 0.061500.00.010.40 66.249.66.35webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 7-5531780/24/1081_ 0.091035380.00.010.55 162.158.42.183webhotel5.webhosting.dkGET /?find-new%2F2012632%2Fposts HTTP/1.0 8-5531790/25/1079_ 0.071530.00.010.44 162.158.42.24webhotel5.webhosting.dkGET /?find-new%2F2011904%2Fposts HTTP/1.0 9-5531800/25/1039_ 0.091045450.00.010.58 172.68.23.172webhotel5.webhosting.dkGET /?find-new%2F2012196%2Fposts HTTP/1.0 10-5531810/25/1042_ 0.061040410.00.010.40 172.68.23.162webhotel5.webhosting.dkGET /?find-new%2F2012581%2Fposts HTTP/1.0 11-5531820/24/1089_ 0.091020240.00.010.46 172.68.22.172webhotel5.webhosting.dkGET /?find-new%2F2012741%2Fposts HTTP/1.0 12-5531930/23/1043_ 0.08900.00.010.38 66.249.64.161webhotel5.webhosting.dkGET /media/catalog/product/p/l/plante_opsats_11_1.jpg HTTP/1.0 13-5531830/23/1036_ 0.08101310.00.010.44 162.158.41.249webhotel5.webhosting.dkGET /?find-new%2F2012858%2Fposts HTTP/1.0 14-5531940/26/1036_ 0.08900.00.010.42 209.127.130.72webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-5531950/26/1037_ 0.07830.00.010.63 162.158.41.61webhotel5.webhosting.dkGET /?find-new%2F2013011%2Fposts HTTP/1.0 16-5455240/45/978_ 0.11000.00.010.35 164.90.208.56webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 17-5455280/44/983_ 0.14000.00.010.47 164.90.208.56webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 18-5455290/43/976_ 0.13000.00.020.53 164.90.208.56webhotel5.webhosting.dkGET /about HTTP/1.0 19-5455550/46/878_ 0.13000.00.010.54 164.90.208.56webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 20-5531720/26/911_ 0.091600.00.010.34 66.249.66.44webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 21-5531730/24/901_ 0.081500.00.010.43 66.249.66.1webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 22-5531740/26/894_ 0.091560.00.010.47 172.68.22.162webhotel5.webhosting.dkGET /?find-new%2F2011826%2Fposts HTTP/1.0 23-5531960/25/901_ 0.08730.00.010.35 172.71.147.2webhotel5.webhosting.dkGET /?find-new%2F2013057%2Fposts HTTP/1.0 24-5531970/26/880_ 0.09630.00.010.48 172.71.151.133webhotel5.webhosting.dkGET /?find-new%2F2013313%2Fposts HTTP/1.0 25-5531980/26/825_ 0.10560.00.010.35 108.162.245.143webhotel5.webhosting.dkGET /?find-new%2F2013314%2Fposts HTTP/1.0 26-5531990/26/832_ 0.08430.00.010.31 162.158.42.91webhotel5.webhosting.dkGET /?find-new%2F2013349%2Fposts HTTP/1.0 27-5532000/25/887_ 0.09360.00.010.33 162.158.41.155webhotel5.webhosting.dkGET /?find-new%2F2013565%2Fposts HTTP/1.0 28-5532010/24/869_ 0.06300.00.010.33 66.249.64.160webhotel5.webhosting.dkGET /media/catalog/product/i/m/img_5100_1_3.jpg HTTP/1.0 29-5532020/24/879_ 0.08000.00.010.35 51.222.253.16webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 30-5532030/26/881_ 0.09230.00.010.47 108.162.245.61webhotel5.webhosting.dkGET /?find-new%2F2013678%2Fposts HTTP/1.0 31-5532040/25/779_ 0.06030.00.020.39 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 32-5532050/25/804_ 0.09030.00.010.44 162.158.42.183webhotel5.webhosting.dkGET /?find-new%2F2013858%2Fposts HTTP/1.0 33-5532060/25/675_ 0.07000.00.030.33 164.90.208.56webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 34-5532070/25/683_ 0.07030.00.010.28 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 35-5-0/0/614. 0.0867250.00.000.24 108.162.245.61webhotel5.webhosting.dkGET /?find-new%2F1935263%2Fposts HTTP/1.0 36-5532080/26/636_ 0.08000.00.010.32 164.90.208.56webhotel5.webhosting.dkGET /server HTTP/1.0 37-5-0/0/549. 0.0867600.00.000.17 139.59.125.4webhotel5.webhosting.dkGET /wp/wp-includes/wlwmanifest.xml HTTP/1.0 38-5-0/0/313. 0.0767500.00.000.26 139.59.125.4webhotel5.webhosting.dkGET /news/wp-includes/wlwmanifest.xml HTTP/1.0 39-5-0/0/312. 0.0967500.00.000.36 139.59.125.4webhotel5.webhosting.dkGET /2019/wp-includes/wlwmanifest.xml HTTP/1.0 40-5-0/0/289. 0.0667500.00.000.10 139.59.125.4webhotel5.webhosting.dkGET /2020/wp-includes/wlwmanifest.xml HTTP/1.0 41-5-0/0/286. 0.0667500.00.000.27 139.59.125.4webhotel5.webhosting.dkGET /shop/wp-includes/wlwmanifest.xml HTTP/1.0 42-5-0/0/282. 0.0667500.00.000.12 139.59.125.4webhotel5.webhosting.dkGET /wp1/wp-includes/wlwmanifest.xml HTTP/1.0 43-5-0/0/286. 0.0667430.00.000.27 172.68.22.172webhotel5.webhosting.dkGET /?find-new%2F1935145%2Fposts HTTP/1.0 44-5-0/0/286. 0.0867400.00.000.23 139.59.125.4webhotel5.webhosting.dkGET /test/wp-includes/wlwmanifest.xml HTTP/1.0 45-5-0/0/285. 0.0867400.00.000.14 139.59.125.4webhotel5.webhosting.dkGET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 46-4-0/0/240. 0.16578060.00.000.10 172.71.146.60webhotel5.webhosting.dkGET /?find-new%2F1823178%2Fprofile-posts HTTP/1.0 47-4-0/0/197. 0.12578060.00.000.06 162.158.42.184webhotel5.webhosting.dkGET /?find-new%2F1843462%2Fprofile-posts HTTP/1.0 48-4-0/0/199. 0.12577930.00.000.07 172.71.151.10webhotel5.webhosting.dkGET /?find-new%2F1878038%2Fprofile-posts HTTP/1.0 49-4-0/0/97. 0.0957796</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b47fe4e4b4
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 14-Nov-2024 11:31:03 CET Restart Time: Thursday, 14-Nov-2024 06:05:04 CET Parent Server Generation: 5 Server uptime: 5 hours 25 minutes 59 seconds Total accesses: 45959 - Total Traffic: 19.3 MB CPU Usage: u2.01 s.69 cu0 cs0 - .0138% CPU load 2.35 requests/sec - 1033 B/second - 439 B/request 1 requests currently being processed, 37 idle workers ______..._.__.___._.__.._______________W_______................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5158440/15/1284_ 0.03160.00.020.37 172.68.22.163webhotel5.webhosting.dkGET /?find-new%2F2583936%2Fposts HTTP/1.0 1-5158530/15/1265_ 0.01100.00.000.36 146.190.107.88webhotel5.webhosting.dkGET /images/img.php HTTP/1.0 2-5158620/15/1263_ 0.03000.00.001.56 46.101.1.225webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-5158630/15/1279_ 0.01000.00.000.35 146.190.107.88webhotel5.webhosting.dkGET /load.php HTTP/1.0 4-5158640/15/1266_ 0.01000.00.050.42 46.101.1.225webhotel5.webhosting.dkGET /about HTTP/1.0 5-5158650/15/1248_ 0.01000.00.000.44 146.190.107.88webhotel5.webhosting.dkGET /fosil.php HTTP/1.0 6-5-0/0/1241. 0.118200.00.001.79 146.190.107.88webhotel5.webhosting.dkGET /exit.php HTTP/1.0 7-5-0/0/1179. 0.098200.00.000.40 146.190.107.88webhotel5.webhosting.dkGET /wp-2019.php HTTP/1.0 8-5-0/0/1245. 0.094600.00.001.57 146.190.107.88webhotel5.webhosting.dkGET /wp-includes/SimplePie/network.php HTTP/1.0 9-5158400/15/1232_ 0.02200.00.000.34 146.190.107.88webhotel5.webhosting.dkGET /wp-mail.php HTTP/1.0 10-5-0/0/1244. 0.074500.00.000.37 146.190.107.88webhotel5.webhosting.dkGET /wp-includes/rest-api/network.php HTTP/1.0 11-5158540/15/1237_ 0.02100.00.000.33 146.190.107.88webhotel5.webhosting.dkGET /.well-known/pki-validation/webdb.php HTTP/1.0 12-5158410/15/1240_ 0.04240.00.000.40 108.162.245.97webhotel5.webhosting.dkGET /?find-new%2F2583887%2Fposts HTTP/1.0 13-5-0/0/1222. 0.064500.00.000.32 146.190.107.88webhotel5.webhosting.dkGET /wp-content/uploads/network.php HTTP/1.0 14-5158450/15/1215_ 0.01100.00.000.34 146.190.107.88webhotel5.webhosting.dkGET /.well-known/pki-validation/Newsupway.php HTTP/1.0 15-5158460/15/1217_ 0.02100.00.000.38 157.245.200.158webhotel5.webhosting.dkc/assets/global/plugins/jquery-file-upload/server/php/ HTTP/1.0 16-5158470/15/1231_ 0.01100.00.000.35 146.190.107.88webhotel5.webhosting.dkGET /wp-content/403.php HTTP/1.0 17-5-0/0/1202. 0.088130.00.000.35 172.71.150.43webhotel5.webhosting.dkGET /?find-new%2F2567626%2Fposts HTTP/1.0 18-5158550/15/1163_ 0.02030.00.000.33 108.162.245.121webhotel5.webhosting.dkGET /?find-new%2F2583972%2Fposts HTTP/1.0 19-5-0/0/1204. 0.084700.00.000.38 146.190.107.88webhotel5.webhosting.dkGET /wp-includes/css/network.php HTTP/1.0 20-5158560/15/1212_ 0.03000.00.020.45 146.190.107.88webhotel5.webhosting.dkGET /wp-content/plugins/ern/classwithtostring.php HTTP/1.0 21-5158660/15/1210_ 0.01000.00.000.34 46.101.1.225webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 22-5-0/0/1145. 0.078200.00.000.36 146.190.107.88webhotel5.webhosting.dkGET /small.php HTTP/1.0 23-5-0/0/1195. 0.108260.00.000.34 162.158.41.154webhotel5.webhosting.dkGET /?find-new%2F2567577%2Fposts HTTP/1.0 24-5154290/32/1183_ 0.04000.00.010.34 46.101.1.225webhotel5.webhosting.dkGET /server HTTP/1.0 25-5154620/31/1138_ 0.04100.00.012.07 146.190.107.88webhotel5.webhosting.dkGET /wp-admin/maint/upfile.php HTTP/1.0 26-5154630/31/1077_ 0.03100.00.010.29 146.190.107.88webhotel5.webhosting.dkGET /wp-content/plugins/shell/about.php HTTP/1.0 27-5154720/30/1034_ 0.05360.00.010.27 172.68.22.172webhotel5.webhosting.dkGET /?find-new%2F2583885%2Fposts HTTP/1.0 28-5154730/30/996_ 0.03200.00.010.33 146.190.107.88webhotel5.webhosting.dkGET /public/about.php HTTP/1.0 29-5154740/30/951_ 0.04300.00.010.34 146.190.107.88webhotel5.webhosting.dkGET /bb.php HTTP/1.0 30-5154750/30/955_ 0.04200.00.010.27 146.190.107.88webhotel5.webhosting.dkGET /gh.php HTTP/1.0 31-5158320/15/888_ 0.02300.00.000.27 146.190.107.88webhotel5.webhosting.dkGET /wp-admin/images/wp-signup.php HTTP/1.0 32-5158570/15/776_ 0.02050.00.000.25 46.101.1.225webhotel5.webhosting.dkGET / HTTP/1.0 33-5158580/15/721_ 0.02050.00.000.19 46.101.1.225webhotel5.webhosting.dkGET / HTTP/1.0 34-5158590/15/761_ 0.01000.00.000.23 146.190.107.88webhotel5.webhosting.dkGET /libraries/joomla/css.php HTTP/1.0 35-5158600/15/692_ 0.02000.00.000.19 46.101.1.225webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 36-5158670/15/693_ 0.02000.00.000.19 46.101.1.225webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 37-5158680/15/605_ 0.01000.00.000.16 146.190.107.88webhotel5.webhosting.dkGET /assets/lib.php HTTP/1.0 38-5158690/15/602_ 0.01010.00.000.16 46.101.1.225webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 39-5158700/14/458W 0.03000.00.000.12 46.101.1.225webhotel5.webhosting.dkGET /server-status HTTP/1.0 40-5158710/14/413_ 0.01400.00.000.11 146.190.107.88webhotel5.webhosting.dkGET /wp-includes/pomo/pomo.php HTTP/1.0 41-5158720/14/356_ 0.01400.00.000.13 146.190.107.88webhotel5.webhosting.dkGET /css/type.php HTTP/1.0 42-5158730/14/355_ 0.02320.00.000.10 172.71.151.120webhotel5.webhosting.dkGET /?find-new%2F2583810%2Fposts HTTP/1.0 43-5158740/14/358_ 0.02300.00.000.10 146.190.107.88webhotel5.webhosting.dkGET /cc.php HTTP/1.0 44-5158750/14/359_ 0.02300.00.000.21 157.245.200.158webhotel5.webhosting.dk/themes/metronic/global/jquery-file-upload/server/php/ HTTP/1.0 45-5158760/14/254_ 0.01300.00.000.08 146.190.107.88webhotel5.webhosting.dkGET /c.php HTTP/1.0 46-5158770/14/161_ 0.01300.00.000.04 146.190.107.88webhotel5.webhosting.dkGET /assets/images/themes.php HTTP/1.0 47-0-0/0/47. 0.081634900.00.000.01 35.239.99.222webhotel5.webhosting.dkGET /xn--alu-0na.dk.war HTTP/1.0 48-0-0/0/49. 0.071635200.00.000.01 34.136.117.226webhotel5.webhosting.dkGET /collibra.properties HTTP/1.0 49-0-0/0/48. 0.061635200.00.000.01 34.136.117.226webhotel5.webhosting.d
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b451bd1ddc
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 12-Nov-2024 09:32:55 CET Restart Time: Tuesday, 12-Nov-2024 06:05:04 CET Parent Server Generation: 3 Server uptime: 3 hours 27 minutes 51 seconds Total accesses: 17264 - Total Traffic: 9.2 MB CPU Usage: u1.34 s.52 cu0 cs0 - .0149% CPU load 1.38 requests/sec - 770 B/second - 556 B/request 1 requests currently being processed, 35 idle workers ___________W_________________...._______........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3484470/31/532_ 0.05730.00.010.15 34.56.26.25webhotel5.webhosting.dkGET / HTTP/1.0 1-3484950/32/529_ 0.04400.00.010.13 127.0.0.1webhotel5.webhosting.dkGET /cgi-bin/cgibox?.cab HTTP/1.0 2-3486150/33/530_ 0.05600.00.010.15 34.56.26.25webhotel5.webhosting.dkT /code?dag_id=example_passing_params_via_test_command HTTP/1.0 3-3484920/32/534_ 0.03500.00.020.24 34.56.26.25webhotel5.webhosting.dkassword=cJI6rW&adminemail=test@test.com&adminname=test HTTP/1.0 4-3486470/30/528_ 0.04700.00.010.27 34.56.26.25webhotel5.webhosting.dkdFlile.cgi?payload=`ls>../2ok3jnABP1nJ2cbplpH3qif5GGJ` HTTP/1.0 5-3486200/30/531_ 0.04600.00.010.35 34.56.26.25webhotel5.webhosting.dkback%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.0 6-3486210/33/535_ 0.04500.00.010.17 34.56.26.25webhotel5.webhosting.dkurityGateway.dll?view=login&redirect=true&9OW4L7RSDY=1 HTTP/1.0 7-3486640/28/531_ 0.04000.00.010.20 164.90.208.56webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-3485270/33/531_ 0.04000.00.010.14 164.90.208.56webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 9-3484540/32/531_ 0.05600.00.010.16 34.56.26.25webhotel5.webhosting.dkGET /download/C:/windows/system.ini HTTP/1.0 10-3484550/32/531_ 0.04700.00.010.28 47.128.25.17webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 11-3485800/31/528W 0.04000.00.010.29 164.90.208.56webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-3486270/32/527_ 0.05000.00.010.13 34.56.26.25webhotel5.webhosting.dkiodo4=%22><script>javascript:alert(%27XSS%27)</script> HTTP/1.0 13-3486280/32/527_ 0.05400.00.010.16 34.56.26.25webhotel5.webhosting.dkPOST /alerts/alertConfigField.php HTTP/1.0 14-3486290/32/530_ 0.05300.00.010.18 34.56.26.25webhotel5.webhosting.dkGET /config/list HTTP/1.0 15-3486300/31/526_ 0.05100.00.010.22 34.56.26.25webhotel5.webhosting.dkwp-admin/admin-ajax.php?td_theme_name=Newspaper&v=11.2 HTTP/1.0 16-3492590/26/513_ 0.04000.00.010.13 164.90.208.56webhotel5.webhosting.dkGET /about HTTP/1.0 17-3493400/24/472_ 0.04200.00.020.17 34.56.26.25webhotel5.webhosting.dketResponse().setHeader(%22X-Cmd-Response%22,%23a))%7D/ HTTP/1.0 18-3484960/32/480_ 0.04030.00.010.21 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 19-3485280/32/483_ 0.04000.00.010.17 34.56.26.25webhotel5.webhosting.dkicinga-web/lib/icinga/icinga-php-thirdparty/etc/passwd HTTP/1.0 20-3485810/32/480_ 0.05000.00.330.56 164.90.208.56webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-3485290/33/474_ 0.05000.00.012.35 164.90.208.56webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-3493670/25/464_ 0.04400.00.000.26 34.56.26.25webhotel5.webhosting.dkn/ajax/avatar.php?id=-1+union+select+md5(999999999)%23 HTTP/1.0 23-3493690/26/450_ 0.06100.00.010.11 34.56.26.25webhotel5.webhosting.dkweb/service/search/auto-completion/domain/en.xml?q=adm HTTP/1.0 24-3493700/25/435_ 0.04300.00.010.54 34.56.26.25webhotel5.webhosting.dkts/debug.php?a=<script>alert(document.domain)</script> HTTP/1.0 25-3493770/23/424_ 0.04200.00.010.11 34.56.26.25webhotel5.webhosting.dkPOST /dologin.action HTTP/1.0 26-3493780/25/426_ 0.03100.00.010.13 34.56.26.25webhotel5.webhosting.dkGET /login?redirect=%2F HTTP/1.0 27-3493790/25/501_ 0.04060.00.010.14 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 28-3493800/26/457_ 0.04000.00.010.15 34.56.26.25webhotel5.webhosting.dkPOST /OASREST/v2/authenticate HTTP/1.0 29-3-0/0/388. 0.1036700.00.000.10 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-3-0/0/387. 0.0731400.00.000.13 34.56.26.25webhotel5.webhosting.dkGET /mantisBT/verify.php?id=1&confirm_hash HTTP/1.0 31-3-0/0/386. 0.0613200.00.000.16 34.56.26.25webhotel5.webhosting.dkPOST /wiki/pages/createpage-entervariables.action HTTP/1.0 32-3-0/0/402. 0.07500.00.000.12 34.56.26.25webhotel5.webhosting.dkGET /wp/wp-content/uploads/wpjobboard/ HTTP/1.0 33-3485300/31/287_ 0.041900.00.010.11 34.56.26.25webhotel5.webhosting.dkth=../../../../../../windows/win.ini&file_name=win.ini HTTP/1.0 34-3485820/32/289_ 0.04000.00.010.07 164.90.208.56webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 35-3485830/32/147_ 0.05000.00.010.03 164.90.208.56webhotel5.webhosting.dkGET /server HTTP/1.0 36-3485840/31/145_ 0.04700.00.010.03 34.56.26.25webhotel5.webhosting.dkGET /module/api.php?mobile/webNasIPS HTTP/1.0 37-3485850/31/130_ 0.05810.00.010.12 34.56.26.25webhotel5.webhosting.dk/%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.0 38-3485860/32/82_ 0.05800.00.010.02 34.56.26.25webhotel5.webhosting.dkle_sequence=true&value=../../../../../../../etc/passwd HTTP/1.0 39-3485870/31/81_ 0.04840.00.010.02 42.236.12.251webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4fd05dbc1
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 10-Nov-2024 06:52:43 CET Restart Time: Sunday, 10-Nov-2024 06:05:04 CET Parent Server Generation: 0 Server uptime: 47 minutes 39 seconds Total accesses: 3163 - Total Traffic: 1.3 MB CPU Usage: u.18 s.08 cu0 cs0 - .00909% CPU load 1.11 requests/sec - 478 B/second - 432 B/request 1 requests currently being processed, 32 idle workers _______________________W___._____._............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0243090/2/91_ 0.00340.00.000.02 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 1-0243100/2/90_ 0.00240.00.000.05 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 2-0243670/3/93_ 0.00200.00.000.04 81.19.232.86webhotel5.webhosting.dkGET /server HTTP/1.0 3-0243680/4/97_ 0.00100.00.000.07 81.19.232.86webhotel5.webhosting.dkGET /about HTTP/1.0 4-0243690/2/93_ 0.0010110.00.000.04 127.0.0.1webhotel5.webhosting.dkGET /package.Z HTTP/1.0 5-0243700/2/99_ 0.0010160.00.000.06 127.0.0.1webhotel5.webhosting.dkGET /db.Z HTTP/1.0 6-0243710/2/93_ 0.001040.00.000.14 127.0.0.1webhotel5.webhosting.dkGET /tmp.Z HTTP/1.0 7-0243720/2/92_ 0.001000.00.000.06 127.0.0.1webhotel5.webhosting.dkGET /upload.Z HTTP/1.0 8-0243730/2/97_ 0.001060.00.000.04 127.0.0.1webhotel5.webhosting.dkGET /admin.Z HTTP/1.0 9-0243740/1/95_ 0.001030.00.000.04 127.0.0.1webhotel5.webhosting.dkGET /Release.Z HTTP/1.0 10-0243750/2/93_ 0.00940.00.000.03 127.0.0.1webhotel5.webhosting.dkGET /_wildcard.klassencasting.dk.tar.z HTTP/1.0 11-0243760/1/95_ 0.00900.00.000.05 127.0.0.1webhotel5.webhosting.dkGET /old.Z HTTP/1.0 12-0243770/1/96_ 0.00900.00.000.03 127.0.0.1webhotel5.webhosting.dkGET /klassencasting.dk.tar.z HTTP/1.0 13-0243780/2/96_ 0.007510.00.000.03 127.0.0.1webhotel5.webhosting.dkGET /www.tar.z HTTP/1.0 14-0243790/4/99_ 0.00900.00.000.03 156.96.50.52www.brandstation.infoGET /wp-login.php HTTP/1.0 15-0247310/3/98_ 0.00400.00.000.03 47.128.37.238webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 16-0247320/4/97_ 0.00200.00.000.03 81.19.232.86webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 17-0247390/2/93_ 0.001500.00.000.04 66.249.70.129webhotel5.webhosting.dkGET /g1602 HTTP/1.0 18-0247330/4/96_ 0.00100.00.000.03 81.19.232.86webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-0247340/2/96_ 0.00100.00.000.04 81.19.232.86webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-0247350/2/94_ 0.00000.00.000.02 81.19.232.86webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-0247400/2/92_ 0.001470.00.000.03 66.249.64.43www.discteknik.dkGET /robots.txt HTTP/1.0 22-0247360/2/94_ 0.00000.00.010.04 81.19.232.86webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 23-0247370/2/93W 0.00000.00.000.03 81.19.232.86webhotel5.webhosting.dkGET /server-status HTTP/1.0 24-0243070/1/51_ 0.00740.00.000.02 127.0.0.1webhotel5.webhosting.dkGET /wwwroot.tar.z HTTP/1.0 25-0247410/3/96_ 0.001420.00.000.03 66.249.64.44www.discteknik.dkGET /Schnabel/schnabel.htm HTTP/1.0 26-0247420/3/94_ 0.001300.00.000.03 12.230.67.74www.brandstation.infoGET /wp-login.php HTTP/1.0 27-0-0/0/91. 0.0513200.00.000.02 127.0.0.1webhotel5.webhosting.dk/jexinv4/jexinv4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.0 28-0247430/2/91_ 0.001100.00.000.03 156.96.51.89www.brandstation.infoGET /wp-login.php HTTP/1.0 29-0247440/0/89_ 0.041000.00.000.02 127.0.0.1webhotel5.webhosting.dkGET /src.Z HTTP/1.0 30-0247450/0/93_ 0.051000.00.000.03 127.0.0.1webhotel5.webhosting.dkGET /inetpub.Z HTTP/1.0 31-0247460/0/94_ 0.061000.00.000.04 127.0.0.1webhotel5.webhosting.dkGET /output.Z HTTP/1.0 32-0243800/2/50_ 0.00700.00.000.02 127.0.0.1webhotel5.webhosting.dkGET /2024.tar.z HTTP/1.0 33-0-0/0/91. 0.0616500.00.000.03 127.0.0.1webhotel5.webhosting.dkGET /temp.tar.bz2 HTTP/1.0 34-0243810/1/51_ 0.00700.00.000.02 127.0.0.1webhotel5.webhosting.dkGET /html.tar.z HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4c3558a8c
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 08-Nov-2024 04:31:57 CET Restart Time: Friday, 08-Nov-2024 04:00:12 CET Parent Server Generation: 0 Server uptime: 31 minutes 45 seconds Total accesses: 1301 - Total Traffic: 1.5 MB CPU Usage: u1.49 s.69 cu0 cs0 - .114% CPU load .683 requests/sec - 842 B/second - 1233 B/request 1 requests currently being processed, 34 idle workers ________W__________________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0531570/39/39_ 0.07760.00.010.01 54.146.246.87webhotel5.webhosting.dkGET / HTTP/1.0 1-0531580/35/35_ 0.062800.00.010.01 191.101.61.140webhotel5.webhosting.dkGET /.env HTTP/1.0 2-0531590/38/38_ 0.05700.00.010.01 81.19.232.86webhotel5.webhosting.dkGET /about HTTP/1.0 3-0531600/39/39_ 0.06700.00.010.01 54.146.246.87webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 4-0531610/40/40_ 0.07740.00.140.14 43.251.226.6webhotel5.webhosting.dkGET / HTTP/1.0 5-0531620/36/36_ 0.05400.00.080.08 87.71.17.152webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-0531630/38/38_ 0.06000.00.020.02 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0531640/37/37_ 0.07000.00.070.07 81.19.232.86webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 8-0531650/32/32W 0.06000.00.020.02 81.19.232.86webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-0531660/39/39_ 0.0849110.00.010.01 191.101.61.140www.mercasol-frv.dkGET /.env HTTP/1.0 10-0531670/35/35_ 0.064500.00.060.06 185.211.58.226webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-0531680/36/36_ 0.054400.00.010.01 163.44.198.52webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 12-0531690/34/34_ 0.054400.00.040.04 155.248.250.253webhotel5.webhosting.dkGET /wp-admin/admin-post.php?vrc_cmd=phpinfo HTTP/1.0 13-0531700/40/40_ 0.083300.00.020.02 66.249.72.129webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 14-0531710/37/37_ 0.064300.00.050.05 191.101.61.140webhotel5.webhosting.dkGET /.env HTTP/1.0 15-0531720/38/38_ 0.062900.00.010.01 191.101.61.140webhotel5.webhosting.dkGET /.env HTTP/1.0 16-0531740/38/38_ 0.063200.00.010.01 66.249.72.129webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 17-0531750/38/38_ 0.062500.00.010.01 5.255.231.159webhotel5.webhosting.dkGET /film/detaljer/Camping-sex-2540 HTTP/1.0 18-0531760/36/36_ 0.082230.00.160.16 178.254.29.124webhotel5.webhosting.dkGET / HTTP/1.0 19-0531770/39/39_ 0.072200.00.030.03 191.101.61.140webhotel5.webhosting.dkGET /.env HTTP/1.0 20-0532370/40/40_ 0.071700.00.010.01 191.101.61.140webhotel5.webhosting.dkGET /.env HTTP/1.0 21-0532500/33/33_ 0.061900.00.010.01 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-0532510/37/37_ 0.061700.00.010.01 127.0.0.1webhotel5.webhosting.dkPOST /login.php HTTP/1.0 23-0532540/37/37_ 0.061600.00.010.01 191.101.61.140webhotel5.webhosting.dkGET /.env HTTP/1.0 24-0532550/37/37_ 0.061400.00.010.01 104.168.173.24webhotel5.webhosting.dkp?option=com_phocaguestbook&view=phocaguestbook&id=1&a HTTP/1.0 25-0532560/37/37_ 0.051330.00.100.10 104.168.173.24webhotel5.webhosting.dkGET / HTTP/1.0 26-0532570/37/37_ 0.061300.00.010.01 155.248.250.253webhotel5.webhosting.dkPOST /apisix/batch-requests HTTP/1.0 27-0532580/37/37_ 0.051200.00.010.01 95.108.213.113webhotel5.webhosting.dkGET /film/detaljer/Dreams-Of-Desire-9878 HTTP/1.0 28-0532590/37/37_ 0.071200.00.120.12 213.180.203.67webhotel5.webhosting.dkGET /en/film/detail/Teachers-Pet-8-17769 HTTP/1.0 29-0532600/37/37_ 0.06840.00.110.11 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 30-0532610/37/37_ 0.07800.00.010.01 155.248.250.253webhotel5.webhosting.dkGET /api/2oXayKfz3ZCTvhedFjD3KaH25kH HTTP/1.0 31-0532620/39/39_ 0.07700.00.010.01 81.19.232.86webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 32-0532630/39/39_ 0.06860.00.010.01 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 33-0532640/38/38_ 0.06700.00.310.31 81.19.232.86webhotel5.webhosting.dkGET /server HTTP/1.0 34-0532650/35/35_ 0.06700.00.010.01 81.19.232.86webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b481bcdaec
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 06-Nov-2024 03:38:09 CET Restart Time: Wednesday, 06-Nov-2024 03:00:08 CET Parent Server Generation: 0 Server uptime: 38 minutes 1 second Total accesses: 4160 - Total Traffic: 1.2 MB CPU Usage: u.53 s.2 cu0 cs0 - .032% CPU load 1.82 requests/sec - 563 B/second - 309 B/request 1 requests currently being processed, 36 idle workers _________________________________W___........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0253740/35/135_ 0.025700.00.010.04 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-0253780/26/126_ 0.0367310.00.010.03 157.250.160.25www.lillekrabbe.dkGET /lab/webtemplates/olive_layout.htm HTTP/1.0 2-0253790/25/125_ 0.02110.00.010.05 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 3-0253800/25/125_ 0.03150.00.010.04 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 4-0254150/23/123_ 0.021800.00.010.04 137.25.116.10webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-0254460/22/122_ 0.025700.00.010.04 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-0254470/22/122_ 0.025500.00.010.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0254480/22/122_ 0.015110.00.010.04 114.119.155.144webhotel5.webhosting.dkimages/thumbs/films/25664/350x233_thumb-Scene1-004.jpg HTTP/1.0 8-0254540/22/122_ 0.02140.00.010.04 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 9-0254550/22/122_ 0.02100.00.010.03 81.19.232.86webhotel5.webhosting.dkGET /server HTTP/1.0 10-0254560/21/121_ 0.02100.00.020.05 81.19.232.86webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 11-0254570/22/122_ 0.02100.00.010.04 81.19.232.86webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 12-0254580/22/122_ 0.01100.00.010.04 81.19.232.86webhotel5.webhosting.dkGET /about HTTP/1.0 13-0254590/22/122_ 0.01000.00.010.03 81.19.232.86webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-0254600/22/122_ 0.03000.00.010.04 81.19.232.86webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 15-0254670/21/121_ 0.046510.00.010.04 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 16-0254680/21/121_ 0.025700.00.010.04 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-0254690/21/121_ 0.015700.00.010.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-0254700/21/121_ 0.015600.00.010.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-0254710/21/121_ 0.015600.00.010.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-0254720/21/121_ 0.015600.00.010.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-0254730/21/121_ 0.015600.00.010.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-0254740/21/121_ 0.024800.00.010.03 83.221.161.136webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 23-0254750/21/121_ 0.024930.00.010.04 82.207.175.52webhotel5.webhosting.dkGET / HTTP/1.0 24-0254760/21/121_ 0.0342110.00.010.03 139.144.68.207www.stengade22.dkGET / HTTP/1.0 25-0254770/21/121_ 0.024210.00.010.04 139.144.68.207www.stengade22.dkGET / HTTP/1.0 26-0254780/21/121_ 0.013700.00.010.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-0254790/21/121_ 0.023500.00.010.03 17.241.227.6webhotel5.webhosting.dkop/153-blend-bamboo/762-blend-bamboo----------fv-2500/ HTTP/1.0 28-0254800/21/121_ 0.023230.00.000.03 94.142.141.230webhotel5.webhosting.dkHEAD / HTTP/1.0 29-0254810/21/121_ 0.013000.00.010.04 216.244.66.194webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 30-0253570/48/98_ 0.054970.00.010.03 82.207.175.52webhotel5.webhosting.dkGET / HTTP/1.0 31-0253720/38/88_ 0.045700.00.010.02 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-0254610/22/72_ 0.02000.00.010.02 81.19.232.86webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 33-0254620/21/71W 0.01000.00.010.02 81.19.232.86webhotel5.webhosting.dkGET /server-status HTTP/1.0 34-0254630/21/71_ 0.017400.00.010.02 157.250.160.25www.brandstation.infoGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 35-0254640/21/71_ 0.027100.00.010.02 87.120.113.178webhotel5.webhosting.dkGET /link.php HTTP/1.0 36-0254650/21/21_ 0.026900.00.010.01 174.111.8.30webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b41835fe7d
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 04-Nov-2024 04:42:32 CET Restart Time: Monday, 04-Nov-2024 04:00:16 CET Parent Server Generation: 0 Server uptime: 42 minutes 16 seconds Total accesses: 5736 - Total Traffic: 2.5 MB CPU Usage: u2.65 s.84 cu0 cs0 - .138% CPU load 2.26 requests/sec - 1034 B/second - 457 B/request 1 requests currently being processed, 30 idle workers _____________________W_________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182860/13/162_ 0.033110.00.000.07 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-0182930/12/162_ 0.0261450.00.010.08 89.248.172.92webhotel5.webhosting.dkGET / HTTP/1.0 2-0182940/13/160_ 0.03700.00.000.07 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-0183040/13/161_ 0.03600.00.000.07 155.248.250.253webhotel5.webhosting.dkt/plugins/count-per-day/download.php?n=1&f=/etc/passwd HTTP/1.0 4-0183900/12/158_ 0.04070.00.000.06 139.59.143.102webhotel5.webhosting.dkGET / HTTP/1.0 5-0183050/13/163_ 0.03200.00.000.11 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-0183060/13/161_ 0.03070.00.000.07 139.59.143.102webhotel5.webhosting.dkGET / HTTP/1.0 7-0183070/12/159_ 0.02000.00.010.07 139.59.143.102webhotel5.webhosting.dkGET /about HTTP/1.0 8-0183240/11/157_ 0.02000.00.000.06 139.59.143.102webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 9-0183330/13/160_ 0.01000.00.010.11 139.59.143.102webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-0183340/13/161_ 0.03000.00.000.06 139.59.143.102webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-0183430/12/161_ 0.045100.00.010.06 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-0183440/11/158_ 0.015100.00.000.05 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-0183450/12/161_ 0.024960.00.010.07 5.133.192.87webhotel5.webhosting.dkGET / HTTP/1.0 14-0183460/12/161_ 0.045100.00.000.06 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-0183610/12/162_ 0.023200.00.000.07 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-0183720/12/160_ 0.031700.00.000.06 155.248.250.253webhotel5.webhosting.dkmment&view=../../../../../../../../../../etc/passwd%00 HTTP/1.0 17-0183730/12/160_ 0.0215990.00.000.07 62.122.184.194webhotel5.webhosting.dkGET / HTTP/1.0 18-0183910/11/158_ 0.03000.00.010.07 139.59.143.102webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 19-0183920/12/162_ 0.02000.00.000.08 139.59.143.102webhotel5.webhosting.dkGET /server HTTP/1.0 20-0183930/12/161_ 0.04010.00.010.07 139.59.143.102webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-0187020/7/157W 0.01000.00.000.07 139.59.143.102webhotel5.webhosting.dkGET /server-status HTTP/1.0 22-0144120/28/126_ 0.093900.00.010.06 155.248.250.253webhotel5.webhosting.dkphp?file=../../../../../../../../etc/passwd&download=1 HTTP/1.0 23-0172670/21/120_ 0.056300.00.010.06 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-0172800/20/116_ 0.066300.00.010.04 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 25-0172810/20/118_ 0.0554120.00.010.05 52.18.177.61webhotel5.webhosting.dkGET / HTTP/1.0 26-0172930/20/118_ 0.065260.00.010.05 45.148.10.69webhotel5.webhosting.dkGET / HTTP/1.0 27-0172940/20/120_ 0.044920.00.010.05 5.133.192.87webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 28-0172950/20/117_ 0.064800.00.010.05 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-0172960/21/117_ 0.084600.00.010.05 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-0173150/20/118_ 0.0645980.00.010.05 62.141.44.236webhotel5.webhosting.dkGET / HTTP/1.0 31-0-0/0/100. 0.1392100.00.000.05 52.236.37.80webhotel5.webhosting.dkGET /.well-known/wp-2019.php HTTP/1.0 32-0-0/0/99. 0.1292100.00.000.05 52.236.37.80webhotel5.webhosting.dkGET /web.php HTTP/1.0 33-0-0/0/99. 0.1192100.00.000.05 52.237.239.19webhotel5.webhosting.dkGET //wp-includes/images/about.php HTTP/1.0 34-0-0/0/99. 0.1292100.00.000.04 52.236.37.80webhotel5.webhosting.dkGET /wp-includes/theme-compat/chosen.php HTTP/1.0 35-0-0/0/99. 0.16921100.00.000.04 172.68.23.85webhotel5.webhosting.dkGET /?find-new%2F1836443%2Fposts HTTP/1.0 36-0-0/0/99. 0.1492100.00.000.05 52.236.37.80webhotel5.webhosting.dkGET /update-core.php HTTP/1.0 37-0-0/0/100. 0.1192100.00.000.06 52.236.37.80webhotel5.webhosting.dkGET /wp-admin.php HTTP/1.0 38-0-0/0/49. 0.1340900.00.000.02 52.237.239.124webhotel5.webhosting.dkGET //admin.php HTTP/1.0 39-0-0/0/50. 0.1842160.00.000.01 162.158.41.232webhotel5.webhosting.dkGET /?find-new%2F1905572%2Fposts HTTP/1.0 40-0-0/0/50. 0.1740300.00.000.01 52.237.239.124webhotel5.webhosting.dkGET //wp-admin.php HTTP/1.0 41-0-0/0/50. 0.1440900.00.000.01 52.237.239.124webhotel5.webhosting.dkGET //cgi-bin/wp-login.php HTTP/1.0 42-0-0/0/50. 0.1840950.00.000.01 162.158.42.14webhotel5.webhosting.dkGET /?find-new%2F1906965%2Fposts HTTP/1.0 43-0-0/0/50. 0.1940900.00.000.01 52.237.239.124webhotel5.webhosting.dkGET //classwithtostring.php HTTP/1.0 44-0-0/0/48. 0.1740900.00.000.02 127.0.0.1webhotel5.webhosting.dkGET /actuator/integrationgraph HTTP/1.0 45-0-0/0/49. 0.1640800.00.000.01 52.237.239.124webhotel5.webhosting.dkGET //buy.php HTTP/1.0 46-0-0/0/50. 0.1640800.00.000.01 52.237.239.124webhotel5.webhosting.dkGET //wso.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4e64d117a
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 02-Nov-2024 21:52:27 CET Restart Time: Saturday, 02-Nov-2024 16:10:05 CET Parent Server Generation: 5 Server uptime: 5 hours 42 minutes 22 seconds Total accesses: 34232 - Total Traffic: 19.8 MB CPU Usage: u6.61 s1.94 cu0 cs0 - .0416% CPU load 1.67 requests/sec - 1010 B/second - 606 B/request 1 requests currently being processed, 34 idle workers _________________W___________...______.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5639900/31/969_ 0.08000.00.010.36 165.227.173.41webhotel5.webhosting.dkGET /server HTTP/1.0 1-5639940/31/969_ 0.09000.00.010.40 165.227.173.41webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 2-5640150/30/917_ 0.06670.00.010.36 66.249.74.96webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 3-5640260/30/916_ 0.09380.00.100.49 198.235.24.57webhotel5.webhosting.dkGET / HTTP/1.0 4-5639960/30/913_ 0.095900.00.010.51 172.109.143.70webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-5640290/30/877_ 0.08000.00.010.48 165.227.173.41webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 6-5640490/29/912_ 0.097120.00.011.03 81.19.232.105www.woodwind.dkGET /Cobrafingerrings.html HTTP/1.0 7-5640270/30/917_ 0.06000.00.010.72 165.227.173.41webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 8-5640300/30/915_ 0.07000.00.010.50 165.227.173.41webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 9-5640310/30/914_ 0.08000.00.010.36 165.227.173.41webhotel5.webhosting.dkGET /about HTTP/1.0 10-5639950/29/912_ 0.076700.00.030.48 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 11-5639970/30/911_ 0.082200.00.010.39 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-5639980/30/911_ 0.071600.00.010.33 172.98.54.11webhotel5.webhosting.dkGET /.env HTTP/1.0 13-5640080/30/910_ 0.095590.00.010.54 205.210.31.13webhotel5.webhosting.dkGET / HTTP/1.0 14-5640320/30/911_ 0.07000.00.010.33 165.227.173.41webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 15-5640360/29/907_ 0.088470.00.010.51 205.210.31.19webhotel5.webhosting.dkGET / HTTP/1.0 16-5640370/29/903_ 0.067630.00.010.40 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 17-5640380/29/891W 0.12000.00.010.48 165.227.173.41webhotel5.webhosting.dkGET /server-status HTTP/1.0 18-5640390/29/891_ 0.087900.00.010.46 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-5640090/30/891_ 0.082150.00.011.60 69.10.48.174webhotel5.webhosting.dkGET / HTTP/1.0 20-5640540/29/863_ 0.07230.00.010.34 81.19.232.105www.valloe.orgGET /motor/lm07289.htm HTTP/1.0 21-5640550/29/864_ 0.08060.00.010.35 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 22-5640100/30/815_ 0.0715130.00.010.84 81.19.232.105www.valloe.orgGET /motor/lm07244.htm HTTP/1.0 23-5655330/15/801_ 0.03060.00.000.34 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 24-511610/12/796_ 0.037300.00.001.12 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-556490/1/777_ 0.0052190.00.000.35 45.141.85.196webhotel5.webhosting.dkGET / HTTP/1.0 26-556580/1/777_ 0.0148110.00.000.58 170.106.197.109webhotel5.webhosting.dkGET / HTTP/1.0 27-556590/1/729_ 0.003020.00.000.36 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-556660/1/727_ 0.0028130.00.000.29 81.19.232.105www.valloe.orgGET /motor/lm07223.htm HTTP/1.0 29-5-0/0/727. 0.13127800.00.000.26 185.153.151.140webhotel5.webhosting.dkGET /Site/ HTTP/1.0 30-5-0/0/677. 0.11127500.00.000.50 78.153.140.222webhotel5.webhosting.dkGET /.env.production HTTP/1.0 31-5-0/0/661. 0.14103610.00.000.73 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-5627550/40/628_ 0.061510.00.030.30 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 33-5640110/30/666_ 0.071570.00.010.34 172.98.54.11webhotel5.webhosting.dkPOST / HTTP/1.0 34-5640400/29/577_ 0.089170.00.010.25 89.248.174.11webhotel5.webhosting.dkGET / HTTP/1.0 35-5640410/29/575_ 0.077500.00.010.31 45.26.207.86webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 36-5640420/29/503_ 0.106500.00.130.29 40.94.90.65webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 37-5640430/29/403_ 0.077490.00.010.14 40.94.90.35webhotel5.webhosting.dkGET / HTTP/1.0 38-4-0/0/348. 0.30339300.00.000.13 157.55.39.54webhotel5.webhosting.dkGET /hinnerup/ HTTP/1.0 39-4-0/0/298. 0.28339070.00.000.12 138.199.19.158webhotel5.webhosting.dkGET / HTTP/1.0 40-4-0/0/248. 0.25338800.00.000.10 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-4-0/0/195. 0.25338900.00.000.06 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-4-0/0/194. 0.28338900.00.000.07 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-4-0/0/196. 0.28338810.00.000.07 138.199.19.158webhotel5.webhosting.dkGET /wp-includes/js/upload.php HTTP/1.0 44-4-0/0/196. 0.26338800.00.000.09 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-4-0/0/195. 0.31338800.00.000.06 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 46-3-0/0/122. 0.23673500.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-3-0/0/98. 0.20673500.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-3-0/0/98. 0.21673500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-3-0/0/98. 0.21673500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 50-3-0/0/98. 0.22673500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 51-3-0/0/98. 0.20673510.00.000.03 20.171.206.160www.lillekrabbe.dkGET /lab/webtemplates/olive_listbullet.gif HTT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b494dcc424
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 01-Nov-2024 18:13:48 CET Restart Time: Friday, 01-Nov-2024 16:10:05 CET Parent Server Generation: 2 Server uptime: 2 hours 3 minutes 43 seconds Total accesses: 14235 - Total Traffic: 4.7 MB CPU Usage: u2.13 s1.04 cu0 cs0 - .0427% CPU load 1.92 requests/sec - 659 B/second - 344 B/request 1 requests currently being processed, 33 idle workers _____.___..__.._...___.._W______.____________................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-253760/23/438_ 0.05270.00.010.17 142.93.0.66webhotel5.webhosting.dkGET / HTTP/1.0 1-253770/22/440_ 0.04100.00.000.19 142.93.0.66webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 2-253720/24/441_ 0.05000.00.010.13 34.42.233.170webhotel5.webhosting.dkGET /ovirt-engine/ HTTP/1.0 3-253450/25/442_ 0.06650.00.010.19 34.42.233.170webhotel5.webhosting.dkGET / HTTP/1.0 4-253510/25/440_ 0.06670.00.010.13 34.42.233.170webhotel5.webhosting.dkPOST / HTTP/1.0 5-2-0/0/417. 0.1337700.00.000.13 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/Text/wp-login.php HTTP/1.0 6-253780/23/439_ 0.05100.00.000.12 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphql/schema.xml HTTP/1.0 7-253520/24/441_ 0.05000.00.020.22 142.93.0.66webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 8-253790/22/437_ 0.05100.00.010.12 142.93.0.66webhotel5.webhosting.dkGET /server HTTP/1.0 9-2-0/0/413. 0.1537710.00.000.12 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/UwWiCLcP4qv.php HTTP/1.0 10-2-0/0/412. 0.1137700.00.000.13 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/Uv2Pc9ujaiz.php HTTP/1.0 11-253870/22/434_ 0.05510.00.010.13 34.42.233.170webhotel5.webhosting.dkPOST /v3/subscriptions HTTP/1.0 12-253730/24/433_ 0.05720.00.010.12 34.42.233.170webhotel5.webhosting.dkGET /owa/ HTTP/1.0 13-2-0/0/409. 0.0937510.00.000.13 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/block-supports/index.php?fm=true HTTP/1.0 14-2-0/0/409. 0.0937610.00.000.16 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/atomlib.php HTTP/1.0 15-253880/22/431_ 0.06510.00.010.11 34.42.233.170webhotel5.webhosting.dkPOST /v3/graphql/schema.xml HTTP/1.0 16-2-0/0/400. 0.1337100.00.000.21 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/css/dist/widgets/about.php HTTP/1.0 17-2-0/0/407. 0.1237610.00.000.12 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/aMRT6de2s58.php HTTP/1.0 18-2-0/0/407. 0.1037710.00.000.11 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/W8badFNCmvV.php HTTP/1.0 19-250990/26/376_ 0.05600.00.010.10 34.42.233.170webhotel5.webhosting.dkGET /service/rest/swagger.json HTTP/1.0 20-251030/25/375_ 0.051500.00.010.10 34.42.233.170webhotel5.webhosting.dkPOST /v3/graphiql.js HTTP/1.0 21-251040/26/405_ 0.076100.00.010.12 198.235.24.98webhotel5.webhosting.dkGET / HTTP/1.0 22-2-0/0/378. 0.1237700.00.000.12 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/Text/atomlib.php HTTP/1.0 23-2-0/0/357. 0.1137400.00.000.10 162.158.49.93webhotel5.webhosting.dkET /wp-includes/blocks/term-description/alfa-rex.php56 HTTP/1.0 24-253740/24/381_ 0.07010.00.010.10 142.93.0.66webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 25-253750/23/372W 0.08000.00.010.12 142.93.0.66webhotel5.webhosting.dkGET /server-status HTTP/1.0 26-253800/23/419_ 0.06110.00.010.17 142.93.0.66webhotel5.webhosting.dkGET /about HTTP/1.0 27-253890/22/417_ 0.07500.00.010.20 34.42.233.170webhotel5.webhosting.dkPOST /oauth/token HTTP/1.0 28-253810/23/361_ 0.05000.00.010.09 142.93.0.66webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 29-253820/23/390_ 0.05100.00.010.13 142.93.0.66webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-253900/22/364_ 0.05410.00.000.11 34.42.233.170webhotel5.webhosting.dkPOST /v4/altair HTTP/1.0 31-253830/23/359_ 0.05000.00.000.11 34.42.233.170webhotel5.webhosting.dkGET /occ/v2/d2OzBcy HTTP/1.0 32-2-0/0/272. 0.1237600.00.000.07 162.158.49.93webhotel5.webhosting.dkGET /wp-includes/block-editor.php HTTP/1.0 33-253910/22/308_ 0.05400.00.010.09 34.42.233.170webhotel5.webhosting.dkPOST /v3/playground HTTP/1.0 34-253920/22/243_ 0.06310.00.010.09 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphiql HTTP/1.0 35-253930/22/87_ 0.08400.00.010.02 34.42.233.170webhotel5.webhosting.dkPOST /v4/graph HTTP/1.0 36-253940/22/87_ 0.06300.00.010.03 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphiql.js HTTP/1.0 37-253950/22/30_ 0.05300.00.010.01 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphiql.min.js HTTP/1.0 38-253960/22/30_ 0.04300.00.010.01 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphiql.min.css HTTP/1.0 39-253970/22/22_ 0.06210.00.010.01 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphql HTTP/1.0 40-253980/22/22_ 0.06200.00.000.00 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphiql.php HTTP/1.0 41-253990/22/22_ 0.04210.00.000.00 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphql.php HTTP/1.0 42-254000/22/22_ 0.06260.00.010.01 142.93.0.66webhotel5.webhosting.dkGET / HTTP/1.0 43-254010/22/22_ 0.07200.00.010.01 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphql-explorer HTTP/1.0 44-254020/24/24_ 0.05110.00.010.01 34.42.233.170webhotel5.webhosting.dkPOST /v4/graphql/schema.yaml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4e4aaab93
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 30-Oct-2024 18:38:16 CET Restart Time: Wednesday, 30-Oct-2024 16:05:04 CET Parent Server Generation: 2 Server uptime: 2 hours 33 minutes 12 seconds Total accesses: 21531 - Total Traffic: 10.4 MB CPU Usage: u1.18 s.42 cu0 cs0 - .0174% CPU load 2.34 requests/sec - 1190 B/second - 508 B/request 1 requests currently being processed, 30 idle workers ____W_______________...._.._._________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2346990/24/583_ 0.034800.00.010.17 104.28.129.12webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 1-2346860/25/633_ 0.02000.00.030.20 64.225.75.246webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 2-2346550/25/632_ 0.03060.00.010.30 64.225.75.246webhotel5.webhosting.dkGET / HTTP/1.0 3-2347000/24/630_ 0.034600.00.010.21 85.203.162.36webhotel5.webhosting.dkGET /de/default.htm HTTP/1.0 4-2346870/24/633W 0.02000.00.010.23 64.225.75.246webhotel5.webhosting.dkGET /server-status HTTP/1.0 5-2347010/24/630_ 0.024600.00.010.17 85.203.162.36webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 6-2347040/24/632_ 0.0240170.00.020.18 94.142.141.230www.all2one.dkHEAD / HTTP/1.0 7-2347050/24/631_ 0.0236190.00.020.20 81.19.232.105www.kbw.dkGET / HTTP/1.0 8-2347060/24/605_ 0.033800.00.010.16 194.38.20.13webhotel5.webhosting.dkT /components/com_jbusinessdirectory/assets/upload.php HTTP/1.0 9-2347070/24/630_ 0.033500.00.023.00 81.19.232.105www.kbw.dkGET / HTTP/1.0 10-2346580/24/606_ 0.03000.00.010.17 64.225.75.246webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 11-2359500/7/613_ 0.002100.00.000.19 159.148.128.153webhotel5.webhosting.dkGET /byggemarkeder/ HTTP/1.0 12-2347100/24/631_ 0.0228180.00.020.22 180.246.153.183webhotel5.webhosting.dkGET /phpinfo.php HTTP/1.0 13-2347110/24/630_ 0.022600.00.010.19 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 14-2347120/24/606_ 0.032200.00.010.16 172.71.102.245webhotel5.webhosting.dkGET /fileupload/index.php?file=tf2rghf.jpg HTTP/1.0 15-2347130/24/630_ 0.022310.00.010.21 193.124.191.92www.all2one.dkHEAD / HTTP/1.0 16-2347140/24/579_ 0.042200.00.010.29 172.68.50.246webhotel5.webhosting.dkGET /admin/public/js/uploadify/uploadify.css HTTP/1.0 17-2346710/24/631_ 0.04000.00.010.75 64.225.75.246webhotel5.webhosting.dkGET /server HTTP/1.0 18-2347150/24/630_ 0.022100.00.010.25 172.71.183.92webhotel5.webhosting.dkGET /uploadify/uploadify.css HTTP/1.0 19-2347160/24/586_ 0.0421310.00.060.24 66.249.79.234www.tutak.dka/volga2/slides/159%20Kreml,%20Nizjnij%20Novgorod.html HTTP/1.0 20-2-0/0/556. 0.0576300.00.000.22 34.173.94.66webhotel5.webhosting.dkGET /nuclei.svg?y7SYY=x HTTP/1.0 21-2-0/0/555. 0.0576200.00.000.20 34.173.94.66webhotel5.webhosting.dkGET /nuclei.svg?y7SYY=x HTTP/1.0 22-2-0/0/555. 0.0775200.00.000.17 34.173.94.66webhotel5.webhosting.dkGET /app/kibana/ HTTP/1.0 23-2-0/0/555. 0.0576200.00.000.19 34.173.94.66webhotel5.webhosting.dkGET /nuclei.svg?y7SYY=x HTTP/1.0 24-2346590/25/532_ 0.04000.00.060.21 64.225.75.246webhotel5.webhosting.dkGET /about HTTP/1.0 25-2-0/0/501. 0.06758420.00.000.17 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 26-2-0/0/536. 0.0575700.00.000.16 34.173.94.66webhotel5.webhosting.dkGET /api/v4/users/41 HTTP/1.0 27-2346880/24/530_ 0.024900.00.010.17 104.28.129.12webhotel5.webhosting.dkGET /apple-touch-icon.png HTTP/1.0 28-2-0/0/481. 0.0775700.00.000.15 34.173.94.66webhotel5.webhosting.dkGET /api/v4/users/38 HTTP/1.0 29-2346720/25/506_ 0.03000.00.010.15 64.225.75.246webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 30-2346730/25/449_ 0.03000.00.010.15 64.225.75.246webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 31-2346740/25/481_ 0.02000.00.010.13 64.225.75.246webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 32-2346890/24/481_ 0.014900.00.010.20 104.28.129.12webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 33-2346900/24/481_ 0.034900.00.010.14 104.28.129.12webhotel5.webhosting.dkGET /apple-touch-icon-120x120-precomposed.png HTTP/1.0 34-2346910/24/481_ 0.034900.00.010.14 104.28.129.12webhotel5.webhosting.dkGET /apple-touch-icon-precomposed.png HTTP/1.0 35-2346920/24/324_ 0.024900.00.010.09 104.28.129.12webhotel5.webhosting.dkGET /apple-touch-icon-120x120.png HTTP/1.0 36-2346930/24/224_ 0.044800.00.010.06 104.28.129.12webhotel5.webhosting.dkGET /apple-touch-icon.png HTTP/1.0 37-2347170/24/223_ 0.03060.00.010.06 64.225.75.246webhotel5.webhosting.dkGET / HTTP/1.0 38-1-0/0/199. 0.04518900.00.000.06 34.28.132.140webhotel5.webhosting.dkGET /user_secrets.yml.old HTTP/1.0 39-0-0/0/150. 0.06608900.00.000.04 34.46.92.174webhotel5.webhosting.dkPOST /admin/index.php HTTP/1.0 40-0-0/0/150. 0.05608900.00.000.04 40.77.17.79webhotel5.webhosting.dkGET /wp-admin/user/xmrlpc.php?p= HTTP/1.0 41-0-0/0/100. 0.04681400.00.000.03 141.0.74.106webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 42-0-0/0/50. 0.09777200.00.000.02 172.70.73.87webhotel5.webhosting.dkostname-challenge/553bccab-5867-442b-aa05-6ecce782ad69 HTTP/1.0 43-0-0/0/50. 0.11777220.00.000.02 162.158.41.57webhotel5.webhosting.dkGET /?find-new%2F1831591%2Fposts HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b48a9cc903
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 26-Oct-2024 17:32:21 CEST Restart Time: Saturday, 26-Oct-2024 16:10:07 CEST Parent Server Generation: 1 Server uptime: 1 hour 22 minutes 13 seconds Total accesses: 8545 - Total Traffic: 3.9 MB CPU Usage: u1.05 s.55 cu0 cs0 - .0324% CPU load 1.73 requests/sec - 830 B/second - 479 B/request 1 requests currently being processed, 33 idle workers ______________W___________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1288370/10/264_ 0.012800.00.000.10 124.150.139.46webhotel5.webhosting.dkGET /wordpress/ HTTP/1.0 1-1288470/9/263_ 0.023710.00.000.12 124.150.139.46webhotel5.webhosting.dkGET /assets/ HTTP/1.0 2-1288480/9/262_ 0.023290.00.000.16 87.236.176.63webhotel5.webhosting.dkGET / HTTP/1.0 3-1288490/9/262_ 0.013100.00.000.11 124.150.139.46webhotel5.webhosting.dkGET /ALFA_DATA/alfacgiapi/ HTTP/1.0 4-1288510/9/262_ 0.012600.00.000.09 124.150.139.46webhotel5.webhosting.dkGET /site/ HTTP/1.0 5-1288520/9/262_ 0.012400.00.000.16 124.150.139.46webhotel5.webhosting.dkGET /js/ HTTP/1.0 6-1288530/9/262_ 0.012210.00.020.14 81.19.232.100webhotel5.webhosting.dkGET /server-status HTTP/1.0 7-1288540/9/262_ 0.022120.00.000.20 124.150.139.46webhotel5.webhosting.dkGET /wp-includes/js/tinymce/plugins/compat3x/css/ HTTP/1.0 8-1288570/9/262_ 0.03000.00.000.10 64.226.78.121webhotel5.webhosting.dkGET /server HTTP/1.0 9-1288580/9/262_ 0.02000.00.000.09 64.226.78.121webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-1288590/9/262_ 0.02010.00.000.08 64.226.78.121webhotel5.webhosting.dkGET /about HTTP/1.0 11-1288600/9/262_ 0.02010.00.000.10 64.226.78.121webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 12-1288610/9/262_ 0.01010.00.000.11 64.226.78.121webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 13-1288620/9/232_ 0.01010.00.000.16 64.226.78.121webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 14-1288630/8/261W 0.02000.00.000.09 64.226.78.121webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-1288640/8/261_ 0.023990.00.000.11 198.235.24.129webhotel5.webhosting.dkGET / HTTP/1.0 16-1288680/8/211_ 0.042000.00.000.11 31.215.150.187webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-1288690/8/261_ 0.021810.00.000.09 124.150.139.46webhotel5.webhosting.dkGET /wp-includes/js/tinymce/ HTTP/1.0 18-1288700/8/261_ 0.001600.00.000.09 124.150.139.46webhotel5.webhosting.dkGET /wp-includes/Text/ HTTP/1.0 19-1288710/8/261_ 0.011310.00.070.16 87.120.125.80webhotel5.webhosting.dkGET /.env HTTP/1.0 20-1288720/8/260_ 0.011410.00.000.10 52.167.144.192webhotel5.webhosting.dkGET /sitemap.txt HTTP/1.0 21-1288730/8/211_ 0.011210.00.000.07 124.150.139.46webhotel5.webhosting.dkGET /wp-includes/rest-api/ HTTP/1.0 22-1288740/8/211_ 0.011000.00.000.06 124.150.139.46webhotel5.webhosting.dkGET /wp-includes/js/ HTTP/1.0 23-1288750/8/211_ 0.00367480.00.000.07 205.210.31.47www.friling.dkGET / HTTP/1.0 24-1288760/8/211_ 0.01354950.00.000.08 52.167.144.20webhotel5.webhosting.dkGET /sitemap_index.xml HTTP/1.0 25-1288770/8/211_ 0.02352690.00.000.16 136.143.177.50webhotel5.webhosting.dkGET / HTTP/1.0 26-1288780/8/211_ 0.01346060.00.000.11 124.150.139.46webhotel5.webhosting.dkGET /wp-includes/js/tinymce/plugins/compat3x/ HTTP/1.0 27-1288790/8/210_ 0.03050.00.000.06 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 28-1288800/8/211_ 0.0131000.00.000.07 87.120.125.80webhotel5.webhosting.dkPOST / HTTP/1.0 29-1240840/47/200_ 0.103920.00.010.12 124.150.139.46webhotel5.webhosting.dkGET /uploads/ HTTP/1.0 30-1288810/8/161_ 0.00000.00.000.04 124.150.139.46webhotel5.webhosting.dkGET /wp-content/plugins/Cache/ HTTP/1.0 31-1288820/8/158_ 0.03060.00.000.07 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 32-1241030/47/147_ 0.113400.00.010.04 124.150.139.46webhotel5.webhosting.dkGET /ALFA_DATA/ HTTP/1.0 33-1288830/8/110_ 0.01000.00.000.04 64.226.78.121webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 34-0-0/0/53. 0.00193200.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-0-0/0/53. 0.00193200.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/53. 0.00193200.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-0-0/0/53. 0.00193200.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-0-0/0/53. 0.00193200.00.000.03 37.120.205.126webhotel5.webhosting.dkGET /.well-known/pki-validation/top.php HTTP/1.0 39-0-0/0/50. 0.12321900.00.000.07 109.123.239.232webhotel5.webhosting.dkGET /fw.php HTTP/1.0 40-0-0/0/50. 0.10321900.00.000.03 109.123.239.232webhotel5.webhosting.dkGET /shell20211028.php HTTP/1.0 41-0-0/0/50. 0.12321810.00.000.02 109.123.239.232webhotel5.webhosting.dkGET /wp-content/shell.php HTTP/1.0 42-0-0/0/50. 0.11321800.00.000.02 109.123.239.232webhotel5.webhosting.dkGET /x.php HTTP/1.0 43-0-0/0/50. 0.11321800.00.000.06 109.123.239.232webhotel5.webhosting.dkGET /wp-content/json.php HTTP/1.0 44-0-0/0/50. 0.10321710.00.000.02 109.123.239.232webhotel5.webhosting.dkGET /doc.php HTTP/1.0 45-0-0/0/50. 0.12321830.00.000.02 109.123.239.232webhotel5.webhosting.dkGET /randkeyword.php HTTP/1.0 46-0-0/0/50. 0.13321710.00.000.03 109.123.239.232webhotel5.webhosting.dkGET /rc.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b498a9034d
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 24-Oct-2024 17:40:22 CEST Restart Time: Thursday, 24-Oct-2024 16:05:05 CEST Parent Server Generation: 1 Server uptime: 1 hour 35 minutes 16 seconds Total accesses: 7904 - Total Traffic: 3.8 MB CPU Usage: u1.73 s.91 cu0 cs0 - .0462% CPU load 1.38 requests/sec - 688 B/second - 498 B/request 1 requests currently being processed, 33 idle workers W_________________________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1174660/18/233W 0.04000.00.000.08 164.90.228.79webhotel5.webhosting.dkGET /server-status HTTP/1.0 1-1174300/19/234_ 0.06000.00.000.09 164.90.228.79webhotel5.webhosting.dkGET /about HTTP/1.0 2-1174540/19/233_ 0.03000.00.000.09 164.90.228.79webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 3-1174550/19/233_ 0.04000.00.010.08 164.90.228.79webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-1174670/18/232_ 0.035600.00.000.08 189.202.212.54webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-1174680/18/232_ 0.0252510.00.000.18 81.19.232.105www.woodwind.dkGET /robots.txt HTTP/1.0 6-1174690/18/232_ 0.055210.00.000.08 81.19.232.105www.woodwind.dkGET /saxwebjp.htm HTTP/1.0 7-1175050/18/231_ 0.044810.00.010.13 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 8-1175260/18/182_ 0.054200.00.000.13 117.215.240.148webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-1175270/18/232_ 0.034710.00.000.13 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-1175550/18/232_ 0.053800.00.000.13 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-1175560/18/182_ 0.04293500.00.000.12 3.248.187.137www.sydsjaellandsgarderforeningGET /robots.txt HTTP/1.0 12-1175570/18/232_ 0.043810.00.020.13 66.249.84.199webhotel5.webhosting.dkGET /feed HTTP/1.0 13-1175580/18/232_ 0.042980.00.000.08 205.169.39.14webhotel5.webhosting.dkGET / HTTP/1.0 14-1175960/18/232_ 0.042300.00.000.10 66.249.77.166webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 15-1175970/18/232_ 0.042260.00.000.09 54.36.148.87webhotel5.webhosting.dkGET / HTTP/1.0 16-1175980/18/232_ 0.052600.00.010.13 98.144.97.240webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-1175990/18/232_ 0.052270.00.000.09 66.249.77.165webhotel5.webhosting.dkGET / HTTP/1.0 18-1176000/18/232_ 0.042300.00.000.09 51.222.253.12webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 19-1176010/18/218_ 0.042710.00.010.14 54.36.149.87webhotel5.webhosting.dkGET /shop/221-rustic/2698-rustic--fv-1420-/ HTTP/1.0 20-1176020/18/218_ 0.042390.00.010.08 81.19.232.105www.sydsjaellandsgarderforeningGET /robots.txt HTTP/1.0 21-1180910/17/217_ 0.02000.00.000.13 164.90.228.79webhotel5.webhosting.dkGET /server HTTP/1.0 22-1176030/18/167_ 0.0522190.00.010.08 54.36.149.105www.tutak.dkT /volga/volga/volga2/slides/097%20Frilandsmuseum.html HTTP/1.0 23-1176610/18/168_ 0.0412590.00.010.06 81.19.232.105www.sydsjaellandsgarderforeningGET / HTTP/1.0 24-1177020/18/168_ 0.03500.00.000.07 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-1177850/18/218_ 0.03090.00.010.09 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 26-1178950/18/168_ 0.04060.00.010.07 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 27-1179730/18/168_ 0.05000.00.000.06 164.90.228.79webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 28-1180780/18/168_ 0.05000.00.010.05 164.90.228.79webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 29-1180920/18/168_ 0.05000.00.000.13 164.90.228.79webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 30-1185290/17/167_ 0.041810.00.010.05 3.248.187.137www.sydsjaellandsgarderforeningGET / HTTP/1.0 31-1185430/18/203_ 0.041310.00.000.21 54.36.149.26webhotel5.webhosting.dkET /drops-karisma-100-uld/860-karisma-mork-petrol.html HTTP/1.0 32-1185460/16/191_ 0.031810.00.000.07 81.19.232.105www.sydsjaellandsgarderforeningGET /robots.txt HTTP/1.0 33-1185470/17/181_ 0.041310.00.070.17 47.128.125.64webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 34-1-0/0/164. 0.1359600.00.000.06 82.180.145.186webhotel5.webhosting.dkGET /wp-content/themes/seotheme/db.php?u HTTP/1.0 35-1-0/0/64. 0.1259470.00.000.03 82.180.145.186webhotel5.webhosting.dkGET / HTTP/1.0 36-1-0/0/64. 0.1359600.00.000.02 82.180.145.186webhotel5.webhosting.dkPOST /alfacgiapi/perl.alfa HTTP/1.0 37-1-0/0/64. 0.1158100.00.000.02 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-1-0/0/64. 0.1059500.00.000.02 82.180.145.186webhotel5.webhosting.dkPOST /wp-plain.php HTTP/1.0 39-1-0/0/64. 0.1159400.00.000.02 82.180.145.186webhotel5.webhosting.dkGET /qdlzpgni.php?Fox=d3wL7 HTTP/1.0 40-1-0/0/64. 0.1159200.00.000.02 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-1-0/0/64. 0.1058810.00.000.02 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 42-1-0/0/64. 0.1257210.00.000.02 52.167.144.211webhotel5.webhosting.dkGET /sitemap.txt HTTP/1.0 43-1-0/0/64. 0.1257810.00.000.02 84.239.17.20webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 44-1-0/0/64. 0.1256710.00.000.02 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b434057d9c
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 22-Oct-2024 17:22:45 CEST Restart Time: Tuesday, 22-Oct-2024 16:10:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 12 minutes 41 seconds Total accesses: 5662 - Total Traffic: 2.0 MB CPU Usage: u1.45 s.78 cu0 cs0 - .0511% CPU load 1.3 requests/sec - 481 B/second - 370 B/request 1 requests currently being processed, 30 idle workers _____________________W_........________......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1114350/14/188_ 0.031010.00.000.06 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-1114450/13/182_ 0.051900.00.020.07 104.210.83.11webhotel5.webhosting.dkHEAD /home HTTP/1.0 2-1114360/14/182_ 0.03000.00.000.08 46.101.111.185webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 3-1114370/13/175_ 0.042000.00.020.07 104.210.83.11webhotel5.webhosting.dkHEAD /backup HTTP/1.0 4-1114460/13/174_ 0.041800.00.010.06 142.59.17.10webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-1114840/13/174_ 0.041600.00.000.07 13.75.255.102webhotel5.webhosting.dkHEAD /old HTTP/1.0 6-1114380/13/174_ 0.031900.00.010.16 104.210.83.11webhotel5.webhosting.dkHEAD /old HTTP/1.0 7-1114860/13/170_ 0.051500.00.000.06 13.75.255.102webhotel5.webhosting.dkHEAD /main HTTP/1.0 8-1114870/13/170_ 0.031600.00.000.05 13.75.255.102webhotel5.webhosting.dkHEAD /new HTTP/1.0 9-1173310/0/157_ 0.091500.00.000.04 193.36.225.74webhotel5.webhosting.dkGET /wp-includes/wp-class.php HTTP/1.0 10-1114390/13/170_ 0.041910.00.010.05 104.210.83.11webhotel5.webhosting.dkHEAD /main HTTP/1.0 11-1114880/13/169_ 0.06800.00.000.05 114.119.162.62webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 12-1114890/13/170_ 0.041500.00.000.04 13.75.255.102webhotel5.webhosting.dkHEAD /home HTTP/1.0 13-1114900/13/169_ 0.04060.00.010.06 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 14-1114910/13/169_ 0.08070.00.000.05 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 15-1114930/13/167_ 0.03000.00.000.05 46.101.111.185webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 16-1114940/12/166_ 0.03000.00.000.07 46.101.111.185webhotel5.webhosting.dkGET /server HTTP/1.0 17-1114950/13/167_ 0.04000.00.000.05 46.101.111.185webhotel5.webhosting.dkGET /about HTTP/1.0 18-1114960/13/167_ 0.03000.00.000.04 46.101.111.185webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 19-1114970/13/167_ 0.04000.00.010.05 46.101.111.185webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 20-1114980/13/167_ 0.04090.00.010.06 46.101.111.185webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 21-1114990/12/166W 0.04000.00.000.05 46.101.111.185webhotel5.webhosting.dkGET /server-status HTTP/1.0 22-1115000/12/166_ 0.032000.00.010.05 104.210.83.11webhotel5.webhosting.dkHEAD /bk HTTP/1.0 23-1-0/0/154. 0.1071100.00.000.06 193.36.225.74webhotel5.webhosting.dkGET /1337.php HTTP/1.0 24-1-0/0/154. 0.1070900.00.000.06 193.36.225.74webhotel5.webhosting.dkGET /wp-includes/Requests/about.php HTTP/1.0 25-1-0/0/153. 0.1271000.00.000.05 193.36.225.74webhotel5.webhosting.dkGET /css.php HTTP/1.0 26-1-0/0/154. 0.1270900.00.000.04 193.36.225.74webhotel5.webhosting.dkGET /c.php HTTP/1.0 27-1-0/0/154. 0.0970810.00.000.09 193.36.225.74webhotel5.webhosting.dkGET /ws.php HTTP/1.0 28-1-0/0/154. 0.1470800.00.000.05 193.36.225.74webhotel5.webhosting.dkGET /alfa-rex.php56 HTTP/1.0 29-1-0/0/154. 0.1270700.00.000.05 193.36.225.74webhotel5.webhosting.dkGET /ee.php HTTP/1.0 30-1-0/0/154. 0.1417000.00.000.04 147.139.203.151webhotel5.webhosting.dkGET /ConfigFile.yaml HTTP/1.0 31-1114200/14/114_ 0.041610.00.000.04 13.75.255.102webhotel5.webhosting.dkHEAD /backup HTTP/1.0 32-1114400/13/63_ 0.031900.00.000.02 104.210.83.11webhotel5.webhosting.dkHEAD /new HTTP/1.0 33-1114470/13/63_ 0.031800.00.010.03 13.75.255.102webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 34-1114480/13/63_ 0.041810.00.010.02 81.19.232.105www.brandstation.infoGET /wp-json/wp/v2/users HTTP/1.0 35-1114490/13/63_ 0.041770.00.010.02 13.75.255.102webhotel5.webhosting.dkHEAD / HTTP/1.0 36-1114500/13/63_ 0.051700.00.000.02 13.75.255.102webhotel5.webhosting.dkHEAD /wp HTTP/1.0 37-1114510/13/63_ 0.051700.00.000.02 13.75.255.102webhotel5.webhosting.dkHEAD /bk HTTP/1.0 38-1114520/13/13_ 0.051710.00.010.01 13.75.255.102webhotel5.webhosting.dkHEAD /bc HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4511a4221
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 20-Oct-2024 18:06:35 CEST Restart Time: Sunday, 20-Oct-2024 16:10:05 CEST Parent Server Generation: 2 Server uptime: 1 hour 56 minutes 30 seconds Total accesses: 11959 - Total Traffic: 6.7 MB CPU Usage: u.74 s.34 cu0 cs0 - .0155% CPU load 1.71 requests/sec - 1008 B/second - 589 B/request 1 requests currently being processed, 29 idle workers _________W____________..________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2439880/11/396_ 0.04000.00.000.13 164.90.208.56webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 1-2439860/11/387_ 0.02000.00.000.15 164.90.208.56webhotel5.webhosting.dkGET /about HTTP/1.0 2-2439870/11/386_ 0.02000.00.000.16 164.90.208.56webhotel5.webhosting.dkGET /server HTTP/1.0 3-2440440/10/369_ 0.022400.00.000.15 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-2439890/11/375_ 0.03030.00.000.15 164.90.208.56webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 5-2439900/12/376_ 0.01000.00.000.18 164.90.208.56webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 6-2440450/10/370_ 0.032300.00.000.13 199.47.82.18webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 7-2439910/10/369_ 0.022800.00.000.13 80.208.71.1webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 8-2439920/10/369_ 0.00000.00.000.16 164.90.208.56webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 9-2439930/10/369W 0.03000.00.000.21 164.90.208.56webhotel5.webhosting.dkGET /server-status HTTP/1.0 10-2439940/10/369_ 0.0424300.00.000.17 81.19.232.105www.woodwind.dkGET /robots.txt HTTP/1.0 11-2439950/10/318_ 0.022800.00.000.16 80.208.71.1webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 12-2439960/10/367_ 0.032700.00.000.15 35.181.45.41webhotel5.webhosting.dkPOST /ss.php HTTP/1.0 13-2440470/10/368_ 0.032000.00.000.17 139.59.209.23webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 14-2440480/10/318_ 0.021800.00.000.11 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-2440510/10/367_ 0.041200.00.090.25 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-2439770/13/363_ 0.022300.00.000.26 81.19.232.105www.woodwind.dkGET /FLUTE1rb.htm HTTP/1.0 17-2440530/10/367_ 0.021210.00.001.53 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 18-2440540/10/367_ 0.031200.00.000.17 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-2440550/10/366_ 0.031200.00.000.21 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-2440560/10/366_ 0.021100.00.000.15 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-2440600/10/316_ 0.031000.00.010.11 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-1-0/0/305. 0.0039200.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 23-1-0/0/306. 0.0139200.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 24-2439780/11/304_ 0.02500.00.000.12 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-2439790/11/304_ 0.02700.00.000.11 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-2439800/11/304_ 0.041100.00.010.12 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-2439810/11/303_ 0.04300.00.000.18 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-2439820/11/274_ 0.03050.00.000.11 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 29-2439830/12/274_ 0.02000.00.000.13 164.90.208.56webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 30-2439840/10/269_ 0.04080.00.000.18 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 31-2439850/11/216_ 0.01200.00.000.09 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-1-0/0/202. 0.0039200.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-1-0/0/203. 0.0039200.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-1-0/0/103. 0.0039200.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-1-0/0/53. 0.0039200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-1-0/0/53. 0.0039200.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/53. 0.0039200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-1-0/0/53. 0.0039230.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/53. 0.0139200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/53. 0.0039200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/53. 0.0139200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/53. 0.0139200.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-0-0/0/50. 0.08617200.00.000.02 138.91.63.84webhotel5.webhosting.dkGET /wp-includes/theme-compat/wp-login.php HTTP/1.0 44-0-0/0/50. 0.10617200.00.000.02 138.91.63.84webhotel5.webhosting.dkGET /wp-admin/user/wp-login.php HTTP/1.0 45-0-0/0/50. 0.09617200.00.000.02 138.91.63.84webhotel5.webhosting.dkGET /wp-includes/IXR/index.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4cbb3d02d
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 18-Oct-2024 20:37:11 CEST Restart Time: Friday, 18-Oct-2024 16:10:06 CEST Parent Server Generation: 4 Server uptime: 4 hours 27 minutes 5 seconds Total accesses: 19577 - Total Traffic: 8.4 MB CPU Usage: u2.45 s1.15 cu0 cs0 - .0225% CPU load 1.22 requests/sec - 552 B/second - 452 B/request 1 requests currently being processed, 32 idle workers ___________________W__________...___............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4212570/33/602_ 0.10700.00.010.22 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-4212080/34/579_ 0.088170.00.020.27 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-4212560/34/603_ 0.10800.00.010.23 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-4212030/34/603_ 0.08900.00.010.27 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-4212010/35/599_ 0.09480.00.010.24 178.128.207.138webhotel5.webhosting.dkGET / HTTP/1.0 5-4212020/35/596_ 0.10400.00.010.26 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-4211850/35/597_ 0.09800.00.010.23 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-4212040/34/591_ 0.09900.00.010.22 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-4212730/33/593_ 0.08700.00.010.37 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-4212580/34/591_ 0.10710.00.010.24 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-4212590/34/593_ 0.09460.00.010.20 178.128.207.138webhotel5.webhosting.dkGET / HTTP/1.0 11-4212600/34/588_ 0.07430.00.010.37 178.128.207.138webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 12-4212740/33/581_ 0.08600.00.010.24 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-4212610/34/558_ 0.08400.00.020.30 178.128.207.138webhotel5.webhosting.dkGET /server HTTP/1.0 14-4212750/33/569_ 0.07400.00.010.20 178.128.207.138webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 15-4212050/34/553_ 0.09900.00.010.24 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-4212620/34/591_ 0.10010.00.010.21 178.128.207.138webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 17-4212720/34/555_ 0.06700.00.010.23 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-4212760/33/566_ 0.12000.00.010.27 178.128.207.138webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-4212640/33/553W 0.10000.00.010.22 178.128.207.138webhotel5.webhosting.dkGET /server-status HTTP/1.0 20-4212650/33/527_ 0.102310.00.010.22 3.110.134.103webhotel5.webhosting.dkGET /indeks/ejendomsmaegler.php?by=%C3%85lb%C3%A6k HTTP/1.0 21-4212660/33/529_ 0.062100.00.010.31 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-4212770/33/525_ 0.07000.00.010.19 178.128.207.138webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-4212780/32/551_ 0.072410.00.010.22 3.110.134.103webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 24-4212670/33/551_ 0.081800.00.010.26 187.190.170.225webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 25-4234710/16/549_ 0.0518130.00.000.23 144.217.135.221webhotel5.webhosting.dkGET / HTTP/1.0 26-4234730/16/511_ 0.031600.00.000.23 95.108.213.178webhotel5.webhosting.dkrundpind-80cm/958-style-bamboo--rundpind--80-cm--55mm/ HTTP/1.0 27-4212060/34/498_ 0.09800.00.010.19 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-4234740/16/475_ 0.051700.00.000.27 5.255.231.171webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 29-4212680/33/440_ 0.091760.00.010.22 152.89.198.68webhotel5.webhosting.dkGET / HTTP/1.0 30-4-0/0/443. 0.13124800.00.000.19 82.180.144.60webhotel5.webhosting.dkGET /wp-22.php?bction=ping HTTP/1.0 31-4-0/0/389. 0.12123800.00.000.19 82.180.144.60webhotel5.webhosting.dkGET /wp-info.php HTTP/1.0 32-4-0/0/457. 0.1188900.00.000.20 80.74.73.25webhotel5.webhosting.dkHEAD /2023 HTTP/1.0 33-4212690/33/340_ 0.0815140.00.010.12 136.143.176.50webhotel5.webhosting.dkGET / HTTP/1.0 34-4212700/33/273_ 0.081300.00.010.09 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-4212710/33/222_ 0.081300.00.010.07 188.130.137.204webhotel5.webhosting.dkHEAD /wp-admin/setup-config.php HTTP/1.0 36-3-0/0/166. 0.05221800.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-3-0/0/114. 0.08221800.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-3-0/0/116. 0.07221800.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-3-0/0/65. 0.06221800.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-2-0/0/35. 0.05582100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-2-0/0/35. 0.05582100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/35. 0.05582100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/35. 0.07582100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-2-0/0/35. 0.06582100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4cf5db67f
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 16-Oct-2024 09:05:04 CEST Restart Time: Wednesday, 16-Oct-2024 06:05:10 CEST Parent Server Generation: 3 Server uptime: 2 hours 59 minutes 54 seconds Total accesses: 11221 - Total Traffic: 9.2 MB CPU Usage: u.58 s.18 cu0 cs0 - .00704% CPU load 1.04 requests/sec - 893 B/second - 859 B/request 1 requests currently being processed, 30 idle workers ______________________________W................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3146730/7/362_ 0.012020.00.000.39 18.219.156.63webhotel5.webhosting.dkGET / HTTP/1.0 1-3146750/6/359_ 0.011200.00.000.21 105.235.135.93webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 2-3146740/6/352_ 0.00800.00.000.19 89.69.118.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 3-3146760/6/353_ 0.002000.00.001.29 18.219.156.63webhotel5.webhosting.dkGET /evox/about HTTP/1.0 4-3146770/6/353_ 0.01990.00.000.21 66.249.73.225webhotel5.webhosting.dkGET / HTTP/1.0 5-3146780/6/353_ 0.011920.00.000.15 18.219.156.63webhotel5.webhosting.dkGET / HTTP/1.0 6-3146790/6/349_ 0.02000.00.000.25 159.65.18.197webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 7-3146800/6/348_ 0.022010.00.001.25 18.219.156.63webhotel5.webhosting.dkGET / HTTP/1.0 8-3146810/6/348_ 0.02900.00.000.14 66.249.73.238webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 9-3146820/6/348_ 0.031400.00.000.61 47.128.111.128webhotel5.webhosting.dkGET /collections/aitiysvaatteet HTTP/1.0 10-3146830/6/344_ 0.01060.00.000.14 159.65.18.197webhotel5.webhosting.dkGET / HTTP/1.0 11-3146840/6/348_ 0.01300.00.000.23 23.118.26.214webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-3146850/6/348_ 0.01060.00.000.27 159.65.18.197webhotel5.webhosting.dkGET / HTTP/1.0 13-3146860/6/346_ 0.00010.00.000.29 159.65.18.197webhotel5.webhosting.dkGET /server HTTP/1.0 14-3146870/6/344_ 0.01000.00.000.27 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-3146880/6/343_ 0.01000.00.000.16 159.65.18.197webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 16-3146890/6/343_ 0.01000.00.000.18 159.65.18.197webhotel5.webhosting.dkGET /about HTTP/1.0 17-3146900/6/343_ 0.01000.00.000.16 159.65.18.197webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 18-3146910/6/342_ 0.01000.00.000.26 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-3146920/6/343_ 0.00010.00.000.20 159.65.18.197webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 20-3146950/6/343_ 0.01000.00.000.15 159.65.18.197webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 21-3146990/5/314_ 0.012200.00.010.16 51.15.184.67webhotel5.webhosting.dkGET /wp-content/themes/twentytwenty/functions.php HTTP/1.0 22-3147010/5/340_ 0.032140.00.000.15 18.219.156.63webhotel5.webhosting.dkGET / HTTP/1.0 23-3147020/5/341_ 0.012110.00.000.29 18.219.156.63webhotel5.webhosting.dkGET /nmaplowercheck1729062286 HTTP/1.0 24-3147050/5/332_ 0.002100.00.000.17 18.219.156.63webhotel5.webhosting.dkGET /nmaplowercheck1729062286 HTTP/1.0 25-3147110/5/331_ 0.022100.00.000.13 18.219.156.63webhotel5.webhosting.dkGET /HNAP1 HTTP/1.0 26-3147270/5/341_ 0.002100.00.000.15 18.219.156.63webhotel5.webhosting.dkGET /evox/about HTTP/1.0 27-3147400/5/329_ 0.022000.00.000.25 18.219.156.63webhotel5.webhosting.dkGET /HNAP1 HTTP/1.0 28-3147430/5/282_ 0.012030.00.000.11 18.219.156.63webhotel5.webhosting.dkGET / HTTP/1.0 29-3148790/5/281_ 0.011600.00.000.12 47.148.46.40webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-3146720/10/253W 0.01000.00.000.14 159.65.18.197webhotel5.webhosting.dkGET /server-status HTTP/1.0 31-2-0/0/251. 0.0729500.00.000.20 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-2-0/0/198. 0.1029500.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-2-0/0/148. 0.1029500.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-1-0/0/109. 0.14530500.00.000.06 52.169.78.125webhotel5.webhosting.dkGET /repeater.php HTTP/1.0 35-0-0/0/59. 0.01749700.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4105d1601
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 15-Oct-2024 00:47:48 CEST Restart Time: Tuesday, 15-Oct-2024 00:05:05 CEST Parent Server Generation: 0 Server uptime: 42 minutes 43 seconds Total accesses: 2862 - Total Traffic: 1.3 MB CPU Usage: u2.71 s1.43 cu0 cs0 - .162% CPU load 1.12 requests/sec - 541 B/second - 484 B/request 1 requests currently being processed, 38 idle workers __________________________........._W___________................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0271990/29/79_ 0.065100.00.020.03 188.166.185.190webhotel5.webhosting.dk /assets/global/plugins/jquery-file-upload/server/php/ HTTP/1.0 1-0272040/29/79_ 0.084500.00.020.03 188.166.185.190webhotel5.webhosting.dkesources/global/plugins/jquery-file-upload/server/php/ HTTP/1.0 2-0272060/29/79_ 0.094200.00.020.04 188.166.185.190webhotel5.webhosting.dk/webroot/global/plugins/jquery-file-upload/server/php/ HTTP/1.0 3-0272070/30/80_ 0.10900.00.020.03 185.253.7.172webhotel5.webhosting.dkGET /wp-content/plugins/json-api-user/readme.txt HTTP/1.0 4-0272090/29/79_ 0.083600.00.020.03 97.70.137.251webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-0272100/29/79_ 0.083300.00.020.03 185.253.7.172webhotel5.webhosting.dkontent/plugins/rss-feed-post-generator-echo/readme.txt HTTP/1.0 6-0272110/29/79_ 0.113900.00.010.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0272120/29/80_ 0.072900.00.020.03 167.94.145.110webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 8-0272200/29/79_ 0.1236160.00.020.03 167.94.145.110webhotel5.webhosting.dkGET / HTTP/1.0 9-0272170/29/78_ 0.101100.00.020.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-0272210/29/79_ 0.081710.00.020.03 97.70.137.251webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-0272230/28/78_ 0.092950.00.020.03 167.94.145.110webhotel5.webhosting.dkGET / HTTP/1.0 12-0272240/29/79_ 0.072530.00.020.03 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 13-0272250/29/77_ 0.07100.00.020.03 188.166.185.190webhotel5.webhosting.dk/themes/metronic/global/jquery-file-upload/server/php/ HTTP/1.0 14-0272260/29/79_ 0.09770.00.020.03 205.210.31.203webhotel5.webhosting.dkGET / HTTP/1.0 15-0272270/28/78_ 0.09200.00.020.03 185.253.7.172webhotel5.webhosting.dkGET /wp-content/plugins/charitable/CHANGELOG.md HTTP/1.0 16-0272280/29/79_ 0.081600.00.020.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-0272290/29/79_ 0.09050.00.020.03 167.99.210.137webhotel5.webhosting.dkGET / HTTP/1.0 18-0272300/29/79_ 0.10010.00.020.03 167.99.210.137webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-0272310/29/78_ 0.07000.00.020.03 167.99.210.137webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 20-0272320/29/79_ 0.08000.00.020.03 167.99.210.137webhotel5.webhosting.dkGET /server HTTP/1.0 21-0272330/30/80_ 0.07070.00.040.05 167.99.210.137webhotel5.webhosting.dkGET / HTTP/1.0 22-0272340/29/79_ 0.08000.00.010.03 167.99.210.137webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 23-0272430/29/78_ 0.08000.00.010.03 167.99.210.137webhotel5.webhosting.dkGET /about HTTP/1.0 24-0272440/29/79_ 0.06000.00.020.03 167.99.210.137webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-0272450/29/79_ 0.05000.00.020.03 167.99.210.137webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 26-0-0/0/50. 0.11116210.00.000.02 139.59.226.59webhotel5.webhosting.dkGET /author/expander/ HTTP/1.0 27-0-0/0/49. 0.11116200.00.000.01 143.198.202.210webhotel5.webhosting.dkGET /author/expander/ HTTP/1.0 28-0-0/0/50. 0.12116140.00.000.01 143.198.202.210webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 29-0-0/0/49. 0.12116200.00.000.01 139.59.226.59webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 30-0-0/0/50. 0.08116100.00.000.02 139.59.226.59webhotel5.webhosting.dkGET /author/w-padmine/ HTTP/1.0 31-0-0/0/50. 0.11116110.00.000.01 143.198.202.210webhotel5.webhosting.dkGET /author/w-padmine/ HTTP/1.0 32-0-0/0/50. 0.13116010.00.000.02 139.59.226.59webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 33-0-0/0/50. 0.15116010.00.000.01 139.59.226.59webhotel5.webhosting.dkGET /author/wpadminne/ HTTP/1.0 34-0-0/0/50. 0.12116010.00.000.01 143.198.202.210webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 35-0272460/28/28_ 0.097950.00.020.02 13.36.173.77webhotel5.webhosting.dkGET / HTTP/1.0 36-0272470/28/28W 0.07000.00.020.02 167.99.210.137webhotel5.webhosting.dkGET /server-status HTTP/1.0 37-0272480/28/28_ 0.077760.00.030.03 213.32.242.62webhotel5.webhosting.dkGET / HTTP/1.0 38-0272490/28/28_ 0.087820.00.020.02 97.70.137.251webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 39-0272500/28/28_ 0.077700.00.020.02 213.32.242.62webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 40-0272510/29/29_ 0.077500.00.020.02 118.118.93.179webhotel5.webhosting.dkHEAD /cswl/index.php?c=login HTTP/1.0 41-0272520/28/28_ 0.067600.00.070.07 188.166.185.190webhotel5.webhosting.dkGET /assets/plugins/jquery-file-upload/server/php/ HTTP/1.0 42-0272530/27/27_ 0.067660.00.030.03 118.118.93.179webhotel5.webhosting.dkHEAD / HTTP/1.0 43-0272540/28/28_ 0.095700.00.030.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 44-0272550/28/28_ 0.097400.00.020.02 118.118.93.179webhotel5.webhosting.dkHEAD /manage/login.php HTTP/1.0 45-0272560/28/28_ 0.097500.00.020.02 118.118.93.179webhotel5.webhosting.dkHEAD /admin/index.php?c=login HTTP/1.0 46-0272570/28/28_ 0.057100.00.020.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 47-0272580/28/28_ 0.067110.00.020.02 47.128.20.251webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection C
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4f68b0f31
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 12-Oct-2024 21:55:20 CEST Restart Time: Saturday, 12-Oct-2024 16:05:04 CEST Parent Server Generation: 5 Server uptime: 5 hours 50 minutes 16 seconds Total accesses: 22942 - Total Traffic: 54.2 MB CPU Usage: u.6 s.18 cu0 cs0 - .00371% CPU load 1.09 requests/sec - 2702 B/second - 2475 B/request 1 requests currently being processed, 36 idle workers ___________________W_________________........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5227340/21/698_ 0.044000.00.003.34 202.129.16.33webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 1-5227430/20/696_ 0.044100.00.000.66 51.222.253.10webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 2-5227440/20/692_ 0.043510.00.000.78 213.180.203.145webhotel5.webhosting.dkGET /archives/niels-lomholt-vogelfrei.htm HTTP/1.0 3-5228450/12/683_ 0.02000.00.000.76 159.89.12.166webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 4-5228460/12/683_ 0.01000.00.001.43 159.89.12.166webhotel5.webhosting.dkGET /server HTTP/1.0 5-5228490/9/678_ 0.03000.00.001.18 159.89.12.166webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 6-5228540/8/677_ 0.03000.00.000.85 159.89.12.166webhotel5.webhosting.dkGET /about HTTP/1.0 7-5228550/8/677_ 0.01000.00.001.09 159.89.12.166webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 8-5228560/6/647_ 0.013600.00.003.20 213.180.203.46webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 9-5228570/6/646_ 0.003400.00.000.47 69.10.63.245webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 10-5228580/6/647_ 0.01070.00.002.42 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 11-5228590/6/645_ 0.012970.00.002.87 3.239.231.218webhotel5.webhosting.dkGET / HTTP/1.0 12-5228600/5/643_ 0.022460.00.000.54 205.210.31.169webhotel5.webhosting.dkGET / HTTP/1.0 13-5228610/5/675_ 0.001900.00.002.74 178.54.21.203webhotel5.webhosting.dkGET //byggematerialer/vvs/nye-tagrender/ HTTP/1.0 14-5228620/5/673_ 0.0219990.00.001.78 178.54.21.203webhotel5.webhosting.dkGET // HTTP/1.0 15-5228630/5/672_ 0.011760.00.001.05 194.67.210.77webhotel5.webhosting.dkHEAD / HTTP/1.0 16-5228640/5/671_ 0.01849150.00.000.52 3.239.231.218webhotel5.webhosting.dkGET / HTTP/1.0 17-5229100/4/668_ 0.02000.00.030.41 159.89.12.166webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-5229110/4/667_ 0.01000.00.000.44 159.89.12.166webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 19-5229120/3/666W 0.01000.00.000.84 159.89.12.166webhotel5.webhosting.dkGET /server-status HTTP/1.0 20-5229130/3/663_ 0.016260.00.000.55 3.239.231.218webhotel5.webhosting.dkGET / HTTP/1.0 21-5229140/3/665_ 0.0161190.00.002.34 3.239.231.218webhotel5.webhosting.dkGET / HTTP/1.0 22-5229150/3/638_ 0.015900.00.001.58 47.148.46.40webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 23-5229160/3/666_ 0.015100.00.000.75 194.36.174.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-5229170/3/653_ 0.015060.00.004.01 80.208.65.48webhotel5.webhosting.dkGET / HTTP/1.0 25-5229180/3/637_ 0.0145230.00.001.59 81.19.232.105www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 26-5229190/3/638_ 0.014510.00.003.57 81.19.232.105www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 27-5229200/3/651_ 0.014520.00.003.27 81.19.232.105www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 28-5229210/3/618_ 0.004510.00.004.37 81.19.232.105www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 29-5228650/5/668_ 0.01827900.00.001.18 54.36.148.152webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 30-5229220/3/586_ 0.004500.00.000.29 81.19.232.105www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 31-5228400/13/585_ 0.03050.00.010.24 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 32-5228660/5/456_ 0.01815790.00.000.76 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 33-5228670/5/379_ 0.01100.00.001.76 114.119.132.171webhotel5.webhosting.dkimages/thumbs/films/2400/350x233_thumb-scene01-015.jpg HTTP/1.0 34-5229230/3/345_ 0.014510.00.000.16 81.19.232.105www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 35-5229240/3/288_ 0.004100.00.000.19 51.222.253.5webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 36-5229250/3/176_ 0.004110.00.000.08 51.222.253.16webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 37-5-0/0/174. 0.15158300.00.000.09 13.74.112.50webhotel5.webhosting.dkGET /.well-known/991176.php HTTP/1.0 38-1-0/0/26. 0.061411300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/26. 0.071411300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b42dd44ccf
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 10-Oct-2024 07:07:38 CEST Restart Time: Thursday, 10-Oct-2024 06:05:05 CEST Parent Server Generation: 1 Server uptime: 1 hour 2 minutes 33 seconds Total accesses: 4129 - Total Traffic: 2.0 MB CPU Usage: u.94 s.51 cu0 cs0 - .0386% CPU load 1.1 requests/sec - 556 B/second - 505 B/request 1 requests currently being processed, 31 idle workers __________________________W_____................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1320220/20/146_ 0.05050.00.020.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair5black.gif HTTP/1.0 1-1320230/20/133_ 0.050270.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair4blue.gif HTTP/1.0 2-1320240/20/133_ 0.06000.00.010.05 64.227.32.66webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-1320250/20/134_ 0.05030.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair12brown.gif HTTP/1.0 4-1320260/19/130_ 0.04000.00.010.05 64.227.32.66webhotel5.webhosting.dkGET /server HTTP/1.0 5-1320270/19/125_ 0.05060.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair7blue.gif HTTP/1.0 6-1320280/19/125_ 0.06060.00.010.07 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair7white.gif HTTP/1.0 7-1320290/19/125_ 0.05000.00.010.06 64.227.32.66webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-1320300/19/125_ 0.03040.00.010.07 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair3red.gif HTTP/1.0 9-1320310/19/125_ 0.04040.00.010.17 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair3black.gif HTTP/1.0 10-1320320/19/125_ 0.04070.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair2black.gif HTTP/1.0 11-1320330/19/125_ 0.04020.00.010.06 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair2red.gif HTTP/1.0 12-1320340/19/123_ 0.03050.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair3purple.gif HTTP/1.0 13-1320350/19/122_ 0.05020.00.010.04 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair2brown.gif HTTP/1.0 14-1320360/19/122_ 0.04010.00.010.05 64.227.32.66webhotel5.webhosting.dkGET /about HTTP/1.0 15-1320370/19/122_ 0.05000.00.010.11 66.249.64.169webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 16-1320380/19/122_ 0.04040.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair4red.gif HTTP/1.0 17-1320390/19/122_ 0.05020.00.010.07 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair4black.gif HTTP/1.0 18-1320440/19/121_ 0.04000.00.010.05 64.227.32.66webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-1320470/19/121_ 0.060150.00.020.06 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair5red.gif HTTP/1.0 20-1320490/19/121_ 0.03060.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/afro1brown.gif HTTP/1.0 21-1320500/19/121_ 0.030110.00.020.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/afro1black.gif HTTP/1.0 22-1320520/19/121_ 0.060130.00.010.06 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair5blond.gif HTTP/1.0 23-1320560/19/119_ 0.04010.00.010.06 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/afro1red.gif HTTP/1.0 24-1320720/20/120_ 0.07020.00.010.04 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair6pink.gif HTTP/1.0 25-1321070/20/120_ 0.05010.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair6brown.gif HTTP/1.0 26-1321250/18/118W 0.05000.00.010.05 64.227.32.66webhotel5.webhosting.dkGET /server-status HTTP/1.0 27-1321610/18/118_ 0.04020.00.010.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair6orange.gif HTTP/1.0 28-1333070/17/117_ 0.05030.00.010.04 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair1black.gif HTTP/1.0 29-1371650/4/104_ 0.010110.00.000.05 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair7black.gif HTTP/1.0 30-1320200/26/110_ 0.06000.00.010.04 64.227.32.66webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 31-1320210/19/102_ 0.04020.00.010.14 108.202.157.22www.lillekrabbe.dkGET /lab/dollmaker/hair1blond.gif HTTP/1.0 32-0-0/0/52. 0.0045000.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-0-0/0/52. 0.00450130.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-0-0/0/52. 0.0045000.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-0-0/0/52. 0.0045000.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/2. 0.0045000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-0-0/0/2. 0.00450140.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4d2c52c53
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 08-Oct-2024 08:11:19 CEST Restart Time: Tuesday, 08-Oct-2024 06:05:04 CEST Parent Server Generation: 2 Server uptime: 2 hours 6 minutes 15 seconds Total accesses: 12334 - Total Traffic: 9.9 MB CPU Usage: u2.58 s1.62 cu0 cs0 - .0554% CPU load 1.63 requests/sec - 1367 B/second - 840 B/request 2 requests currently being processed, 26 idle workers W________.______C_____......._.._._____......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2612010/48/382W 0.12000.00.090.20 157.230.19.140webhotel5.webhosting.dkGET /server-status HTTP/1.0 1-2612020/48/381_ 0.11141990.00.120.21 136.243.228.194www.woodwind.dkGET /robots.txt HTTP/1.0 2-2612000/49/384_ 0.09800.00.020.13 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-2612060/48/377_ 0.117130.00.080.18 81.19.232.105www.woodwind.dkGET /fotos/saxbak1glow.jpg HTTP/1.0 4-2612070/49/376_ 0.12750.00.070.17 81.19.232.105www.woodwind.dkGET /mail2.jpg HTTP/1.0 5-2612080/49/376_ 0.10300.00.060.31 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-2612090/49/373_ 0.117150.00.040.13 81.19.232.105www.woodwind.dkGET /social-media-icons-square/youtube-32.png HTTP/1.0 7-2612100/49/373_ 0.107170.00.100.22 81.19.232.105www.woodwind.dkGET /fotos/MAURIATTEN01.jpg HTTP/1.0 8-2612110/48/372_ 0.121600.00.110.21 34.68.115.52webhotel5.webhosting.dkGET /index.asp HTTP/1.0 9-2-0/0/373. 0.11000.00.000.18 157.230.19.140webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-2612130/49/369_ 0.10010.00.060.56 157.230.19.140webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 11-2612140/49/370_ 0.11000.00.060.15 157.230.19.140webhotel5.webhosting.dkGET /about HTTP/1.0 12-268840/0/370_ 0.111600.00.000.35 34.68.115.52webhotel5.webhosting.dkGET /sprt.htm HTTP/1.0 13-2612160/49/370_ 0.11050.00.060.16 157.230.19.140webhotel5.webhosting.dkGET / HTTP/1.0 14-268860/0/370_ 0.091500.00.000.15 52.178.138.12webhotel5.webhosting.dkGET /css/erin1.PhP7 HTTP/1.0 15-2611840/48/368_ 0.091440.00.110.22 34.68.115.52webhotel5.webhosting.dkGET / HTTP/1.0 16-2611851/50/369C 0.11000.30.062.69 157.230.19.140webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 17-269530/0/370_ 0.14700.00.000.25 34.68.115.52webhotel5.webhosting.dkGET /index.htm HTTP/1.0 18-269540/0/370_ 0.106100.00.000.17 81.19.232.105www.woodwind.dkGET /WOODWEB01.gif HTTP/1.0 19-269770/0/370_ 0.110150.00.000.23 81.19.232.105www.woodwind.dkGET /fotos/GUO%20neck%20w1.jpg HTTP/1.0 20-2611890/49/369_ 0.127650.00.570.70 81.19.232.105www.woodwind.dkGET /fotos/woodneckmpc.jpg HTTP/1.0 21-2612170/49/319_ 0.11000.00.060.14 157.230.19.140webhotel5.webhosting.dkGET /server HTTP/1.0 22-1-0/0/270. 0.10149800.00.000.08 4.236.120.213webhotel5.webhosting.dkGET /wp-content/themes/seotheme/db.php?u HTTP/1.0 23-1-0/0/270. 0.11112200.00.000.19 52.138.221.58webhotel5.webhosting.dkGET /sala/wp-content/plugins/fix/up.php HTTP/1.0 24-1-0/0/270. 0.10112200.00.000.09 52.138.221.58webhotel5.webhosting.dkGET /alfa.php HTTP/1.0 25-1-0/0/270. 0.12112100.00.000.09 52.138.221.58webhotel5.webhosting.dkGET /wp-includes/class-snoopi.php.suspected HTTP/1.0 26-1-0/0/269. 0.10106800.00.000.08 193.26.115.12webhotel5.webhosting.dkGET //wp-includes/assets/index.php HTTP/1.0 27-1-0/0/269. 0.10106700.00.000.13 193.26.115.12webhotel5.webhosting.dkGET //bs2.php HTTP/1.0 28-1-0/0/243. 0.1185200.00.000.07 78.153.140.224webhotel5.webhosting.dkGET /.config HTTP/1.0 29-2611900/49/292_ 0.12080.00.050.19 157.230.19.140webhotel5.webhosting.dkGET / HTTP/1.0 30-2-0/0/342. 0.091610.00.000.26 34.68.115.52webhotel5.webhosting.dkGET /Information/general.htm HTTP/1.0 31-2-0/0/332. 0.10000.00.000.16 157.230.19.140webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 32-2611930/48/267_ 0.111600.00.090.18 34.68.115.52webhotel5.webhosting.dkGET /main.asp HTTP/1.0 33-2-0/0/269. 0.09010.00.000.12 157.230.19.140webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 34-2611950/48/217_ 0.111610.00.080.15 34.68.115.52webhotel5.webhosting.dkGET /ews/frametop.htm HTTP/1.0 35-2611960/49/168_ 0.101600.00.130.16 34.68.115.52webhotel5.webhosting.dkGET /default.html HTTP/1.0 36-2611970/49/168_ 0.12141540.00.100.13 81.19.232.105www.woodwind.dkGET /robots.txt HTTP/1.0 37-2611980/49/168_ 0.121320.00.030.06 34.68.115.52webhotel5.webhosting.dkGET / HTTP/1.0 38-2611990/49/99_ 0.118170.00.030.04 81.19.232.105www.woodwind.dkGET /saxweb.htm HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4e04d3dcc
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 06-Oct-2024 06:53:09 CEST Restart Time: Sunday, 06-Oct-2024 06:05:05 CEST Parent Server Generation: 0 Server uptime: 48 minutes 4 seconds Total accesses: 2284 - Total Traffic: 786 kB CPU Usage: u1.37 s.58 cu0 cs0 - .0676% CPU load .792 requests/sec - 279 B/second - 352 B/request 1 requests currently being processed, 29 idle workers ____________________________........_W.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0588950/20/70_ 0.04010.00.010.03 164.90.228.79webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 1-0588960/20/70_ 0.04000.00.010.02 164.90.228.79webhotel5.webhosting.dkGET /about HTTP/1.0 2-0588970/20/69_ 0.04000.00.010.02 164.90.228.79webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 3-0588980/19/69_ 0.03010.00.010.02 164.90.228.79webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 4-0589040/16/66_ 0.0510400.00.000.02 47.128.60.189webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 5-0589050/16/66_ 0.0511500.00.000.03 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-0589060/16/66_ 0.038640.00.000.02 81.19.232.105www.discteknik.dkGET /Hvem%20er%20jeg/ducatibuk.htm HTTP/1.0 7-0589070/16/66_ 0.059960.00.000.02 111.36.116.145webhotel5.webhosting.dkGET / HTTP/1.0 8-0589080/16/66_ 0.039810.00.000.02 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 9-0589090/16/66_ 0.03060.00.000.02 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 10-0589100/16/66_ 0.04000.00.000.02 164.90.228.79webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 11-0589110/16/66_ 0.03000.00.000.02 164.90.228.79webhotel5.webhosting.dkGET /server HTTP/1.0 12-0589120/14/64_ 0.049600.00.020.04 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-0589130/13/63_ 0.028700.00.000.02 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-0589140/14/64_ 0.0386370.00.000.02 81.19.232.105www.discteknik.dkGET /robots.txt HTTP/1.0 15-0589150/14/64_ 0.038500.00.000.02 66.249.66.65webhotel5.webhosting.dkGET /shop/358-opskrift-glamour/ HTTP/1.0 16-0589160/14/64_ 0.055970.00.000.02 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 17-0589170/14/64_ 0.025600.00.000.02 5.255.231.33webhotel5.webhosting.dkGET /en/film/detail/christina-shoes-18143 HTTP/1.0 18-0589180/14/64_ 0.045110.00.000.02 40.77.167.93webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 19-0589190/14/64_ 0.043810.00.000.02 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 20-0589200/14/63_ 0.015500.00.010.03 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-0589210/14/63_ 0.033560.00.000.02 52.167.144.192webhotel5.webhosting.dkGET / HTTP/1.0 22-0589220/14/63_ 0.033100.00.000.02 80.15.50.211webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 23-0589230/14/64_ 0.023000.00.000.02 166.193.101.66webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-0589240/14/64_ 0.031100.00.000.04 51.222.253.10webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 25-0589250/14/63_ 0.041050.00.000.02 54.36.148.88webhotel5.webhosting.dkGET / HTTP/1.0 26-0589260/14/64_ 0.04300.00.000.06 92.117.137.176webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 27-0589270/14/64_ 0.06060.00.010.03 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 28-0-0/0/50. 0.1076200.00.000.01 13.94.102.121webhotel5.webhosting.dkGET /wp-admin/user/themes.php HTTP/1.0 29-0-0/0/50. 0.1276200.00.000.02 13.94.102.121webhotel5.webhosting.dkGET /images/about.php HTTP/1.0 30-0-0/0/50. 0.1176200.00.000.01 13.94.102.121webhotel5.webhosting.dkGET /filemanager/dialog.php HTTP/1.0 31-0-0/0/50. 0.1176200.00.000.02 13.94.102.121webhotel5.webhosting.dkGET /wp-includes/js/jquery/jquery.js HTTP/1.0 32-0-0/0/50. 0.0976200.00.000.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-0-0/0/50. 0.1276200.00.000.01 13.94.102.121webhotel5.webhosting.dkGET /tools.php HTTP/1.0 34-0-0/0/50. 0.1276210.00.000.01 13.94.102.121webhotel5.webhosting.dkGET /.well-known/pki-validation/cloud.php HTTP/1.0 35-0-0/0/50. 0.08177130.00.000.01 136.143.177.50webhotel5.webhosting.dkGET / HTTP/1.0 36-0588610/30/30_ 0.05000.00.010.01 164.90.228.79webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 37-0588620/29/29W 0.06000.00.010.01 164.90.228.79webhotel5.webhosting.dkGET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b444dcb42c
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 04-Oct-2024 06:41:46 CEST Restart Time: Friday, 04-Oct-2024 06:05:05 CEST Parent Server Generation: 0 Server uptime: 36 minutes 41 seconds Total accesses: 2091 - Total Traffic: 4.7 MB CPU Usage: u.79 s.33 cu0 cs0 - .0509% CPU load .95 requests/sec - 2218 B/second - 2334 B/request 1 requests currently being processed, 30 idle workers ______________W________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0320190/12/62_ 0.021510.00.000.03 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-0320370/12/62_ 0.02800.00.000.07 147.185.132.106webhotel5.webhosting.dkGET /.well-known/security.txt HTTP/1.0 2-0320380/12/62_ 0.021530.00.010.05 165.73.53.13webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 3-0320540/12/62_ 0.02070.00.000.07 64.227.70.2webhotel5.webhosting.dkGET / HTTP/1.0 4-0320550/12/62_ 0.02070.00.000.06 64.227.70.2webhotel5.webhosting.dkGET / HTTP/1.0 5-0320560/12/62_ 0.02000.00.000.06 64.227.70.2webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 6-0320570/12/62_ 0.01000.00.000.06 64.227.70.2webhotel5.webhosting.dkGET /server HTTP/1.0 7-0321800/12/62_ 0.03000.00.000.05 64.227.70.2webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-0322120/12/61_ 0.03000.00.000.06 64.227.70.2webhotel5.webhosting.dkGET /about HTTP/1.0 9-0322130/12/62_ 0.03000.00.000.10 64.227.70.2webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 10-0323510/12/62_ 0.02000.00.000.05 64.227.70.2webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 11-0323970/12/62_ 0.02000.00.002.01 64.227.70.2webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 12-0324780/11/61_ 0.014500.00.000.17 95.108.213.101webhotel5.webhosting.dkGET /film/detaljer/Danske-Natascha-i-POV-knald-1487 HTTP/1.0 13-0324980/11/61_ 0.014500.00.000.40 198.235.24.168webhotel5.webhosting.dkGET /.well-known/security.txt HTTP/1.0 14-0358830/3/52W 0.00000.00.000.07 64.227.70.2webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-0324990/11/61_ 0.034370.00.000.06 199.45.154.126webhotel5.webhosting.dkGET / HTTP/1.0 16-0325230/11/61_ 0.034200.00.000.07 205.210.31.198webhotel5.webhosting.dkGET /.well-known/security.txt HTTP/1.0 17-0325240/11/61_ 0.034200.00.000.06 95.108.213.96webhotel5.webhosting.dkGET /film/detaljer/Sex-i-det-offentlige-19040 HTTP/1.0 18-0325250/11/60_ 0.023060.00.000.07 93.180.236.131webhotel5.webhosting.dkGET / HTTP/1.0 19-0325260/11/61_ 0.033010.00.000.06 93.180.236.131webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 20-0325640/11/61_ 0.023050.00.000.04 168.151.111.244webhotel5.webhosting.dkGET / HTTP/1.0 21-0325880/11/61_ 0.013000.00.000.07 168.151.111.244webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 22-0326360/11/61_ 0.022850.00.000.05 199.45.154.126webhotel5.webhosting.dkGET / HTTP/1.0 23-0326820/11/61_ 0.02221560.00.000.05 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 24-0326830/11/61_ 0.0320110.00.000.05 205.210.31.40webhotel5.webhosting.dkGET / HTTP/1.0 25-0328610/11/61_ 0.021800.00.000.05 199.45.154.126webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 26-0328860/11/61_ 0.021860.00.000.06 136.143.177.51webhotel5.webhosting.dkGET / HTTP/1.0 27-0331840/11/61_ 0.021600.00.000.07 68.183.237.89webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 28-0331980/11/61_ 0.011600.00.000.06 68.183.237.89webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 29-0331990/11/61_ 0.031600.00.000.07 68.183.237.89webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 30-0336990/10/60_ 0.034760.00.000.17 93.158.90.53webhotel5.webhosting.dkGET / HTTP/1.0 31-0-0/0/50. 0.1249620.00.000.07 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 32-0-0/0/50. 0.1147810.00.000.07 198.235.24.54webhotel5.webhosting.dkGET /.well-known/security.txt HTTP/1.0 33-0-0/0/50. 0.1148000.00.000.08 138.246.253.24webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 34-0-0/0/50. 0.1347900.00.000.05 75.74.123.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4e710c31f
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 12-Jun-2024 16:37:16 CEST Restart Time: Wednesday, 12-Jun-2024 16:05:04 CEST Parent Server Generation: 0 Server uptime: 32 minutes 11 seconds Total accesses: 1613 - Total Traffic: 2.2 MB CPU Usage: u1.92 s.74 cu0 cs0 - .138% CPU load .835 requests/sec - 1191 B/second - 1425 B/request 1 requests currently being processed, 37 idle workers _________________________________W____.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0519830/45/45_ 0.084900.00.990.99 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-0519840/45/45_ 0.064900.00.010.01 81.19.232.105webhotel5.webhosting.dkp/ext.php?u=https://www.barcelona.zone/es/guia-eventos HTTP/1.0 2-0519850/45/45_ 0.064800.00.080.08 81.19.232.105webhotel5.webhosting.dkp/ext.php?u=https://www.barcelona.zone/es/guia-eventos HTTP/1.0 3-0519860/44/44_ 0.064700.00.010.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 4-0519870/44/44_ 0.084400.00.080.08 86.98.143.238webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-0519880/45/45_ 0.084300.00.020.02 91.92.245.191webhotel5.webhosting.dkGET /wp-admin/inputs.php HTTP/1.0 6-0519900/45/45_ 0.063920.00.080.08 44.204.25.116webhotel5.webhosting.dkGET / HTTP/1.0 7-0519910/45/45_ 0.073000.00.060.06 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-0519920/45/45_ 0.073700.00.010.01 172.56.47.139webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-0519930/45/45_ 0.072700.00.010.01 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-0519940/45/45_ 0.082670.00.010.01 100.27.45.215webhotel5.webhosting.dkGET / HTTP/1.0 11-0519950/45/45_ 0.082500.00.010.01 91.92.245.191webhotel5.webhosting.dkGET /images/inputs.php HTTP/1.0 12-0519960/45/45_ 0.082340.00.010.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 13-0519970/44/44_ 0.082100.00.010.01 184.72.244.125webhotel5.webhosting.dkHEAD /favicon.ico HTTP/1.0 14-0519980/45/45_ 0.082120.00.270.27 184.72.244.125webhotel5.webhosting.dkGET / HTTP/1.0 15-0519990/45/45_ 0.072010.00.010.01 81.19.232.105webhotel5.webhosting.dkies-til-born/products/merino-wool-body-light-pink-70cm HTTP/1.0 16-0520000/45/45_ 0.071900.00.020.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-0520010/44/44_ 0.0619370.00.130.13 52.90.172.125webhotel5.webhosting.dkGET / HTTP/1.0 18-0520020/45/45_ 0.091800.00.040.04 77.60.86.182webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 19-0520030/45/45_ 0.071500.00.020.02 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-0521470/45/45_ 0.081300.00.010.01 120.23.201.78webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-0522680/45/45_ 0.071200.00.110.11 120.23.201.78webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 22-0522690/45/45_ 0.08900.00.010.01 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-0523780/45/45_ 0.06750.00.010.01 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 24-0523790/45/45_ 0.09440.00.010.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 25-0523800/45/45_ 0.074160.00.020.02 81.19.232.105www.aspelund.dkGET / HTTP/1.0 26-0523810/45/45_ 0.08300.00.020.02 185.231.113.38webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 27-0524900/44/44_ 0.09150.00.010.01 134.122.28.88webhotel5.webhosting.dkGET / HTTP/1.0 28-0524920/45/45_ 0.09340.00.020.02 54.163.37.126webhotel5.webhosting.dkGET / HTTP/1.0 29-0524930/45/45_ 0.07120.00.010.01 134.122.28.88webhotel5.webhosting.dkGET / HTTP/1.0 30-0524940/45/45_ 0.06100.00.010.01 134.122.28.88webhotel5.webhosting.dkGET /server HTTP/1.0 31-0524950/45/45_ 0.08100.00.010.01 134.122.28.88webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 32-0524960/45/45_ 0.08100.00.010.01 134.122.28.88webhotel5.webhosting.dkGET /about HTTP/1.0 33-0524970/44/44W 0.07000.00.010.01 134.122.28.88webhotel5.webhosting.dkGET /server-status HTTP/1.0 34-0524980/45/45_ 0.07000.00.010.01 134.122.28.88webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 35-025210/15/15_ 0.03000.00.000.00 134.122.28.88webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 36-025240/15/15_ 0.02000.00.010.01 134.122.28.88webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 37-025250/14/14_ 0.025010.00.000.00 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4a3b6f8f1
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 10-Jun-2024 09:21:53 CEST Restart Time: Monday, 10-Jun-2024 06:05:04 CEST Parent Server Generation: 3 Server uptime: 3 hours 16 minutes 49 seconds Total accesses: 7738 - Total Traffic: 4.6 MB CPU Usage: u1.16 s.58 cu0 cs0 - .0147% CPU load .655 requests/sec - 405 B/second - 618 B/request 1 requests currently being processed, 36 idle workers _____________________W_______________........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-370000/32/234_ 0.045400.00.020.10 199.45.154.26webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 1-370040/33/233_ 0.05040.00.020.13 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 2-370050/32/232_ 0.044200.00.020.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-370020/37/239_ 0.052200.00.020.14 182.177.47.189webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-370010/31/233_ 0.044220.00.020.18 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-370030/32/233_ 0.065640.00.020.10 63.143.42.253webhotel5.webhosting.dkHEAD / HTTP/1.0 6-370060/33/232_ 0.041900.00.020.09 185.191.171.1webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 7-370070/32/231_ 0.04030.00.020.11 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 8-370080/32/228_ 0.057000.00.020.12 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-370090/33/229_ 0.044100.00.020.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-370100/33/228_ 0.05000.00.070.19 159.89.12.166webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 11-370110/31/228_ 0.044100.00.060.30 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-370120/32/229_ 0.0570110.00.100.24 34.213.179.83www.valloe.orgGET /music/ecr0230.htm HTTP/1.0 13-370130/32/229_ 0.046800.00.020.11 138.199.43.85webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 14-370140/32/228_ 0.054100.00.020.19 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-370150/32/227_ 0.044200.00.020.20 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-370160/32/226_ 0.034040.00.020.11 54.189.21.119www.valloe.orgGET /motor/ssr0505.htm HTTP/1.0 17-370170/32/226_ 0.0416240.00.040.16 54.36.148.22www.lillekrabbe.dkGET /lab/tuts/gimphair6.htm HTTP/1.0 18-370450/33/228_ 0.05000.00.020.08 159.89.12.166webhotel5.webhosting.dkGET /about HTTP/1.0 19-370800/32/227_ 0.05000.00.020.08 159.89.12.166webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-371000/31/225_ 0.05000.00.020.10 159.89.12.166webhotel5.webhosting.dkGET /server HTTP/1.0 21-371510/31/224W 0.04000.00.020.09 159.89.12.166webhotel5.webhosting.dkGET /server-status HTTP/1.0 22-371790/32/226_ 0.05000.00.020.10 159.89.12.166webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 23-372070/30/224_ 0.047030.00.020.12 199.45.154.26webhotel5.webhosting.dkGET / HTTP/1.0 24-372320/31/222_ 0.056220.00.020.13 199.45.154.26webhotel5.webhosting.dkGET / HTTP/1.0 25-372540/30/220_ 0.045750.00.020.12 114.119.149.71www.valloe.orgGET /music/5oeren01.htm HTTP/1.0 26-372830/31/221_ 0.035800.00.020.09 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-373140/31/220_ 0.044600.00.020.17 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-382560/31/181_ 0.034100.00.020.10 47.154.234.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 29-382850/31/174_ 0.033910.00.020.26 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 30-382860/31/173_ 0.033000.00.020.09 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-382990/31/173_ 0.0424400.00.020.07 198.235.24.185webhotel5.webhosting.dkGET / HTTP/1.0 32-369980/35/136_ 0.05000.00.020.07 159.89.12.166webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 33-369990/32/131_ 0.0463100.00.020.08 54.36.148.33www.tutak.dk /volga/volga/volga2/slides/120%20Gorkijs%20hus_t.html HTTP/1.0 34-383000/31/113_ 0.042200.00.020.05 139.135.71.238webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-383010/31/84_ 0.032100.00.020.04 77.60.86.182webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 36-383020/32/85_ 0.051900.00.030.04 185.191.171.11webhotel5.webhosting.dkGET /blaa-mandag-aarhus.html HTTP/1.0 37-1-0/0/53. 0.09528500.00.000.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-1-0/0/53. 0.08529020.00.000.01 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4957a54ea
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 08-Jun-2024 07:09:18 CEST Restart Time: Saturday, 08-Jun-2024 06:05:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 4 minutes 14 seconds Total accesses: 3051 - Total Traffic: 2.8 MB CPU Usage: u.54 s.15 cu0 cs0 - .0179% CPU load .792 requests/sec - 774 B/second - 978 B/request 1 requests currently being processed, 30 idle workers ______________________W________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1455860/16/99_ 0.02800.00.000.03 146.190.85.88webhotel5.webhosting.dkGET /wp-includes/rest-api/about.php HTTP/1.0 1-1455870/9/91_ 0.012200.00.010.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-1455880/9/92_ 0.012620.00.000.03 81.19.232.105webhotel5.webhosting.dkHEAD / HTTP/1.0 3-1455890/10/92_ 0.01000.00.000.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-1455900/9/91_ 0.011630.00.000.03 178.254.29.124webhotel5.webhosting.dkGET / HTTP/1.0 5-1455950/9/91_ 0.012200.00.000.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-1455910/9/91_ 0.01200.00.000.03 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-1455920/9/91_ 0.002900.00.000.03 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-1455930/9/91_ 0.01500.00.000.04 146.190.85.88webhotel5.webhosting.dkGET /wp-includes/SimplePie/about.php HTTP/1.0 9-1455940/9/91_ 0.020130.00.000.04 157.245.36.108webhotel5.webhosting.dkGET / HTTP/1.0 10-1455960/10/92_ 0.00000.00.000.03 157.245.36.108webhotel5.webhosting.dkGET /about HTTP/1.0 11-1455970/9/91_ 0.021000.00.000.17 146.190.85.88webhotel5.webhosting.dkGET /wp-includes/style-engine/about.php HTTP/1.0 12-1455980/9/91_ 0.01030.00.000.05 157.245.36.108webhotel5.webhosting.dkGET / HTTP/1.0 13-1455990/10/92_ 0.00000.00.000.03 157.245.36.108webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 14-1456000/9/91_ 0.01000.00.000.03 157.245.36.108webhotel5.webhosting.dkGET /server HTTP/1.0 15-1456010/9/91_ 0.012500.00.000.03 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-1456020/8/90_ 0.012500.00.000.04 91.92.242.152webhotel5.webhosting.dkGET /wp-content/wp-add.php?a=c HTTP/1.0 17-1456030/9/91_ 0.00420.00.010.03 91.92.242.152webhotel5.webhosting.dkGET /wp-content/plugins/wp-theme-editor/include.php HTTP/1.0 18-1456040/9/91_ 0.01010.00.000.10 157.245.36.108webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-1456050/9/90_ 0.01200.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-1456220/9/91_ 0.01000.00.000.04 157.245.36.108webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 21-1456590/9/91_ 0.01000.00.000.04 157.245.36.108webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 22-1457050/8/90W 0.00000.00.000.06 157.245.36.108webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-1457360/8/90_ 0.012940.00.000.02 192.36.109.131webhotel5.webhosting.dkGET / HTTP/1.0 24-1457720/8/90_ 0.002420.00.000.03 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 25-1458030/8/90_ 0.002200.00.000.03 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-1458050/8/90_ 0.002200.00.000.03 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-1458070/8/90_ 0.012200.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-1458300/8/90_ 0.001200.00.000.03 146.190.85.88webhotel5.webhosting.dkGET /wp-content/plugins/hellopress/wp_filemanager.php HTTP/1.0 29-1458410/8/70_ 0.001200.00.000.06 146.190.85.88webhotel5.webhosting.dkGET /wp-includes/Requests/about.php HTTP/1.0 30-1463010/7/57_ 0.002000.00.000.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-0-0/0/50. 0.08208500.00.000.02 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-0-0/0/50. 0.08207100.00.000.05 81.19.232.105webhotel5.webhosting.dklections/mainio/products/shirt-plaid-flowers-110-116cm HTTP/1.0 33-0-0/0/50. 0.07206400.00.000.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-0-0/0/50. 0.09206400.00.001.43 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 35-0-0/0/50. 0.0873900.00.000.01 13.79.186.224webhotel5.webhosting.dkGET /wp-includes/Text/about.php HTTP/1.0 36-0-0/0/32. 0.0655300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b43b217806
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 06-Jun-2024 03:10:44 CEST Restart Time: Thursday, 06-Jun-2024 03:00:08 CEST Parent Server Generation: 0 Server uptime: 10 minutes 36 seconds Total accesses: 306 - Total Traffic: 96 kB CPU Usage: u.23 s0 cu0 cs0 - .0362% CPU load .481 requests/sec - 154 B/second - 321 B/request 1 requests currently being processed, 34 idle workers _________________________W_________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0283160/10/10_ 0.001500.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-0283170/9/9_ 0.013400.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-0283180/9/9_ 0.002500.00.010.01 114.119.145.110webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 3-0283190/9/9_ 0.002400.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-0283200/9/9_ 0.002400.00.000.00 91.223.82.68webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-0283210/9/9_ 0.001210.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-0283220/9/9_ 0.011100.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0283230/9/9_ 0.001000.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-0283240/9/9_ 0.001100.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-0283250/9/9_ 0.011100.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-0283260/9/9_ 0.011000.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-0283270/9/9_ 0.011000.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-0283280/9/9_ 0.01800.00.000.00 157.55.39.52webhotel5.webhosting.dkET /database/languages/da/persons/Person_95881461.html HTTP/1.0 13-0283290/9/9_ 0.02730.00.000.00 63.143.42.253webhotel5.webhosting.dkHEAD / HTTP/1.0 14-0283300/9/9_ 0.01500.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-0283310/9/9_ 0.01320.00.000.00 164.92.107.174webhotel5.webhosting.dkGET / HTTP/1.0 16-0283320/9/9_ 0.00330.00.000.00 164.92.107.174webhotel5.webhosting.dkGET / HTTP/1.0 17-0283330/9/9_ 0.01300.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-0283340/9/9_ 0.00200.00.000.00 164.92.107.174webhotel5.webhosting.dkGET /server HTTP/1.0 19-0283350/9/9_ 0.00200.00.000.00 114.119.139.94webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 20-0283390/9/9_ 0.01200.00.000.00 164.92.107.174webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-0283430/9/9_ 0.01100.00.000.00 164.92.107.174webhotel5.webhosting.dkGET /about HTTP/1.0 22-0283440/9/9_ 0.01100.00.000.00 164.92.107.174webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-0283460/9/9_ 0.01010.00.000.00 164.92.107.174webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 24-0283470/9/9_ 0.02000.00.010.01 164.92.107.174webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 25-0283480/8/8W 0.01000.00.000.00 164.92.107.174webhotel5.webhosting.dkGET /server-status HTTP/1.0 26-0283490/8/8_ 0.013600.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /torben/archives/lene-adler-petersen-ting.htm HTTP/1.0 27-0283500/8/8_ 0.003400.00.000.00 114.119.128.203webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 28-0283510/8/8_ 0.003400.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-0283520/8/8_ 0.003400.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-0283530/8/8_ 0.013300.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-0283540/8/8_ 0.013300.00.000.00 69.171.249.23webhotel5.webhosting.dkGET /qtv/ HTTP/1.0 32-0283550/8/8_ 0.013100.00.000.00 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-0283560/8/8_ 0.012900.00.000.00 173.252.107.23webhotel5.webhosting.dkGET /index.php/strogets-stjernehimmel HTTP/1.0 34-0283570/8/8_ 0.002800.00.000.00 101.100.139.245www.valloe.orgGET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4a908dd4c
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 04-Jun-2024 01:41:01 CEST Restart Time: Monday, 03-Jun-2024 04:35:09 CEST Parent Server Generation: 21 Server uptime: 21 hours 5 minutes 52 seconds Total accesses: 100083 - Total Traffic: 86.7 MB CPU Usage: u1.11 s.53 cu0 cs0 - .00216% CPU load 1.32 requests/sec - 1196 B/second - 908 B/request 1 requests currently being processed, 32 idle workers ____________.......___W_________________........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-21567550/19/3024_ 0.02600.00.012.71 31.153.109.149webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-21567420/19/3014_ 0.011800.00.012.25 216.244.66.233webhotel5.webhosting.dka-de-unge-m%C3%B8dre-skal-v%C3%A6re-mor-til-sit-8-barn HTTP/1.0 2-21567750/19/3014_ 0.01300.00.012.12 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-21567760/19/3005_ 0.02300.00.012.36 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-21568030/19/2994_ 0.01300.00.012.19 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-21568040/19/3006_ 0.01300.00.002.29 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-21568050/19/2990_ 0.02300.00.012.50 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-21568060/19/2982_ 0.03200.00.012.52 199.101.196.91webhotel5.webhosting.dkGET /.env HTTP/1.0 8-21568220/19/2978_ 0.02200.00.002.71 216.73.161.75webhotel5.webhosting.dkGET /_profiler/phpinfo HTTP/1.0 9-21568230/19/2978_ 0.02200.00.002.23 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-21568240/19/2899_ 0.02220.00.014.06 172.105.16.40webhotel5.webhosting.dkGET / HTTP/1.0 11-21568250/19/2895_ 0.021120.00.093.14 172.105.16.40webhotel5.webhosting.dkGET / HTTP/1.0 12-21-0/0/2885. 0.0650600.00.002.53 46.250.234.166webhotel5.webhosting.dkGET /install.php HTTP/1.0 13-21-0/0/2806. 0.0850600.00.002.69 46.250.234.166webhotel5.webhosting.dkGET /wp-atom.php HTTP/1.0 14-21-0/0/2792. 0.0650600.00.003.27 46.250.234.166webhotel5.webhosting.dkGET /wp-pano.php HTTP/1.0 15-21-0/0/2849. 0.0750400.00.002.64 46.250.234.166webhotel5.webhosting.dkGET /class.api.php HTTP/1.0 16-21-0/0/2842. 0.0746000.00.002.39 46.250.234.166webhotel5.webhosting.dkGET /wp-includes/js/about.php HTTP/1.0 17-21-0/0/2785. 0.0946000.00.002.51 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-21-0/0/2712. 0.0746000.00.001.99 46.250.234.166webhotel5.webhosting.dkGET /.well-known/pki-validation/wp-login.php HTTP/1.0 19-21566810/20/2738_ 0.02300.00.012.72 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-21566830/20/2723_ 0.03000.00.011.50 172.105.16.40webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-21566840/20/2719_ 0.02000.00.012.34 172.105.16.40webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-21566880/19/2638W 0.02000.00.012.73 172.105.16.40webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-21566980/19/2615_ 0.014200.00.002.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-21566990/19/2619_ 0.023800.00.012.13 114.119.145.66webhotel5.webhosting.dkimages/thumbs/films/25429/350x233_thumb-Scene2-005.jpg HTTP/1.0 25-21567430/19/2544_ 0.021710.00.003.61 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 26-21567040/19/2545_ 0.023600.00.011.88 41.216.188.120webhotel5.webhosting.dkGET /wp-includes/SimplePie/index.php HTTP/1.0 27-21567050/19/2560_ 0.022500.00.012.71 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-21567060/19/2428_ 0.012400.00.012.01 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 29-21567070/19/2382_ 0.022300.00.011.83 49.207.247.229webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-21567440/19/2244_ 0.021500.00.011.71 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-21567450/19/2143_ 0.031320.00.011.79 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 32-21568260/19/2049_ 0.02100.00.012.09 172.105.16.40webhotel5.webhosting.dkGET /server HTTP/1.0 33-21568270/19/1785_ 0.02100.00.011.51 172.105.16.40webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 34-21568280/19/1588_ 0.02100.00.000.74 172.105.16.40webhotel5.webhosting.dkGET /about HTTP/1.0 35-21567460/19/1264_ 0.021200.00.010.75 114.119.133.83webhotel5.webhosting.dkimages/thumbs/films/12323/350x233_thumb-Scene4-002.jpg HTTP/1.0 36-21567470/19/1133_ 0.021200.00.010.78 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-21567480/19/848_ 0.01900.00.010.31 64.23.248.163webhotel5.webhosting.dkGET /.well-known/autoconfig/mail/config-v1.1.xml HTTP/1.0 38-21567490/19/788_ 0.02820.00.010.64 41.216.188.120webhotel5.webhosting.dkGET /wp-includes/sitemaps/index.php HTTP/1.0 39-21568290/19/688_ 0.01000.00.010.35 172.105.16.40webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 40-14-0/0/377. 0.072536900.00.000.33 45.142.107.127webhotel5.webhosting.dkGET /wp-content/plugins/seoplugins/db.php?u HTTP/1.0 41-14-0/0/274. 0.062536810.00.000.25 45.142.107.127webhotel5.webhosting.dkGET /wp-signup.php HTTP/1.0 42-14-0/0/275. 0.062462200.00.000.32 81.19.232.105www.reuterfoto.dkGET /bryllup/bryllup1.jpg HTTP/1.0 43-14-0/0/189. 0.062462210.00.000.27 81.19.232.105www.reuterfoto.dkGET /bryllup/bryllup1.jpg HTTP/1.0 44-14-0/0/189. 0.062462100.00.000.16 81.19.232.105www.reuterfoto.dkGET /bryllup/bryllup1.jpg HTTP/1.0 45-9-0/0/137. 0.074333100.00.000.07 216.244.66.246webhotel5.webhosting.dkGVyPXBvc2l0aW9uJmFtcDtwPTE,/form_key/aCoFeY9NXKXUrpUL/ HTTP/1.0 46-9-0/0/89. 0.074333020.00.000.03 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 47-9-0/0/56. 0.074333020.00.000.02 35.86.161.132webhotel5.webhosting.dkGET / HTTP/1.0 48-7-0/0/6. 0.014925000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4cf60bb79
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 02-Jun-2024 05:44:47 CEST Restart Time: Sunday, 02-Jun-2024 04:00:06 CEST Parent Server Generation: 1 Server uptime: 1 hour 44 minutes 41 seconds Total accesses: 4144 - Total Traffic: 2.8 MB CPU Usage: u1.7 s.69 cu0 cs0 - .0381% CPU load .66 requests/sec - 468 B/second - 709 B/request 2 requests currently being processed, 32 idle workers __C___________________W___________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1220030/45/124_ 0.081200.00.010.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-1220150/45/124_ 0.061700.00.040.07 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-1220041/50/129C 0.07000.20.020.05 134.209.25.199webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 3-1220050/45/124_ 0.061700.00.010.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-1220060/45/124_ 0.06000.00.010.04 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-1220100/44/123_ 0.072300.00.110.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-1220070/45/124_ 0.072300.00.010.04 216.153.55.105webhotel5.webhosting.dk/default/files/01%20-%20Download%20Classic%20Shell.png HTTP/1.0 7-1220120/45/124_ 0.08030.00.060.09 134.209.25.199webhotel5.webhosting.dkGET / HTTP/1.0 8-1220080/45/124_ 0.07800.00.110.34 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-1220090/45/124_ 0.062200.00.020.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-1220110/45/124_ 0.062200.00.020.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-1220130/45/124_ 0.071810.00.020.09 52.230.152.148webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 12-1220140/45/124_ 0.07000.00.010.06 134.209.25.199webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 13-1220160/45/124_ 0.07020.00.010.04 134.209.25.199webhotel5.webhosting.dkGET / HTTP/1.0 14-1220170/45/123_ 0.071700.00.010.17 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-1220180/45/123_ 0.05000.00.010.10 134.209.25.199webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 16-1220190/45/123_ 0.09500.00.010.39 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1220210/45/123_ 0.06000.00.010.05 134.209.25.199webhotel5.webhosting.dkGET /server HTTP/1.0 18-1220200/45/123_ 0.051000.00.020.06 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 19-1220220/45/122_ 0.06760.00.010.05 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 20-1220290/45/123_ 0.07000.00.010.05 134.209.25.199webhotel5.webhosting.dkGET /about HTTP/1.0 21-1220320/45/123_ 0.06000.00.010.04 134.209.25.199webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-1220520/44/122W 0.06000.00.010.04 134.209.25.199webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-1220610/44/122_ 0.073400.00.040.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-1220620/44/122_ 0.073100.00.010.04 81.19.232.105webhotel5.webhosting.dkGET /wp-content/plugins/WordPressCore/include.php HTTP/1.0 25-1220640/44/122_ 0.0728290.00.010.04 124.243.150.54www.lillekrabbe.dkGET /surdej/index.htm HTTP/1.0 26-1220670/44/122_ 0.072700.00.010.04 94.156.65.96webhotel5.webhosting.dkGET /wp-content/plugins/WordPressCore/include.php HTTP/1.0 27-1220830/44/117_ 0.082300.00.010.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-1221000/44/110_ 0.082310.00.010.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-1221110/44/107_ 0.062200.00.020.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-1233490/38/116_ 0.052400.00.010.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-1240000/35/85_ 0.062600.00.010.05 216.153.55.105webhotel5.webhosting.dk/default/files/01%20-%20Download%20Classic%20Shell.png HTTP/1.0 32-1240050/35/85_ 0.052500.00.010.04 216.153.55.105webhotel5.webhosting.dk/default/files/01%20-%20Download%20Classic%20Shell.png HTTP/1.0 33-1240060/35/85_ 0.052400.00.030.05 216.153.55.105webhotel5.webhosting.dk/default/files/01%20-%20Download%20Classic%20Shell.png HTTP/1.0 34-0-0/0/50. 0.07364600.00.000.08 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-0-0/0/28. 0.04268200.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/28. 0.05268200.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b41eb86426
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 01-Jun-2024 04:23:47 CEST Restart Time: Saturday, 01-Jun-2024 04:00:07 CEST Parent Server Generation: 0 Server uptime: 23 minutes 39 seconds Total accesses: 2424 - Total Traffic: 977 kB CPU Usage: u1.46 s.8 cu0 cs0 - .159% CPU load 1.71 requests/sec - 705 B/second - 412 B/request 1 requests currently being processed, 31 idle workers ____________________W____.........._______...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0424450/21/70_ 0.041670.00.060.08 114.119.130.33www.valloe.orgGET /pictures/cbf0209.jpg HTTP/1.0 1-0424680/21/71_ 0.041100.00.010.02 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-0424690/21/71_ 0.04101550.00.010.03 54.185.69.118www.echwald.comGET / HTTP/1.0 3-0424780/21/71_ 0.04940.00.010.02 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 4-0424790/21/71_ 0.03700.00.010.03 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-0424800/20/70_ 0.05700.00.020.03 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 6-0424810/21/71_ 0.03620.00.010.02 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 7-0424870/21/71_ 0.05600.00.010.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-0424880/21/71_ 0.04600.00.010.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-0424890/21/71_ 0.06500.00.010.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-0424900/21/71_ 0.03500.00.010.07 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-0425130/21/71_ 0.03000.00.010.02 139.59.136.184webhotel5.webhosting.dkGET /server HTTP/1.0 12-0425160/21/71_ 0.03000.00.010.02 139.59.136.184webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 13-0424910/21/71_ 0.03500.00.010.02 81.170.148.229webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 14-0424920/21/71_ 0.03500.00.010.02 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/216/form_key/tapDPp8kfhcyfqeO/ HTTP/1.0 15-0424930/21/71_ 0.06050.00.010.07 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 16-0424940/21/71_ 0.06040.00.010.02 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 17-0425170/21/71_ 0.04000.00.010.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-0425590/21/71_ 0.05000.00.010.02 139.59.136.184webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-0425960/21/71_ 0.02000.00.010.02 139.59.136.184webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 20-0425970/20/70W 0.04000.00.010.02 139.59.136.184webhotel5.webhosting.dkGET /server-status HTTP/1.0 21-0426050/20/70_ 0.032700.00.010.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-0426060/20/70_ 0.052700.00.050.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-0426070/20/70_ 0.032700.00.010.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-0426080/20/70_ 0.032500.00.010.04 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-0-0/0/50. 0.1046900.00.000.01 193.176.211.205webhotel5.webhosting.dkGET /newsite/ HTTP/1.0 26-0-0/0/50. 0.0946910.00.000.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-0-0/0/50. 0.1146640.00.000.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 28-0-0/0/50. 0.1046600.00.000.02 193.176.211.205webhotel5.webhosting.dkGET /assets/fonts/ HTTP/1.0 29-0-0/0/50. 0.1046800.00.000.02 193.176.211.205webhotel5.webhosting.dkGET /wp-content/themes/seotheme/ HTTP/1.0 30-0-0/0/50. 0.1046700.00.000.01 193.176.211.205webhotel5.webhosting.dkGET /assets/css/wizard/ HTTP/1.0 31-0-0/0/50. 0.1046600.00.000.01 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/190/form_key/pgN4usNv2k8MrrWN/ HTTP/1.0 32-0-0/0/50. 0.1046900.00.000.01 193.176.211.205webhotel5.webhosting.dkGET /Admin/uploads/ HTTP/1.0 33-0-0/0/50. 0.0946600.00.000.01 162.255.84.206webhotel5.webhosting.dkGET /wp-admin/images/index.php HTTP/1.0 34-0-0/0/50. 0.1046200.00.000.01 193.176.211.205webhotel5.webhosting.dkGET /wp-content/themes/sketch/ HTTP/1.0 35-0420270/22/22_ 0.031700.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-0420280/23/23_ 0.05000.00.010.01 139.59.136.184webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 37-0420290/23/23_ 0.03000.00.010.01 139.59.136.184webhotel5.webhosting.dkGET /about HTTP/1.0 38-0420310/22/22_ 0.042400.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-0420320/22/22_ 0.042410.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-0420330/22/22_ 0.052300.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-0420340/22/22_ 0.052300.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b42f5c5f50
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 30-May-2024 05:46:29 CEST Restart Time: Thursday, 30-May-2024 04:00:05 CEST Parent Server Generation: 1 Server uptime: 1 hour 46 minutes 24 seconds Total accesses: 4910 - Total Traffic: 8.7 MB CPU Usage: u1.36 s.74 cu0 cs0 - .0329% CPU load .769 requests/sec - 1431 B/second - 1860 B/request 1 requests currently being processed, 33 idle workers __W__________________.______...._______......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1145250/27/143_ 0.06010.00.010.18 207.154.197.113webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 1-1145280/26/142_ 0.05000.00.010.26 207.154.197.113webhotel5.webhosting.dkGET /about HTTP/1.0 2-1145260/26/142W 0.04000.00.010.42 207.154.197.113webhotel5.webhosting.dkGET /server-status HTTP/1.0 3-1145270/26/141_ 0.054000.00.010.27 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-1145290/26/142_ 0.06010.00.010.26 207.154.197.113webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 5-1145300/26/142_ 0.04000.00.010.33 207.154.197.113webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-1145310/25/141_ 0.035400.00.010.23 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-1145320/25/141_ 0.054400.00.010.24 216.244.66.245webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 8-1145350/24/124_ 0.045910.00.010.07 195.191.219.133www.heinsen.dkGET /robots.txt HTTP/1.0 9-1145330/25/141_ 0.044200.00.010.55 78.153.140.218webhotel5.webhosting.dkGET /.env HTTP/1.0 10-1145340/25/140_ 0.034000.00.010.16 81.19.232.105www.brandstation.infoPOST /RDWeb/Pages/en-US/login.aspx HTTP/1.0 11-1145360/24/139_ 0.0458240.00.010.16 195.191.219.133www.heinsen.dkGET / HTTP/1.0 12-1145370/24/139_ 0.045700.00.010.18 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-1145380/24/139_ 0.045600.00.010.23 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-1145390/24/139_ 0.055500.00.010.28 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-1145400/24/139_ 0.055500.00.010.15 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-1145410/24/138_ 0.035400.00.010.22 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1145420/24/139_ 0.045420.00.010.29 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 18-1145440/24/139_ 0.033800.00.010.29 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-1145450/24/139_ 0.0635240.00.010.24 66.249.65.105www.all2one.dkGET /webdesigneren.html HTTP/1.0 20-1145460/24/139_ 0.053400.00.010.19 194.36.174.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-1-0/0/115. 0.0968910.00.000.07 45.88.97.51webhotel5.webhosting.dkGET /wp-load.php HTTP/1.0 22-1145470/24/139_ 0.061960.00.010.28 66.249.64.36webhotel5.webhosting.dkGET / HTTP/1.0 23-1145480/24/124_ 0.042800.00.010.14 81.19.232.105www.brandstation.infoPOST /RDWeb/Pages/en-US/login.aspx HTTP/1.0 24-1145490/24/139_ 0.052800.00.010.30 66.249.64.36webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 25-1145500/24/139_ 0.041800.00.010.23 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-1145510/24/139_ 0.051770.00.010.23 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 27-1145520/23/138_ 0.031600.00.010.14 169.155.232.225webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 28-1-0/0/115. 0.0962000.00.000.36 45.88.97.51webhotel5.webhosting.dkGET /css/assets/ HTTP/1.0 29-1-0/0/100. 0.0961400.00.000.38 45.88.97.51webhotel5.webhosting.dkGET /css/dg/ HTTP/1.0 30-1-0/0/100. 0.0961500.00.000.14 45.88.97.51webhotel5.webhosting.dkGET /pt/ HTTP/1.0 31-1-0/0/100. 0.0957000.00.000.16 45.88.97.51webhotel5.webhosting.dkGET /wpcontent/plugins/nampvqu/ HTTP/1.0 32-1145530/24/74_ 0.07650.00.010.04 172.69.135.30webhotel5.webhosting.dkGET / HTTP/1.0 33-1145540/24/74_ 0.06650.00.010.44 172.71.155.52webhotel5.webhosting.dkGET / HTTP/1.0 34-1145550/24/74_ 0.03010.00.010.13 81.19.232.105webhotel5.webhosting.dkGET /products/beacon-of-hops HTTP/1.0 35-1145560/24/74_ 0.05040.00.010.17 207.154.197.113webhotel5.webhosting.dkGET / HTTP/1.0 36-1145570/24/74_ 0.05040.00.010.03 207.154.197.113webhotel5.webhosting.dkGET / HTTP/1.0 37-1145580/24/96_ 0.04000.00.010.11 207.154.197.113webhotel5.webhosting.dkGET /server HTTP/1.0 38-1145590/24/96_ 0.05000.00.010.08 207.154.197.113webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 39-1-0/0/72. 0.1169800.00.000.09 45.88.97.51webhotel5.webhosting.dkGET /modules/karakaroa/alfa.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4440b0ec6
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 29-May-2024 06:36:34 CEST Restart Time: Wednesday, 29-May-2024 06:05:04 CEST Parent Server Generation: 0 Server uptime: 31 minutes 30 seconds Total accesses: 1927 - Total Traffic: 966 kB CPU Usage: u.73 s.2 cu0 cs0 - .0492% CPU load 1.02 requests/sec - 523 B/second - 513 B/request 1 requests currently being processed, 32 idle workers _______________W_______________....__........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0626750/6/56_ 0.012100.00.000.03 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-0627050/6/56_ 0.012100.00.000.02 81.19.232.105webhotel5.webhosting.dkmeando.com/como-saber-lo-que-busca-la-gente-en-google/ HTTP/1.0 2-0627060/6/56_ 0.022000.00.000.02 81.19.232.105webhotel5.webhosting.dk.com/como-limpiar-fondo-de-imagen-y-mejorar-tus-fotos/ HTTP/1.0 3-0627720/6/56_ 0.011810.00.000.03 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-0627960/6/56_ 0.0217950.00.000.03 201.76.171.249webhotel5.webhosting.dkGET / HTTP/1.0 5-0627970/6/56_ 0.011710.00.000.04 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-0630100/6/56_ 0.001400.00.000.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0630630/6/56_ 0.011100.00.000.02 103.164.80.67webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 8-0631680/6/56_ 0.04500.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-0632550/6/56_ 0.01120.00.000.02 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 10-0632740/6/56_ 0.01040.00.000.02 138.68.144.227webhotel5.webhosting.dkGET / HTTP/1.0 11-0632750/6/56_ 0.02060.00.010.03 138.68.144.227webhotel5.webhosting.dkGET / HTTP/1.0 12-0633200/6/56_ 0.01000.00.000.02 138.68.144.227webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 13-0633210/6/56_ 0.01000.00.000.03 138.68.144.227webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-0633220/6/56_ 0.00000.00.000.02 138.68.144.227webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 15-0633230/5/55W 0.04000.00.000.06 138.68.144.227webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-0633770/5/55_ 0.016000.00.000.04 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-0633780/5/55_ 0.005900.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-0633790/5/55_ 0.015600.00.000.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-0633800/5/55_ 0.025600.00.000.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-0633810/5/55_ 0.005400.00.000.03 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-0635920/5/55_ 0.013760.00.000.02 64.62.156.102webhotel5.webhosting.dkGET / HTTP/1.0 22-0633820/5/55_ 0.014600.00.000.02 185.196.157.222webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 23-0636200/5/55_ 0.013600.00.000.03 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-0636210/5/55_ 0.003600.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-0637240/5/55_ 0.012700.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-0637620/5/55_ 0.012600.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-0637630/5/55_ 0.012500.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-05830/4/54_ 0.00010.00.000.02 138.68.144.227webhotel5.webhosting.dkGET /server HTTP/1.0 29-05840/4/54_ 0.00000.00.000.02 138.68.144.227webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-05850/4/54_ 0.01000.00.000.02 138.68.144.227webhotel5.webhosting.dkGET /about HTTP/1.0 31-0-0/0/50. 0.1431200.00.000.04 81.19.232.105webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 32-0-0/0/50. 0.1530200.00.000.06 41.216.188.206webhotel5.webhosting.dkGET /simple.php HTTP/1.0 33-0-0/0/50. 0.1430110.00.000.02 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 34-0-0/0/50. 0.1329900.00.000.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-0633830/5/5_ 0.013910.00.000.00 185.231.113.38webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 36-0633840/5/5_ 0.0238120.00.000.00 41.216.188.206www.psykologaarhus.dkGET /simple.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b45ec93d7f
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 28-May-2024 06:43:31 CEST Restart Time: Tuesday, 28-May-2024 04:00:11 CEST Parent Server Generation: 2 Server uptime: 2 hours 43 minutes 20 seconds Total accesses: 11149 - Total Traffic: 5.7 MB CPU Usage: u1.11 s.44 cu0 cs0 - .0158% CPU load 1.14 requests/sec - 604 B/second - 531 B/request 1 requests currently being processed, 30 idle workers ___________________________W__._................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2432750/13/347_ 0.036840.00.000.13 174.138.78.255webhotel5.webhosting.dkGET / HTTP/1.0 1-2434160/12/346_ 0.037000.00.010.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-2446150/11/343_ 0.02000.00.000.16 139.59.136.184webhotel5.webhosting.dkGET /about HTTP/1.0 3-2433600/13/346_ 0.04181010.00.000.16 3.147.242.116webhotel5.webhosting.dkGET / HTTP/1.0 4-2433510/13/296_ 0.034500.00.010.21 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-2433710/13/295_ 0.03210.00.000.16 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 6-2436080/12/346_ 0.046340.00.000.13 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 7-2433610/13/345_ 0.031900.00.000.28 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-2436070/12/345_ 0.036700.00.010.14 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-2437990/12/343_ 0.031500.00.000.31 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-2435480/11/344_ 0.026850.00.000.12 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 11-2438000/12/326_ 0.04570.00.000.19 198.235.24.221webhotel5.webhosting.dkGET / HTTP/1.0 12-2438010/12/327_ 0.021300.00.000.20 105.235.135.44webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 13-2439240/12/324_ 0.03150.00.000.16 199.244.88.230webhotel5.webhosting.dkGET / HTTP/1.0 14-2439630/12/327_ 0.04050.00.000.25 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 15-2434150/12/345_ 0.037000.00.020.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-2434050/13/328_ 0.04000.00.000.15 139.59.136.184webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 17-2436090/12/294_ 0.025400.00.000.10 194.36.174.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-2439640/12/325_ 0.03040.00.000.11 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 19-2440060/12/327_ 0.03000.00.000.11 139.59.136.184webhotel5.webhosting.dkGET /server HTTP/1.0 20-2434020/13/296_ 0.03000.00.000.10 139.59.136.184webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-2434170/12/293_ 0.027010.00.000.13 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-2436490/12/295_ 0.024730.00.000.11 81.19.232.105www.brandstation.infoPOST /RDWeb/Pages/en-US/login.aspx HTTP/1.0 23-2436900/12/344_ 0.033400.00.000.12 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-2436910/12/294_ 0.032900.00.000.30 148.71.168.5webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 25-2437370/12/295_ 0.032300.00.010.18 81.19.232.105webhotel5.webhosting.dkl.asp?t=person&p=2bef1d377515dc22f1faff255ff5c8da&i=JE HTTP/1.0 26-2440910/12/292_ 0.02000.00.000.14 139.59.136.184webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 27-2441900/11/292W 0.02000.00.000.10 139.59.136.184webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-2455870/8/239_ 0.017000.00.000.16 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-2461890/6/285_ 0.026310.00.000.12 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 30-2-0/0/279. 0.1454110.00.000.12 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 31-2415120/21/221_ 0.06000.00.050.13 139.59.136.184webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 32-1-0/0/167. 0.02260400.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-1-0/0/217. 0.03260400.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-1-0/0/167. 0.04260400.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-1-0/0/117. 0.03260400.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-1-0/0/117. 0.04260400.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/117. 0.03260400.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-1-0/0/67. 0.03260400.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/17. 0.03260400.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/17. 0.04260400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/17. 0.04260400.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/17. 0.04260400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-1-0/0/17. 0.05260400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-1-0/0/17. 0.03260400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-1-0/0/17. 0.03260400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-1-0/0/17. 0.03260400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4bdfbb6f9
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 27-May-2024 06:02:38 CEST Restart Time: Monday, 27-May-2024 04:00:05 CEST Parent Server Generation: 2 Server uptime: 2 hours 2 minutes 33 seconds Total accesses: 5789 - Total Traffic: 2.8 MB CPU Usage: u.49 s.14 cu0 cs0 - .00857% CPU load .787 requests/sec - 404 B/second - 513 B/request 1 requests currently being processed, 30 idle workers ___________________W________...___.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2483710/9/186_ 0.01500.00.000.26 157.245.204.205webhotel5.webhosting.dkGET /about HTTP/1.0 1-2483750/4/180_ 0.01000.00.000.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-2483890/3/178_ 0.00800.00.000.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-2483820/3/179_ 0.012050.00.000.07 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 4-2483730/4/181_ 0.01100.00.000.07 157.245.204.205webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 5-2483720/3/180_ 0.013400.00.000.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-2483740/4/180_ 0.01010.00.000.05 157.245.204.205webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 7-2483760/4/181_ 0.02000.00.000.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-2484030/3/178_ 0.00000.00.000.13 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-2483830/3/180_ 0.001800.00.000.07 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-2483770/4/180_ 0.01000.00.000.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-2483840/3/179_ 0.011150.00.000.06 157.245.204.205webhotel5.webhosting.dkGET / HTTP/1.0 12-2483850/3/179_ 0.001060.00.040.09 157.245.204.205webhotel5.webhosting.dkGET / HTTP/1.0 13-2483780/3/179_ 0.004210.00.010.08 115.165.166.162webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 14-2483860/3/178_ 0.011010.00.000.05 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 15-2483870/3/178_ 0.001000.00.000.10 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-2483880/3/178_ 0.00900.00.000.25 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-2483900/3/178_ 0.00600.00.000.10 157.245.204.205webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 18-2484050/3/177_ 0.00020.00.000.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-2484060/2/177W 0.00000.00.000.09 157.245.204.205webhotel5.webhosting.dkGET /server-status HTTP/1.0 20-2484150/2/176_ 0.003810.00.000.05 115.165.166.162webhotel5.webhosting.dkGET /wordpress/wp-login.php HTTP/1.0 21-2484160/2/177_ 0.003600.00.000.10 115.165.166.162webhotel5.webhosting.dkGET /blog/wp-login.php HTTP/1.0 22-2484170/2/177_ 0.003400.00.000.05 115.165.166.162webhotel5.webhosting.dkGET /wp/wp-login.php HTTP/1.0 23-2484220/2/177_ 0.013270.00.000.08 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-2484410/2/177_ 0.013000.00.000.08 81.19.232.105webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 25-2484760/2/177_ 0.002900.00.000.06 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-2485110/2/175_ 0.002750.00.060.12 216.244.66.238www.lillekrabbe.dkGET /surdej/img/080122ninawhite06.jpg HTTP/1.0 27-2488380/1/150_ 0.004010.00.000.09 115.165.166.162webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 28-1-0/0/140. 0.151486100.00.000.07 101.251.238.174webhotel5.webhosting.dkGET / HTTP/1.0 29-1-0/0/140. 0.09148300.00.000.04 101.251.238.174webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 30-1-0/0/140. 0.12141800.00.000.07 172.69.67.20webhotel5.webhosting.dkGET /wp-content/themes/about.php HTTP/1.0 31-2483790/3/129_ 0.014250.00.000.05 167.248.133.188webhotel5.webhosting.dkGET / HTTP/1.0 32-2483800/3/129_ 0.003400.00.000.04 69.75.95.190webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 33-2483810/3/89_ 0.013350.00.000.03 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 34-0-0/0/50. 0.12449150.00.000.02 85.209.11.117webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4b5da9d79
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 26-May-2024 14:48:09 CEST Restart Time: Sunday, 26-May-2024 06:05:05 CEST Parent Server Generation: 8 Server uptime: 8 hours 43 minutes 4 seconds Total accesses: 52881 - Total Traffic: 27.1 MB CPU Usage: u2.22 s1.51 cu0 cs0 - .0119% CPU load 1.68 requests/sec - 904 B/second - 536 B/request 1 requests currently being processed, 30 idle workers ._____._________________W________............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8-0/0/1633. 0.0819400.00.000.78 46.250.239.210webhotel5.webhosting.dkGET /cmd.php HTTP/1.0 1-898420/45/1578_ 0.07400.00.010.77 103.163.220.200webhotel5.webhosting.dkGET /my_alfa.php HTTP/1.0 2-898510/45/1621_ 0.08410.00.010.59 103.163.220.200webhotel5.webhosting.dkGET /1243-345.php HTTP/1.0 3-898520/45/1673_ 0.07300.00.010.74 103.163.220.200webhotel5.webhosting.dkGET /.images.php HTTP/1.0 4-898530/45/1573_ 0.09370.00.011.52 147.182.200.94webhotel5.webhosting.dkGET / HTTP/1.0 5-898540/45/1572_ 0.08360.00.010.66 147.182.200.94webhotel5.webhosting.dkGET / HTTP/1.0 6-8-0/0/1578. 0.0930700.00.000.78 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-898550/45/1574_ 0.08320.00.010.83 103.163.220.200webhotel5.webhosting.dkGET /later.php HTTP/1.0 8-898560/45/1568_ 0.09260.00.011.01 147.182.200.94webhotel5.webhosting.dkGET /server HTTP/1.0 9-898660/45/1545_ 0.09200.00.010.75 103.163.220.200webhotel5.webhosting.dkGET /bimowdoodk.php HTTP/1.0 10-898670/45/1561_ 0.08200.00.010.59 103.163.220.200webhotel5.webhosting.dkGET /time-options.php HTTP/1.0 11-898680/45/1606_ 0.09220.00.011.28 147.182.200.94webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-898690/45/1509_ 0.07200.00.010.85 103.163.220.200webhotel5.webhosting.dkGET /wp-includes/ID3/about.php HTTP/1.0 13-898700/45/1492_ 0.09130.00.020.61 147.182.200.94webhotel5.webhosting.dkGET /about HTTP/1.0 14-898710/45/1479_ 0.07100.00.010.53 103.163.220.200webhotel5.webhosting.dkGET /.well-known/pki-validation/about.php HTTP/1.0 15-898720/45/1552_ 0.07100.00.010.99 159.223.34.107webhotel5.webhosting.dkGET /wp-admin/css/ HTTP/1.0 16-898730/45/1457_ 0.08100.00.010.79 103.163.220.200webhotel5.webhosting.dkGET /up.php HTTP/1.0 17-898820/45/1508_ 0.08100.00.010.63 147.182.200.94webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 18-898830/45/1504_ 0.08000.00.050.74 147.182.200.94webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-898840/45/1551_ 0.08100.00.010.68 103.163.220.200webhotel5.webhosting.dkGET /content.php HTTP/1.0 20-898850/45/1393_ 0.08000.00.010.58 147.182.200.94webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 21-898860/45/1454_ 0.08020.00.010.96 103.163.220.200webhotel5.webhosting.dkGET /wp-includes/customize/about.php HTTP/1.0 22-898870/45/1530_ 0.08000.00.010.69 103.163.220.200webhotel5.webhosting.dkGET /dropdown.php HTTP/1.0 23-898880/45/1352_ 0.06000.00.010.49 103.163.220.200webhotel5.webhosting.dkGET /wp-admin/images/index.php HTTP/1.0 24-898890/44/1350W 0.07000.00.010.56 147.182.200.94webhotel5.webhosting.dkGET /server-status HTTP/1.0 25-898900/44/1360_ 0.07600.00.011.30 103.163.220.200webhotel5.webhosting.dkGET /class-wp-widget-tags.php HTTP/1.0 26-898910/44/1234_ 0.07610.00.010.65 103.163.220.200webhotel5.webhosting.dkGET /cybershell.php HTTP/1.0 27-898920/44/1207_ 0.08600.00.010.53 103.163.220.200webhotel5.webhosting.dkGET /iaqxt7.php HTTP/1.0 28-898930/44/1254_ 0.08570.00.010.51 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 29-898940/44/1211_ 0.07500.00.010.75 103.163.220.200webhotel5.webhosting.dkGET /wasc.php HTTP/1.0 30-898950/44/1212_ 0.08500.00.010.60 103.163.220.200webhotel5.webhosting.dkGET /tuxmail.php HTTP/1.0 31-898960/43/1174_ 0.09500.00.010.47 103.163.220.200webhotel5.webhosting.dkGET /6index.php HTTP/1.0 32-898970/44/1058_ 0.09400.00.030.42 103.163.220.200webhotel5.webhosting.dkGET /pHpINJ.php HTTP/1.0 33-8-0/0/772. 0.0930900.00.000.32 103.163.220.214webhotel5.webhosting.dkGET /wp-admin/js/image.php HTTP/1.0 34-8-0/0/772. 0.0830900.00.000.34 103.163.220.214webhotel5.webhosting.dkGET /wp-content/plugins/ioxi/ioxi-rex.php HTTP/1.0 35-8-0/0/622. 0.0930900.00.000.31 216.244.66.246webhotel5.webhosting.dkmFtcDtfX19mcm9tX3N0b3JlPWRh/form_key/aePutQFU6mb8Gkl1/ HTTP/1.0 36-8-0/0/559. 0.0930900.00.000.25 46.250.239.210webhotel5.webhosting.dkGET /wp-content/plugins/seoplugins/db.php?u HTTP/1.0 37-8-0/0/527. 0.0730900.00.000.33 46.250.239.210webhotel5.webhosting.dkGET /wp-signup.php HTTP/1.0 38-8-0/0/359. 0.0830900.00.000.12 103.163.220.214webhotel5.webhosting.dkGET /wp-content/plugins/ioxi/ioxi-aneh.php HTTP/1.0 39-8-0/0/310. 0.0931300.00.000.32 103.163.220.214webhotel5.webhosting.dkGET /lufiix.php HTTP/1.0 40-8-0/0/209. 0.0830810.00.000.07 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-8-0/0/208. 0.0830500.00.000.19 103.163.220.214webhotel5.webhosting.dkGET /gifshell.php HTTP/1.0 42-8-0/0/210. 0.0930800.00.000.07 103.163.220.214webhotel5.webhosting.dkGET /wp-admin/includes/maintenance.php HTTP/1.0 43-8-0/0/208. 0.0830840.00.000.08 103.163.220.214webhotel5.webhosting.dkGET /wp-includes/wp-milcav.php HTTP/1.0 44-8-0/0/113. 0.0830800.00.000.04 46.250.239.210webhotel5.webhosting.dkGET /wp-content/content.php HTTP/1.0 45-8-0/0/63. 0.0830700.00.000.02 103.163.220.214webhotel5.webhosting.dkGET /wp-includes/jaum0w.php HTTP/1.0 46-5-0/0/13. 0.021007900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-5-0/0/13. 0.021007900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes tran
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4ebd2cd37
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 25-May-2024 11:39:47 CEST Restart Time: Saturday, 25-May-2024 04:00:09 CEST Parent Server Generation: 7 Server uptime: 7 hours 39 minutes 38 seconds Total accesses: 21035 - Total Traffic: 16.5 MB CPU Usage: u2.74 s1.3 cu0 cs0 - .0146% CPU load .763 requests/sec - 627 B/second - 822 B/request 1 requests currently being processed, 30 idle workers ________________W______________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7447050/40/685_ 0.123700.00.090.36 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 1-7447010/39/677_ 0.102000.00.021.49 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-7447140/40/679_ 0.12000.00.010.52 159.65.18.197webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 3-7446970/41/680_ 0.102200.00.010.25 172.71.31.133webhotel5.webhosting.dkGET /long-will-insomnia-last-zoloft-x6wa HTTP/1.0 4-7447060/40/679_ 0.09100.00.011.17 173.249.27.178webhotel5.webhosting.dkGET /wordpress/ HTTP/1.0 5-7446980/39/674_ 0.122310.00.010.27 172.71.30.186webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 6-7447070/40/674_ 0.13100.00.010.47 50.5.59.239webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-7446940/39/678_ 0.123000.00.010.30 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-7446950/40/678_ 0.112730.00.010.39 81.19.232.105www.valloe.orgGET / HTTP/1.0 9-7447080/40/654_ 0.10040.00.070.60 159.65.18.197webhotel5.webhosting.dkGET / HTTP/1.0 10-7447100/39/673_ 0.11000.00.020.44 159.65.18.197webhotel5.webhosting.dkGET /server HTTP/1.0 11-7447110/39/672_ 0.14000.00.010.29 159.65.18.197webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-7447120/40/679_ 0.11000.00.020.45 159.65.18.197webhotel5.webhosting.dkGET /about HTTP/1.0 13-7447150/40/675_ 0.12000.00.010.37 159.65.18.197webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-7447160/40/673_ 0.09000.00.010.60 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-7447260/40/671_ 0.08000.00.010.33 159.65.18.197webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 16-7447280/39/670W 0.10000.00.010.59 159.65.18.197webhotel5.webhosting.dkGET /server-status HTTP/1.0 17-7447290/39/643_ 0.104000.00.010.45 65.109.58.173webhotel5.webhosting.dkGET /wp-add.php?a=c HTTP/1.0 18-7447310/39/671_ 0.103830.00.010.56 47.154.234.15webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 19-7447480/39/638_ 0.103300.00.070.37 81.19.232.105webhotel5.webhosting.dkGET /cache/1404700/box-400x400x100.webp HTTP/1.0 20-7447600/37/641_ 0.093010.00.080.39 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 21-7446930/42/618_ 0.1337810.00.010.40 112.86.225.201webhotel5.webhosting.dkGET / HTTP/1.0 22-7446960/40/600_ 0.112410.00.021.41 34.222.224.232www.valloe.orgGET / HTTP/1.0 23-7446990/40/578_ 0.111700.00.010.37 23.227.196.165webhotel5.webhosting.dkET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.0 24-7447000/40/587_ 0.092100.00.050.46 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-7447020/39/563_ 0.1210160.00.030.57 65.109.58.173www.team-otte.dkGET /wp-add.php?a=c HTTP/1.0 26-7447030/40/567_ 0.12700.00.010.44 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-7447040/40/601_ 0.09690.00.010.31 43.159.63.75www.vennegaard.comGET / HTTP/1.0 28-7447090/40/570_ 0.10040.00.010.45 159.65.18.197webhotel5.webhosting.dkGET / HTTP/1.0 29-7447680/39/488_ 0.082600.00.010.26 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-7452200/38/555_ 0.103700.00.010.32 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-6-0/0/388. 0.12288340.00.000.25 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 32-6-0/0/235. 0.12291540.00.000.23 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 33-6-0/0/204. 0.10291050.00.000.08 54.148.73.13webhotel5.webhosting.dkGET / HTTP/1.0 34-6-0/0/203. 0.12291020.00.000.20 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 35-6-0/0/103. 0.122878250.00.000.05 81.19.232.105www.heinsen.dkPOST /RDWeb/Pages/en-US/login.aspx HTTP/1.0 36-6-0/0/81. 0.10287600.00.000.02 216.24.216.238webhotel5.webhosting.dkGET /.well-known/ HTTP/1.0 37-3-0/0/30. 0.061317900.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b49fef81bc
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 24-May-2024 18:02:08 CEST Restart Time: Friday, 24-May-2024 16:05:05 CEST Parent Server Generation: 2 Server uptime: 1 hour 57 minutes 3 seconds Total accesses: 9181 - Total Traffic: 3.7 MB CPU Usage: u.26 s.13 cu0 cs0 - .00555% CPU load 1.31 requests/sec - 559 B/second - 427 B/request 1 requests currently being processed, 29 idle workers ______________________W_______.................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2191920/2/281_ 0.00800.00.000.10 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-2191930/2/280_ 0.0035100.00.000.11 81.19.232.105www.valloe.orgGET /blues/cb07048.htm HTTP/1.0 2-2191940/2/279_ 0.00900.00.000.09 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-2191950/2/280_ 0.003540.00.000.10 112.86.225.34www.woodwind.dkGET / HTTP/1.0 4-2191970/2/279_ 0.003290.00.020.13 81.19.232.105www.woodwind.dkGET / HTTP/1.0 5-2191980/2/280_ 0.003060.00.000.12 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 6-2191990/2/279_ 0.002500.00.000.10 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-2192000/2/278_ 0.002400.00.000.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-2192010/2/280_ 0.002100.00.000.12 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-2192040/2/279_ 0.00910.00.000.12 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-2192020/2/280_ 0.001110.00.000.10 81.19.232.105webhotel5.webhosting.dkGET /.git/config HTTP/1.0 11-2192050/2/277_ 0.00800.00.000.09 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-2192060/2/280_ 0.00800.00.000.10 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-2192030/2/280_ 0.00900.00.000.09 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-2192070/2/280_ 0.00300.00.000.09 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-2192160/2/277_ 0.00050.00.000.14 138.68.86.32webhotel5.webhosting.dkGET / HTTP/1.0 16-2192100/2/278_ 0.0011530.00.000.18 198.235.24.134webhotel5.webhosting.dkGET / HTTP/1.0 17-2192480/2/279_ 0.00000.00.000.12 138.68.86.32webhotel5.webhosting.dkGET /server HTTP/1.0 18-2192800/2/279_ 0.00000.00.000.27 138.68.86.32webhotel5.webhosting.dkGET /about HTTP/1.0 19-2192810/2/256_ 0.00010.00.000.09 138.68.86.32webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-2192940/2/254_ 0.00010.00.000.11 138.68.86.32webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-2193260/2/253_ 0.00000.00.000.09 138.68.86.32webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-2193510/1/252W 0.00000.00.000.09 138.68.86.32webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-2193540/1/251_ 0.003810.00.000.13 101.44.162.235webhotel5.webhosting.dkGET /cookie-og-privatlivspolitik HTTP/1.0 24-2193840/1/251_ 0.003710.00.000.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-2191910/8/236_ 0.00010.00.000.08 138.68.86.32webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 26-2191960/2/228_ 0.003470.00.000.08 178.79.138.132webhotel5.webhosting.dkGET / HTTP/1.0 27-2192080/2/228_ 0.01260.00.000.07 123.126.50.45webhotel5.webhosting.dkGET / HTTP/1.0 28-2192090/2/228_ 0.00070.00.000.09 138.68.86.32webhotel5.webhosting.dkGET / HTTP/1.0 29-2193940/1/226_ 0.003610.00.000.12 185.172.52.25webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-1-0/0/227. 0.0412200.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 31-1-0/0/226. 0.0312200.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-1-0/0/227. 0.0412200.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-1-0/0/177. 0.0312200.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-1-0/0/127. 0.0412200.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-1-0/0/125. 0.0412200.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/50. 0.08375400.00.000.03 216.244.66.239webhotel5.webhosting.dkt&publicationName=temp&issueName=Issue_11_2015&page=30 HTTP/1.0 37-0-0/0/50. 0.083758260.00.000.03 81.19.232.105www.mercasol-frv.dkPOST / HTTP/1.0 38-0-0/0/2. 0.00371800.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-0-0/0/2. 0.00371800.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b40e5ee795
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 23-May-2024 05:28:47 CEST Restart Time: Thursday, 23-May-2024 04:00:07 CEST Parent Server Generation: 1 Server uptime: 1 hour 28 minutes 40 seconds Total accesses: 8542 - Total Traffic: 4.5 MB CPU Usage: u1 s.39 cu0 cs0 - .0261% CPU load 1.61 requests/sec - 890 B/second - 554 B/request 1 requests currently being processed, 30 idle workers _________W_____________._____..___.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1362020/19/269_ 0.031800.00.000.11 103.251.2.16www.sklem.dkGET /administrator/admin/index.php?lang=en HTTP/1.0 1-1362110/19/269_ 0.031500.00.100.20 103.251.2.16www.sklem.dkGET /administrator/phpmyadmin/index.php?lang=en HTTP/1.0 2-1361550/20/270_ 0.03050.00.010.12 147.182.200.94webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-1361180/20/270_ 0.021200.00.000.10 103.251.2.16www.sklem.dkGET /myadmin/index.php?lang=en HTTP/1.0 4-1361190/20/267_ 0.031100.00.070.21 103.251.2.16www.sklem.dkGET /database/index.php?lang=en HTTP/1.0 5-1361200/19/266_ 0.031000.00.000.17 103.251.2.16www.sklem.dkGET /phpMyAdmin-latest/index.php?lang=en HTTP/1.0 6-1361210/20/265_ 0.02800.00.010.59 103.251.2.16www.sklem.dkGET /phpMyAdmin2/index.php?lang=en HTTP/1.0 7-1361220/20/265_ 0.03800.00.020.13 81.19.232.105webhotel5.webhosting.dkGET /app/ext.php?u=https://redtubex.bond HTTP/1.0 8-1361230/20/265_ 0.02700.00.000.10 103.251.2.16www.sklem.dkGET /phpMyAdmin-4.9.10-all-languages/index.php?lang=en HTTP/1.0 9-1362030/19/264W 0.03000.00.000.11 147.182.200.94webhotel5.webhosting.dkGET /server-status HTTP/1.0 10-1361240/20/261_ 0.02600.00.000.19 103.251.2.16www.sklem.dkGET /phpmyadmin4/index.php?lang=en HTTP/1.0 11-1361250/20/260_ 0.03510.00.020.12 103.251.2.16www.sklem.dkGET /phpMyAdmin3/index.php?lang=en HTTP/1.0 12-1364340/19/259_ 0.02230.00.010.10 172.70.143.180webhotel5.webhosting.dkGET / HTTP/1.0 13-1361260/20/260_ 0.02400.00.010.10 103.251.2.16www.sklem.dkGET /phpMyAdmin-5.1.0/index.php?lang=en HTTP/1.0 14-1362120/19/259_ 0.041700.00.000.12 103.251.2.16www.sklem.dkGET /mysqladmin/index.php?lang=en HTTP/1.0 15-1367300/18/258_ 0.03010.00.000.10 103.251.2.16www.sklem.dkGET /admin/phpMyAdmin/index.php?lang=en HTTP/1.0 16-1361270/20/260_ 0.033190.00.070.23 66.249.79.130www.lillekrabbe.dkGET /surdej/img/080122ninawhite12.jpg HTTP/1.0 17-1364750/19/259_ 0.03100.00.010.11 147.182.200.94webhotel5.webhosting.dkGET /about HTTP/1.0 18-1361280/20/258_ 0.03320.00.010.10 147.182.200.94webhotel5.webhosting.dkGET / HTTP/1.0 19-1362130/19/257_ 0.031400.00.000.11 103.251.2.16www.sklem.dkGET /dbadmin/index.php?lang=en HTTP/1.0 20-1361290/20/258_ 0.02300.00.010.12 172.70.188.184webhotel5.webhosting.dkGET /risperdal-cost-dqtv HTTP/1.0 21-1402370/5/243_ 0.001900.00.000.13 103.251.2.16www.sklem.dkGET /sql/php-myadmin/index.php?lang=en HTTP/1.0 22-1362140/19/257_ 0.041300.00.010.11 103.251.2.16www.sklem.dkGET /db/phpMyAdmin3/index.php?lang=en HTTP/1.0 23-1-0/0/238. 0.0994200.00.000.11 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-1364610/19/256_ 0.04200.00.000.10 103.251.2.16www.sklem.dkGET /phpMyAdmin_/index.php?lang=en HTTP/1.0 25-1364620/19/257_ 0.03200.00.010.11 147.182.200.94webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 26-1364760/19/257_ 0.03100.00.010.10 147.182.200.94webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 27-1364770/19/257_ 0.03100.00.010.11 103.251.2.16www.sklem.dkGET /mysql/admin/index.php?lang=en HTTP/1.0 28-1364780/19/257_ 0.04000.00.010.12 147.182.200.94webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 29-1-0/0/200. 0.1096800.00.000.08 81.19.232.105webhotel5.webhosting.dkimages/thumbs/films/16052/350x233_thumb-Scene3-003.jpg HTTP/1.0 30-1-0/0/200. 0.1250000.00.000.08 81.19.232.105webhotel5.webhosting.dkGET /sqlmanager/index.php?lang=en HTTP/1.0 31-1361170/21/159_ 0.04200.00.010.08 147.182.200.94webhotel5.webhosting.dkGET /server HTTP/1.0 32-1361300/20/158_ 0.03300.00.010.06 103.251.2.16www.sklem.dkGET /db/webadmin/index.php?lang=en HTTP/1.0 33-1361310/20/108_ 0.04340.00.010.08 147.182.200.94webhotel5.webhosting.dkGET / HTTP/1.0 34-0-0/0/88. 0.10171700.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-0-0/0/88. 0.09171700.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b40a3a26cf
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 12-May-2024 22:40:19 CEST Restart Time: Sunday, 12-May-2024 19:25:08 CEST Parent Server Generation: 3 Server uptime: 3 hours 15 minutes 11 seconds Total accesses: 14251 - Total Traffic: 18.9 MB CPU Usage: u1.1 s.58 cu0 cs0 - .0143% CPU load 1.22 requests/sec - 1690 B/second - 1388 B/request 1 requests currently being processed, 30 idle workers ____________________W____......______........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3133180/23/438_ 0.02400.00.010.31 82.197.70.12webhotel5.webhosting.dkGET /wordpress/wp-admin/includes/ HTTP/1.0 1-3133290/22/379_ 0.023410.00.010.29 176.42.134.87webhotel5.webhosting.dkGET / HTTP/1.0 2-3133300/22/377_ 0.03100.00.010.29 139.162.96.81webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 3-3133690/22/380_ 0.02000.00.010.33 82.197.70.12webhotel5.webhosting.dkGET /wp-content/themes/twentynineteen/inc/ HTTP/1.0 4-3133780/21/432_ 0.02500.00.010.30 82.197.70.12webhotel5.webhosting.dkGET /wp-admin/css/colors/modern/ HTTP/1.0 5-3133790/21/434_ 0.01400.00.010.42 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/js/mediaelement/ HTTP/1.0 6-3133800/21/435_ 0.02400.00.010.31 139.162.96.81webhotel5.webhosting.dkGET /server HTTP/1.0 7-3133810/20/431_ 0.03400.00.010.36 82.197.70.12webhotel5.webhosting.dkGET /wp-admin/css/colors/coffee/ HTTP/1.0 8-3133820/21/431_ 0.02300.00.010.26 139.162.96.81webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 9-3133830/21/434_ 0.02300.00.010.73 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/SimplePie/HTTP/ HTTP/1.0 10-3133840/21/431_ 0.01300.00.010.24 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/images/smilies/ HTTP/1.0 11-3134020/21/432_ 0.02300.00.010.23 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/js/tinymce/skins/wordpress/images/ HTTP/1.0 12-3134030/21/374_ 0.02300.00.010.53 139.162.96.81webhotel5.webhosting.dkGET /about HTTP/1.0 13-3134040/21/433_ 0.02200.00.010.43 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/css/dist/block-directory/ HTTP/1.0 14-3134050/21/435_ 0.02200.00.010.53 82.197.70.12webhotel5.webhosting.dkGET /shop/wp-content/plugins/WordPressCore/ HTTP/1.0 15-3134060/21/350_ 0.02200.00.010.19 139.162.96.81webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 16-3134070/21/350_ 0.02200.00.010.26 82.197.70.12webhotel5.webhosting.dkGET /blog/wp-content/plugins/WordPressCore/ HTTP/1.0 17-3134250/21/350_ 0.01100.00.010.38 82.197.70.12webhotel5.webhosting.dkGET /wp-content/uploads/wp-content/uploads/ HTTP/1.0 18-3134290/21/350_ 0.02010.00.011.59 139.162.96.81webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 19-3134300/21/350_ 0.03000.00.010.33 82.197.70.12webhotel5.webhosting.dkGET /wp-content/themes/twentytwentytwo/inc/patterns/ HTTP/1.0 20-3134310/20/348W 0.02000.00.000.16 139.162.96.81webhotel5.webhosting.dkGET /server-status HTTP/1.0 21-3134320/20/349_ 0.02620.00.010.36 139.162.96.81webhotel5.webhosting.dkGET / HTTP/1.0 22-3134330/20/349_ 0.01500.00.010.27 82.197.70.12webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/ HTTP/1.0 23-3134340/20/349_ 0.02500.00.010.22 114.119.146.197webhotel5.webhosting.dkimages/thumbs/films/17894/350x233_thumb-Scene3-002.jpg HTTP/1.0 24-3135820/15/344_ 0.01000.00.000.25 82.197.70.12webhotel5.webhosting.dkGET /storage/9/7c/39/autoconsorcios2/ HTTP/1.0 25-3-0/0/368. 0.0514800.00.000.89 82.197.70.12webhotel5.webhosting.dkGET /wp-admin/maint/iR7SzrsOUEP.php HTTP/1.0 26-3-0/0/331. 0.0614600.00.000.39 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/css/network.php HTTP/1.0 27-3-0/0/354. 0.0614600.00.000.90 82.197.70.12webhotel5.webhosting.dkGET /.well-known/pki-validation/wp-login.php HTTP/1.0 28-3-0/0/330. 0.0514700.00.000.97 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/css/core.php HTTP/1.0 29-3-0/0/330. 0.0614500.00.000.72 82.197.70.12webhotel5.webhosting.dkGET /vendor/phpunit/phpunit/src/Util/PHP/test.php HTTP/1.0 30-3-0/0/329. 0.0614500.00.001.63 82.197.70.12webhotel5.webhosting.dkGET /wp-admin/includes/404.php HTTP/1.0 31-3120780/49/316_ 0.07000.00.020.24 82.197.70.12webhotel5.webhosting.dkGET /wp-content/uploads/elementor/ HTTP/1.0 32-3127400/30/343_ 0.03500.00.050.79 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/js/crop/ HTTP/1.0 33-3127410/30/342_ 0.03500.00.640.80 82.197.70.12webhotel5.webhosting.dkGET /wp-admin/css/colors/ HTTP/1.0 34-3127420/30/291_ 0.03550.00.010.11 139.162.96.81webhotel5.webhosting.dkGET / HTTP/1.0 35-3134080/21/193_ 0.02100.00.011.56 82.197.70.12webhotel5.webhosting.dkGET /wp-includes/certificates/ HTTP/1.0 36-3134090/21/112_ 0.02100.00.010.04 82.197.70.12webhotel5.webhosting.dkGET /images/uploads/ HTTP/1.0 37-3-0/0/91. 0.0649300.00.000.04 82.197.70.12webhotel5.webhosting.dkGET /wss.php HTTP/1.0 38-3-0/0/91. 0.0749300.00.000.03 212.102.40.17webhotel5.webhosting.dkGET /.well-known/pki-validation/xmrlpc.php?p= HTTP/1.0 39-3-0/0/91. 0.0649300.00.000.02 82.197.70.12webhotel5.webhosting.dkGET /m.php?p= HTTP/1.0 40-3-0/0/79. 0.0649300.00.000.02 212.102.40.17webhotel5.webhosting.dkGET /wp-admin/network/xmrlpc.php?p= HTTP/1.0 41-3-0/0/79. 0.0649200.00.000.03 212.102.40.17webhotel5.webhosting.dkGET /xmrlpc.php?p= HTTP/1.0 42-3-0/0/79. 0.0649200.00.000.02 82.197.70.12webhotel5.webhosting.dkGET /wp-crons.php HTTP/1.0 43-3-0/0/79. 0.0549200.00.000.04 212.102.40.17webhotel5.webhosting.dkGET /cgi-bin/xmrlpc.php?p= HTTP/1.0 44-3-0/0/79. 0.0649200.00.000.02 82.197.70.12webhotel5.webhosting.dkGET /78.php HTTP/1.0 45-3-0/0/79. 0.0749200.00.000.02 212.102.40.17webhotel5.webhosting.dkGET /css/xmrlpc.php?p= HTTP/1.0 46-3-0/0/50. 0.0549200.00.000.02 212.102.40.17webhotel5.webhosting.dkGET /img/xmrlpc.php?p= HTTP/1.0 47-3-0/0/50. 0.0649500.00.000.01 212.102.40.17webhotel5.webhosting.dkGET /about.php7 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMillis
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b471605abd
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 01-May-2024 03:19:31 CEST Restart Time: Wednesday, 01-May-2024 03:00:08 CEST Parent Server Generation: 0 Server uptime: 19 minutes 22 seconds Total accesses: 758 - Total Traffic: 597 kB CPU Usage: u1.15 s.33 cu0 cs0 - .127% CPU load .652 requests/sec - 526 B/second - 806 B/request 1 requests currently being processed, 34 idle workers _______________________W___________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-028930/23/23_ 0.042500.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-028940/23/23_ 0.06150.00.010.01 96.126.110.181webhotel5.webhosting.dkGET / HTTP/1.0 2-028950/22/22_ 0.04130.00.100.10 96.126.110.181webhotel5.webhosting.dkGET / HTTP/1.0 3-028960/23/23_ 0.06000.00.010.01 96.126.110.181webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 4-028970/23/23_ 0.05000.00.010.01 96.126.110.181webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 5-028980/22/22_ 0.042500.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-028990/22/22_ 0.052400.00.130.13 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-029000/22/22_ 0.052400.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-029010/22/22_ 0.072400.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-029020/22/22_ 0.032200.00.010.01 152.32.159.79webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 10-029030/22/22_ 0.062300.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-029040/21/21_ 0.042320.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-029050/22/22_ 0.052100.00.090.09 152.32.159.79webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 13-029060/22/22_ 0.042100.00.010.01 152.32.159.79webhotel5.webhosting.dkGET /sitemap.xml HTTP/1.0 14-029070/22/22_ 0.052000.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-029080/21/21_ 0.031710.00.010.01 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 16-029090/22/22_ 0.051120.00.010.01 52.16.222.45webhotel5.webhosting.dkGET / HTTP/1.0 17-029100/22/22_ 0.04600.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-029110/22/22_ 0.05500.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-029120/22/22_ 0.04100.00.010.01 96.126.110.181webhotel5.webhosting.dkGET /about HTTP/1.0 20-029210/21/21_ 0.04100.00.010.01 96.126.110.181webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-029240/22/22_ 0.04130.00.010.01 96.126.110.181webhotel5.webhosting.dkGET /server HTTP/1.0 22-029250/22/22_ 0.03030.00.010.01 96.126.110.181webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-029270/21/21W 0.05000.00.020.02 96.126.110.181webhotel5.webhosting.dkGET /server-status HTTP/1.0 24-029280/21/21_ 0.045200.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-029290/21/21_ 0.045200.00.020.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-029300/21/21_ 0.045200.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-029480/21/21_ 0.035000.00.010.01 66.232.204.178webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 28-029490/21/21_ 0.044400.00.010.01 80.66.78.54webhotel5.webhosting.dkGET /static.php HTTP/1.0 29-029500/21/21_ 0.034930.00.010.01 205.210.31.39webhotel5.webhosting.dkGET / HTTP/1.0 30-029510/21/21_ 0.034300.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-029520/21/21_ 0.044050.00.010.01 152.32.159.79webhotel5.webhosting.dkGET / HTTP/1.0 32-029530/20/20_ 0.023700.00.020.02 81.19.232.105webhotel5.webhosting.dks://xnxxcom.club/se/?query%3Drvideo%20de%20femme%20nue HTTP/1.0 33-029540/21/21_ 0.044020.00.010.01 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 34-029550/21/21_ 0.033000.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4f5105302
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 29-Apr-2024 02:51:48 CEST Restart Time: Sunday, 28-Apr-2024 16:05:03 CEST Parent Server Generation: 10 Server uptime: 10 hours 46 minutes 45 seconds Total accesses: 36669 - Total Traffic: 239.3 MB CPU Usage: u3.73 s1.12 cu0 cs0 - .0125% CPU load .945 requests/sec - 6.3 kB/second - 6.7 kB/request 1 requests currently being processed, 31 idle workers ___________W___________________.._.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10313850/39/1132_ 0.092000.00.154.88 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-10313860/39/1123_ 0.092000.00.454.86 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-10313890/39/1124_ 0.081900.00.504.32 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-10313900/39/1111_ 0.081600.00.4722.24 150.230.58.58webhotel5.webhosting.dkGET /wp-content/plugins/work-list/lang.php HTTP/1.0 4-10313910/39/1113_ 0.101600.00.393.75 81.19.232.105webhotel5.webhosting.dk/8/4/6/2/2/7/color-club---new-tral-box-600x600x100.jpg HTTP/1.0 5-10313920/39/1109_ 0.091200.00.537.64 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-10313930/39/1110_ 0.09150.00.453.34 142.93.0.66webhotel5.webhosting.dkGET / HTTP/1.0 7-10313940/39/1105_ 0.10950.00.346.73 85.208.96.205webhotel5.webhosting.dkGET / HTTP/1.0 8-10313950/39/1104_ 0.09000.00.947.45 142.93.0.66webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-10313960/39/1102_ 0.08400.00.474.38 150.230.58.58webhotel5.webhosting.dkGET /wp-content/plugins/fix/up.php HTTP/1.0 10-10313970/39/1103_ 0.07240.00.602.89 142.93.0.66webhotel5.webhosting.dkGET / HTTP/1.0 11-10313980/38/1098W 0.09000.00.225.53 142.93.0.66webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-10314010/38/1050_ 0.103930.00.622.81 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 13-10314050/38/1087_ 0.093420.00.5714.75 162.158.110.189webhotel5.webhosting.dkGET / HTTP/1.0 14-10314200/38/1092_ 0.093300.00.304.58 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-10314210/38/1085_ 0.072260.01.123.28 81.19.232.105www.reuterfoto.dkGET /born/t_born13.jpg HTTP/1.0 16-10314240/38/1036_ 0.0931100.00.164.53 81.19.232.105www.lillekrabbe.dkGET /robots.txt HTTP/1.0 17-10314260/38/1082_ 0.072110.00.743.74 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-10314270/38/999_ 0.092010.00.302.42 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-10314480/38/974_ 0.082000.00.683.71 88.85.111.67webhotel5.webhosting.dkGET /index.php?of=1&a=1 HTTP/1.0 20-10314490/38/990_ 0.092000.00.167.30 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-10314630/38/943_ 0.071400.00.4314.86 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-10314500/38/991_ 0.072000.00.634.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-10314640/38/924_ 0.091200.00.3529.69 194.36.174.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-10314650/38/913_ 0.061000.00.483.44 81.19.232.105webhotel5.webhosting.dkGET /wp-content/themes/bute/lang.php HTTP/1.0 25-10314660/38/909_ 0.09100.01.426.00 142.93.0.66webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 26-10314670/38/897_ 0.08100.00.633.81 142.93.0.66webhotel5.webhosting.dkGET /about HTTP/1.0 27-10314680/38/863_ 0.08900.00.452.83 185.191.171.11webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 28-10314690/38/836_ 0.08100.00.264.06 142.93.0.66webhotel5.webhosting.dkGET /server HTTP/1.0 29-10323610/27/803_ 0.04000.00.7231.75 142.93.0.66webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 30-10323670/27/850_ 0.04000.00.472.68 142.93.0.66webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-10-0/0/829. 0.1434900.00.002.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-10-0/0/738. 0.1334900.00.002.04 81.19.232.105www.reuterfoto.dkGET /reuterfoto-forside/4_reuterfoto_erhverv.jpg HTTP/1.0 33-10314510/38/726_ 0.092000.00.321.96 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-9-0/0/582. 0.13503120.00.001.16 172.71.147.196webhotel5.webhosting.dkGET /?find-new%2F1863063%2Fposts HTTP/1.0 35-9-0/0/343. 0.16503250.00.000.42 172.68.22.106webhotel5.webhosting.dkGET /?find-new%2F1862822%2Fposts HTTP/1.0 36-9-0/0/343. 0.16502820.00.000.86 172.71.146.249webhotel5.webhosting.dkGET /?find-new%2F1863174%2Fposts HTTP/1.0 37-9-0/0/256. 0.14502940.00.001.10 172.71.147.50webhotel5.webhosting.dkGET /?find-new%2F1863100%2Fposts HTTP/1.0 38-9-0/0/200. 0.13502900.00.000.31 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-9-0/0/181. 0.15502850.00.000.14 108.162.245.234webhotel5.webhosting.dkGET /?find-new%2F1863432%2Fposts HTTP/1.0 40-9-0/0/183. 0.13502820.00.000.12 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 41-9-0/0/180. 0.14405700.00.000.22 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-9-0/0/100. 0.17405910.00.000.09 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 43-9-0/0/100. 0.18406600.00.000.19 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 44-9-0/0/100. 0.16406400.00.000.19 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-9-0/0/100. 0.17406400.00.000.07 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 46-9-0/0/50. 0.15407700.00.000.05 172.70.175.123webhotel5.webhosting.dkGET /flagyl-200-mg-price-zff4 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b470d304d7
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 18-Apr-2024 23:53:18 CEST Restart Time: Thursday, 18-Apr-2024 16:05:04 CEST Parent Server Generation: 7 Server uptime: 7 hours 48 minutes 13 seconds Total accesses: 34081 - Total Traffic: 74.1 MB CPU Usage: u1.25 s.63 cu0 cs0 - .00669% CPU load 1.21 requests/sec - 2765 B/second - 2279 B/request 1 requests currently being processed, 32 idle workers ____________________W____....________........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7177560/23/1020_ 0.022510.00.012.03 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-7177570/23/1065_ 0.021800.00.021.73 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-7177580/23/1021_ 0.021600.00.011.26 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-7177590/23/1018_ 0.02520330.00.011.21 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-7177600/23/1019_ 0.0355670.00.021.36 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-7177610/23/1020_ 0.02300.00.012.63 159.196.244.164webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-7177620/23/1015_ 0.03120.00.011.78 64.227.32.66webhotel5.webhosting.dkGET / HTTP/1.0 7-7177630/22/967_ 0.033500.00.011.57 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 8-7177640/23/969_ 0.02000.00.011.59 64.227.32.66webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 9-7177650/23/954_ 0.03000.00.011.54 64.227.32.66webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-7177660/22/950_ 0.013500.00.013.74 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 11-7177670/22/965_ 0.023600.00.011.36 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 12-7177680/22/967_ 0.023500.00.011.41 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 13-7177690/22/966_ 0.023500.00.014.81 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 14-7177700/22/962_ 0.013400.00.011.83 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 15-7177750/22/963_ 0.012100.00.012.87 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-7178090/22/963_ 0.02100.00.022.06 64.227.32.66webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 17-7178280/21/909_ 0.021200.00.011.59 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-7178560/20/889_ 0.02400.00.023.82 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-7183330/15/917_ 0.01000.00.002.74 64.227.32.66webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-7183560/14/942W 0.01000.00.002.83 64.227.32.66webhotel5.webhosting.dkGET /server-status HTTP/1.0 21-7186330/14/856_ 0.011800.00.001.45 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-7216390/10/902_ 0.013400.00.001.14 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 23-7216400/10/849_ 0.013200.00.000.88 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-7216410/10/844_ 0.013100.00.003.02 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-7-0/0/727. 0.0862910.00.002.98 81.19.232.105www.sydsjaellandsgarderforeningGET /typo3/index.php HTTP/1.0 26-7-0/0/764. 0.0662900.00.002.85 85.184.161.249www.sydsjaellandsgarderforeningGET / HTTP/1.0 27-7-0/0/806. 0.0662900.00.002.36 85.184.161.249www.sydsjaellandsgarderforeningGET /admin/ HTTP/1.0 28-7-0/0/739. 0.0849500.00.001.52 94.158.120.42www.brandstation.infoGET /mail/config-v1.1.xml HTTP/1.0 29-7122690/46/703_ 0.05120.00.020.73 64.227.32.66webhotel5.webhosting.dkGET / HTTP/1.0 30-7128670/43/746_ 0.052400.00.011.33 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-7165700/27/676_ 0.02100.00.010.75 64.227.32.66webhotel5.webhosting.dkGET /server HTTP/1.0 32-7165720/27/743_ 0.03000.00.011.83 64.227.32.66webhotel5.webhosting.dkGET /about HTTP/1.0 33-7165730/26/786_ 0.033400.00.010.99 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-7165760/26/598_ 0.033400.00.022.24 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 35-7165770/26/430_ 0.022800.00.011.23 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-7165780/26/382_ 0.033300.00.010.34 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 37-6-0/0/292. 0.06396700.00.000.30 81.19.232.105webhotel5.webhosting.dkGET /cp/www.cielo.com.br/index.html HTTP/1.0 38-6-0/0/221. 0.04318800.00.000.26 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-5-0/0/192. 0.06840000.00.000.16 209.160.116.35webhotel5.webhosting.dkHEAD /new HTTP/1.0 40-5-0/0/193. 0.05844500.00.000.24 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-5-0/0/193. 0.06842900.00.000.22 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 42-5-0/0/192. 0.06846100.00.000.33 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-5-0/0/193. 0.05842690.00.000.20 185.191.171.12www.tutak.dka/volga2/slides/182%20Kostroma,%20Ipatiev-kloster.html HTTP/1.0 44-5-0/0/143. 0.05842110.00.000.10 114.119.157.231webhotel5.webhosting.dkgesets/imported/1200873601Santa/350square/IMG_8913.jpg HTTP/1.0 45-5-0/0/50. 0.06838520.00.000.55 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 46-5-0/0/50. 0.05842500.00.000.05 82.44.12.183webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 47-5-0/0/50. 0.05830520.00.000.02 81.19.232.105www.tutak.dkGET /NAVWEB/plc/a/7/e078eb9af0e70a155af3455f07a.html HTTP/1.0 48-5-0/0/50. 0.04851200.00.000.02 3.141.202.187webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 49-5-0/0/50. 0.048341230.00.000.04 81.19.232.105www.sydsjaellandsgarderforeningGET /love.php HTTP/1.0 50-5-0/0/50. 0.06834720.00.000.11 81.19.232.105www.sydsjaellandsgarderforening
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b41b5a20f8
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 10-Apr-2024 18:01:35 CEST Restart Time: Wednesday, 10-Apr-2024 16:05:04 CEST Parent Server Generation: 2 Server uptime: 1 hour 56 minutes 31 seconds Total accesses: 6306 - Total Traffic: 8.7 MB CPU Usage: u.23 s.08 cu0 cs0 - .00443% CPU load .902 requests/sec - 1305 B/second - 1447 B/request 1 requests currently being processed, 29 idle workers _________________W_______.._____................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2533010/2/199_ 0.00900.00.000.31 81.19.232.105webhotel5.webhosting.dkGET /config.json HTTP/1.0 1-2533020/4/202_ 0.00000.00.000.26 64.227.32.66webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-2533030/2/200_ 0.00830.00.000.20 205.210.31.139webhotel5.webhosting.dkGET / HTTP/1.0 3-2533110/2/196_ 0.001000.00.000.31 81.19.232.105webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 4-2532990/2/199_ 0.00140.00.000.28 64.227.32.66webhotel5.webhosting.dkGET / HTTP/1.0 5-2533420/2/192_ 0.00100.00.000.24 64.227.32.66webhotel5.webhosting.dkGET /server HTTP/1.0 6-2533620/2/192_ 0.00000.00.000.32 64.227.32.66webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 7-2533120/2/198_ 0.001000.00.000.41 81.19.232.105webhotel5.webhosting.dkGET /.env HTTP/1.0 8-2533100/2/198_ 0.001110.00.000.35 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-2533740/2/190_ 0.00000.00.000.16 64.227.32.66webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-2533060/3/200_ 0.00010.00.000.21 64.227.32.66webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 11-2533170/2/197_ 0.00410.00.000.26 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 12-2533040/2/200_ 0.00730.00.000.23 64.227.32.66webhotel5.webhosting.dkGET / HTTP/1.0 13-2533000/2/199_ 0.00400.00.000.40 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-2533130/2/197_ 0.001000.00.000.25 81.19.232.105webhotel5.webhosting.dkGET /.git/config HTTP/1.0 15-2533140/2/197_ 0.001000.00.000.13 81.19.232.105webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 16-2533050/2/198_ 0.00930.00.000.34 81.19.232.105webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 17-2533890/1/195W 0.00000.00.000.42 64.227.32.66webhotel5.webhosting.dkGET /server-status HTTP/1.0 18-2533150/2/198_ 0.00900.00.000.21 81.19.232.105webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 19-2534110/1/190_ 0.001280.00.000.18 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 20-2534340/1/193_ 0.001200.00.000.34 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-2534380/1/191_ 0.001110.00.000.32 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 22-2534790/1/185_ 0.001110.00.000.21 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 23-2534800/1/191_ 0.001110.00.000.33 81.19.232.105webhotel5.webhosting.dkGET /login.action HTTP/1.0 24-2534830/1/191_ 0.001010.00.000.32 81.19.232.105webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 25-1-0/0/189. 0.069000.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 26-1-0/0/150. 0.08160500.00.000.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-2532980/3/154_ 0.00000.00.000.17 64.227.32.66webhotel5.webhosting.dkGET /about HTTP/1.0 28-2533070/2/145_ 0.001200.00.000.18 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 29-2533080/2/189_ 0.001200.00.000.25 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 30-2533090/2/147_ 0.001100.00.000.17 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-2533160/2/149_ 0.00840.00.000.24 205.210.31.166webhotel5.webhosting.dkGET / HTTP/1.0 32-1-0/0/104. 0.09187700.00.000.20 128.90.141.207webhotel5.webhosting.dkHEAD /backup HTTP/1.0 33-1-0/0/105. 0.08183300.00.000.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-0-0/0/54. 0.00368700.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-0-0/0/4. 0.00368700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/4. 0.00368700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-0-0/0/4. 0.00368700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-0-0/0/4. 0.00368700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-0-0/0/4. 0.00368700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-0-0/0/4. 0.00368700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-0-0/0/4. 0.00368700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-0-0/0/4. 0.00368700.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b48a2a23bc
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 21-Mar-2024 17:07:33 CET Restart Time: Thursday, 21-Mar-2024 16:05:05 CET Parent Server Generation: 1 Server uptime: 1 hour 2 minutes 27 seconds Total accesses: 4794 - Total Traffic: 3.9 MB CPU Usage: u.57 s.24 cu0 cs0 - .0216% CPU load 1.28 requests/sec - 1093 B/second - 854 B/request 1 requests currently being processed, 30 idle workers ______________W________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1303760/13/150_ 0.012900.00.030.08 47.154.232.34webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-1303770/11/147_ 0.024300.00.010.19 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-1303780/11/147_ 0.02100.00.010.11 164.90.228.79webhotel5.webhosting.dkGET /about HTTP/1.0 3-1303790/10/146_ 0.034400.00.010.13 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 4-1303800/11/147_ 0.022900.00.040.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-1303810/11/146_ 0.01000.00.010.14 164.90.228.79webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-1303820/11/146_ 0.022300.00.010.09 81.19.232.105webhotel5.webhosting.dks-flammende-glans-haarfarve---100ml-fit-800x800x75.jpg HTTP/1.0 7-1303830/11/146_ 0.01880.00.030.13 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 8-1303840/11/146_ 0.03700.00.010.09 141.94.194.132webhotel5.webhosting.dkGET /tag/operation/feed/ HTTP/1.0 9-1303850/11/146_ 0.01220.00.010.05 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 10-1303860/11/146_ 0.02100.00.020.12 164.90.228.79webhotel5.webhosting.dkGET /server HTTP/1.0 11-1303870/11/146_ 0.01100.00.010.08 164.90.228.79webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-1303880/11/96_ 0.01100.00.010.04 164.90.228.79webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 13-1303890/11/146_ 0.01010.00.010.14 164.90.228.79webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 14-1303900/10/145W 0.01000.00.020.06 164.90.228.79webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-1303910/10/145_ 0.015020.00.010.08 216.245.221.87webhotel5.webhosting.dkHEAD / HTTP/1.0 16-1303920/10/144_ 0.015000.00.010.08 172.70.114.71webhotel5.webhosting.dkGET /stmap_61vgk4f.html?seroflo.levobunolol.cialis HTTP/1.0 17-1303930/10/144_ 0.024920.00.010.09 162.158.155.191webhotel5.webhosting.dkGET / HTTP/1.0 18-1303940/10/94_ 0.024590.00.010.19 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-1303950/9/143_ 0.014400.00.010.21 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-1304130/10/94_ 0.013900.00.010.19 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-1304330/10/144_ 0.023000.00.040.12 172.69.194.207webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 22-1304460/10/144_ 0.012700.00.010.17 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 23-1304930/10/94_ 0.012660.00.010.06 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-1304980/10/144_ 0.012530.00.010.15 81.19.232.105webhotel5.webhosting.dks-flammende-glans-haarfarve---100ml-fit-800x800x75.jpg HTTP/1.0 25-1304990/10/94_ 0.012400.00.010.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-1305000/10/94_ 0.012410.00.020.20 81.19.232.105webhotel5.webhosting.dks-flammende-glans-haarfarve---100ml-fit-800x800x75.jpg HTTP/1.0 27-1305010/10/143_ 0.002100.00.020.07 81.19.232.105webhotel5.webhosting.dk?u=https://xnxxcom.club/se/?query=latinas%20ass%20fuck HTTP/1.0 28-1305030/10/144_ 0.021700.00.020.07 172.70.134.131webhotel5.webhosting.dkGET /thuoc-lopid-600mg-yo6w HTTP/1.0 29-1305230/10/144_ 0.011500.00.010.07 172.70.38.207webhotel5.webhosting.dkGET /medrol-vertigo-rqor HTTP/1.0 30-1323090/4/138_ 0.0024280.00.000.06 81.19.232.105www.woodwind.dkGET /fotos/ROVNERPLAT.jpg HTTP/1.0 31-0-0/0/134. 0.0544600.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-0-0/0/84. 0.0444600.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-0-0/0/133. 0.0444600.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-0-0/0/100. 0.06151600.00.000.16 4.236.123.69webhotel5.webhosting.dkGET /wp-beckup.php HTTP/1.0 35-0-0/0/50. 0.06151600.00.000.01 4.236.123.69webhotel5.webhosting.dkGET /wp-blog-post.php HTTP/1.0 36-0-0/0/50. 0.07151600.00.000.01 34.244.230.163webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 37-0-0/0/50. 0.07151640.00.000.01 34.244.230.163webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4ca2e5e70
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 08-Mar-2024 10:40:57 CET Restart Time: Friday, 08-Mar-2024 08:30:04 CET Parent Server Generation: 2 Server uptime: 2 hours 10 minutes 52 seconds Total accesses: 5410 - Total Traffic: 13.5 MB CPU Usage: u1.76 s.77 cu0 cs0 - .0322% CPU load .689 requests/sec - 1800 B/second - 2613 B/request 1 requests currently being processed, 30 idle workers __.___________________W_________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2278190/48/165_ 0.07240.00.130.46 52.26.173.70webhotel5.webhosting.dkGET / HTTP/1.0 1-2278340/48/164_ 0.08200.00.110.27 146.190.63.48webhotel5.webhosting.dkGET /server HTTP/1.0 2-2-0/0/167. 0.077390.00.000.46 40.77.167.24webhotel5.webhosting.dkGET /sitemap.xml.gz HTTP/1.0 3-2278270/48/165_ 0.073800.00.040.50 192.44.68.167webhotel5.webhosting.dkGET /wp-content/uploads/2017/11/main.png HTTP/1.0 4-2278280/48/164_ 0.091700.00.040.38 111.90.147.114webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-2278210/48/165_ 0.08320.00.040.34 146.190.63.48webhotel5.webhosting.dkGET / HTTP/1.0 6-2278220/47/164_ 0.07520.00.020.99 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 7-2278230/49/165_ 0.08100.00.040.23 146.190.63.48webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 8-2278240/48/165_ 0.09130.00.060.27 188.241.80.68webhotel5.webhosting.dkPOST / HTTP/1.0 9-2278250/48/165_ 0.074100.00.030.51 103.155.92.121webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-2278260/48/164_ 0.084100.00.160.24 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-2278290/48/164_ 0.082100.00.040.33 109.228.222.66webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-2278300/48/164_ 0.091460.00.050.16 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 13-2278310/48/164_ 0.08000.00.110.22 146.190.63.48webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-2278320/48/164_ 0.101000.00.050.13 172.70.175.52webhotel5.webhosting.dkntent/uploads/2018/09/20170322143063566356-500x650.jpg HTTP/1.0 15-2278330/48/164_ 0.08100.00.210.37 146.190.63.48webhotel5.webhosting.dkGET /about HTTP/1.0 16-2278350/48/163_ 0.09340.00.070.12 146.190.63.48webhotel5.webhosting.dkGET / HTTP/1.0 17-2278360/48/164_ 0.07200.00.080.25 81.19.232.105www.reuterfoto.dkGET /css/style.css HTTP/1.0 18-2278370/48/162_ 0.09200.00.060.18 146.190.63.48webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-2278380/48/162_ 0.07230.00.100.27 188.241.80.68webhotel5.webhosting.dkPOST / HTTP/1.0 20-2278470/48/163_ 0.07150.00.200.35 81.19.232.105www.reuterfoto.dkGET /pris.htm HTTP/1.0 21-2278500/48/163_ 0.07000.00.250.51 146.190.63.48webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-2278510/47/162W 0.06000.00.140.28 146.190.63.48webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-2278580/48/164_ 0.08020.00.100.51 188.241.80.68webhotel5.webhosting.dkGET /?%3Cplay%3Ewithme%3C/%3E HTTP/1.0 24-2278620/47/162_ 0.063910.00.020.25 81.19.232.105webhotel5.webhosting.dkGET /images/Berlin2016/P1040716.JPG HTTP/1.0 25-2278710/47/162_ 0.083800.00.050.40 192.44.68.158webhotel5.webhosting.dkGET /wp-content/uploads/2017/11/main.png HTTP/1.0 26-2278730/47/156_ 0.073900.00.031.01 192.44.68.145webhotel5.webhosting.dkGET /wp-content/uploads/2017/11/main.png HTTP/1.0 27-2278740/47/156_ 0.073700.00.170.76 192.44.68.145webhotel5.webhosting.dkGET /wp-content/uploads/2017/11/main.png HTTP/1.0 28-2278750/47/156_ 0.082400.00.050.50 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 29-2278780/47/155_ 0.063500.00.050.88 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-2299720/43/151_ 0.06300.00.060.22 188.241.80.68webhotel5.webhosting.dkGET /.env HTTP/1.0 31-2360180/30/137_ 0.0517110.00.050.32 143.110.234.167www.vennegaard.comGET / HTTP/1.0 32-1-0/0/102. 0.02245200.00.000.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-1-0/0/85. 0.07256100.00.000.57 116.179.33.15webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 34-1-0/0/52. 0.03245200.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4e08ca652
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 08-Mar-2024 00:04:02 CET Restart Time: Thursday, 07-Mar-2024 19:30:04 CET Parent Server Generation: 5 Server uptime: 4 hours 33 minutes 58 seconds Total accesses: 16456 - Total Traffic: 1.7 GB CPU Usage: u.6 s.36 cu0 cs0 - .00584% CPU load 1 requests/sec - 105.7 kB/second - 105.6 kB/request 2 requests currently being processed, 29 idle workers ________________________C__W___................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5455780/4/504_ 0.003800.00.0058.80 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 1-5455710/8/480_ 0.00300.00.0060.87 114.119.129.198webhotel5.webhosting.dkGET /wp-content/uploads/Baneoversigt-BMX-2.jpg HTTP/1.0 2-5455720/4/506_ 0.003510.00.0034.49 111.90.147.114webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-5455730/5/508_ 0.00240.00.0231.25 137.184.162.65webhotel5.webhosting.dkGET / HTTP/1.0 4-5455740/5/499_ 0.00110.00.0060.14 137.184.162.65webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 5-5455750/5/453_ 0.00000.00.0060.54 137.184.162.65webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-5455760/4/496_ 0.005300.00.0029.66 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-5456020/4/443_ 0.00200.00.00114.71 81.19.232.105webhotel5.webhosting.dkp?u=https://www.idnws.com/search/myreadingmanga.info// HTTP/1.0 8-5455870/4/450_ 0.00700.00.0131.64 1.141.26.214webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 9-5456270/4/442_ 0.00240.00.0061.97 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 10-5455770/4/497_ 0.0043120.00.0260.17 81.19.232.105www.sydsjaellandsgarderforeningGET /grafik/forsidebilleder/36.jpg HTTP/1.0 11-5456520/4/498_ 0.01150.00.0033.56 137.184.162.65webhotel5.webhosting.dkGET / HTTP/1.0 12-5455790/4/447_ 0.003700.00.0034.09 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 13-5455800/4/496_ 0.002300.00.0029.15 81.19.232.105webhotel5.webhosting.dkmages/marie%20c%20koppel-crop-u2654.jpg?crc=3844662832 HTTP/1.0 14-5455820/4/490_ 0.002200.00.0059.94 81.19.232.105webhotel5.webhosting.dkt.php?u=https://www.idnws.com/search/boardreader.com// HTTP/1.0 15-5455810/4/494_ 0.002200.00.0031.46 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-5455830/4/488_ 0.0114580.00.00170.07 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 17-5455840/4/493_ 0.001640.00.006.06 158.220.125.42webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users HTTP/1.0 18-5455850/4/446_ 0.00840.00.0061.71 1.141.26.214webhotel5.webhosting.dkGET / HTTP/1.0 19-5455860/4/492_ 0.00730.00.00117.18 47.128.34.158www.valloe.orgGET /blues/cb07134.htm HTTP/1.0 20-5455880/4/493_ 0.00530.00.003.35 1.141.26.214webhotel5.webhosting.dkGET / HTTP/1.0 21-5455890/4/445_ 0.007230.00.0630.61 47.128.34.158www.valloe.orgGET /pictures/cb07134.jpg HTTP/1.0 22-5455900/4/442_ 0.00630.00.003.98 159.242.234.30webhotel5.webhosting.dkGET / HTTP/1.0 23-5456810/4/495_ 0.01100.00.004.45 137.184.162.65webhotel5.webhosting.dkGET /server HTTP/1.0 24-5457061/2/490C 0.0319966428412.027.7556.97 36.143.146.152www.djcars10.dkGET /MEDIA/kdos.mpg HTTP/1.0 25-5457330/4/482_ 0.01000.00.0087.20 137.184.162.65webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-5457690/4/434_ 0.00000.00.0059.79 137.184.162.65webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 27-5458010/3/462W 0.00000.00.0032.46 137.184.162.65webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-5458320/3/404_ 0.005000.00.0058.04 81.19.232.105webhotel5.webhosting.dkhp?u=https://www.idnws.com/search/previdencia.gov.br// HTTP/1.0 29-5458610/3/410_ 0.004300.00.004.96 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-5515790/2/402_ 0.00100.00.0088.46 137.184.162.65webhotel5.webhosting.dkGET /about HTTP/1.0 31-4-0/0/381. 0.08159700.00.001.38 81.19.232.105webhotel5.webhosting.dkxt.php?u=https://www.idnws.com/search/vodafone.com.eg/ HTTP/1.0 32-4-0/0/324. 0.1155830.00.0061.63 205.210.31.182webhotel5.webhosting.dkGET / HTTP/1.0 33-4-0/0/265. 0.0627210.00.000.90 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-4-0/0/266. 0.0727200.00.0034.24 91.92.241.245webhotel5.webhosting.dkGET /wordpress HTTP/1.0 35-4-0/0/169. 0.0927200.00.004.15 91.92.241.245webhotel5.webhosting.dkGET /wp-admin/setup-config.php HTTP/1.0 36-2-0/0/70. 0.02743700.00.001.75 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/50. 0.061215000.00.003.39 156.146.33.70webhotel5.webhosting.dkGET /assets/front/img/ HTTP/1.0 38-1-0/0/50. 0.061215000.00.003.39 156.146.33.70webhotel5.webhosting.dkGET /wp-includes/Requests/Exception/ HTTP/1.0 39-1-0/0/50. 0.051215000.00.001.70 156.146.33.70webhotel5.webhosting.dkGET /wp-content/uploads/2023/03/ HTTP/1.0 40-1-0/0/50. 0.051215000.00.000.04 156.146.33.70webhotel5.webhosting.dkGET /wp-content/plugins/azra-tn/ HTTP/1.0 41-1-0/0/50. 0.061215000.00.001.77 156.146.33.70webhotel5.webhosting.dkGET /wp-content/uploads/booking_calendar/ HTTP/1.0 42-1-0/0/50. 0.061215000.00.001.75 156.146.33.70webhotel5.webhosting.dkGET /wp-content/attachment/ HTTP/1.0 43-1-0/0/50. 0.061215000.00.001.70 156.146.33.70webhotel5.webhosting.dkGET /wp-content/uploads/2023/12/ HTTP/1.0 44-1-0/0/50. 0.061215000.00.001.71 156.146.33.70webhotel5.webhosting.dkGET /wp-content/themes/signify/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b42897e1c6
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 01-Feb-2024 17:10:20 CET Restart Time: Thursday, 01-Feb-2024 16:05:04 CET Parent Server Generation: 1 Server uptime: 1 hour 5 minutes 16 seconds Total accesses: 8513 - Total Traffic: 3.5 MB CPU Usage: u2.17 s.69 cu0 cs0 - .073% CPU load 2.17 requests/sec - 940 B/second - 432 B/request 1 requests currently being processed, 35 idle workers ________________________W____..._.______........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1623760/27/222_ 0.03600.00.010.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-1623770/27/221_ 0.03600.00.010.07 185.198.240.143webhotel5.webhosting.dkGET /wp_info.php HTTP/1.0 2-1623780/27/221_ 0.04800.00.010.08 185.198.240.143webhotel5.webhosting.dkGET /01.php HTTP/1.0 3-1623790/26/220_ 0.021100.00.010.16 81.19.232.105webhotel5.webhosting.dkGET /domaene/optaget?domain=airlink.dk HTTP/1.0 4-1623800/27/221_ 0.03800.00.010.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-1623810/27/221_ 0.03230.00.010.07 74.207.237.46webhotel5.webhosting.dkGET / HTTP/1.0 6-1623820/27/221_ 0.04500.00.010.13 185.198.240.143webhotel5.webhosting.dkGET /wp-content/upload.php HTTP/1.0 7-1623830/27/221_ 0.03100.00.010.08 74.207.237.46webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-1623840/27/206_ 0.03600.00.010.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-1623850/27/206_ 0.03400.00.010.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-1623860/27/206_ 0.03400.00.010.12 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-1623870/27/206_ 0.03100.00.010.06 5.180.174.180webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-1623880/27/206_ 0.03100.00.010.07 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-1624220/26/204_ 0.03800.00.010.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-1624460/26/205_ 0.03700.00.010.07 185.198.240.143webhotel5.webhosting.dkGET /x.php HTTP/1.0 15-1624490/26/205_ 0.04600.00.010.08 185.198.240.143webhotel5.webhosting.dkGET /fw.php HTTP/1.0 16-1624500/26/205_ 0.04500.00.020.16 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1624510/26/205_ 0.03510.00.010.18 81.19.232.105webhotel5.webhosting.dkGET /?fromdomain=airlink.dk HTTP/1.0 18-1624520/26/205_ 0.03400.00.010.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-1624550/26/205_ 0.03300.00.010.07 177.54.156.62webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-1624680/26/205_ 0.04320.00.010.13 195.191.219.131www.reuterfoto.dkGET /robots.txt HTTP/1.0 21-1624830/26/205_ 0.04130.00.010.09 74.207.237.46webhotel5.webhosting.dkGET / HTTP/1.0 22-1625000/25/204_ 0.03900.00.010.15 185.198.240.143webhotel5.webhosting.dkGET /wp-2019.php HTTP/1.0 23-1652980/10/186_ 0.00000.00.000.06 185.198.240.143webhotel5.webhosting.dkGET /xml.php HTTP/1.0 24-1653340/9/171W 0.01000.00.000.06 74.207.237.46webhotel5.webhosting.dkGET /server-status HTTP/1.0 25-1653350/9/159_ 0.011000.00.000.15 185.198.240.143webhotel5.webhosting.dkGET /payout.php HTTP/1.0 26-112990/3/153_ 0.00100.00.000.05 74.207.237.46webhotel5.webhosting.dkGET /about HTTP/1.0 27-113000/3/153_ 0.00000.00.000.05 74.207.237.46webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 28-113010/3/153_ 0.00000.00.000.05 185.198.240.143webhotel5.webhosting.dkGET /wp-content/plugins/masterx/wpx.php HTTP/1.0 29-0-0/0/150. 0.1795630.00.000.05 172.71.146.31webhotel5.webhosting.dkGET /?find-new%2F2611903%2Fposts HTTP/1.0 30-0-0/0/150. 0.1295630.00.000.05 172.71.150.148webhotel5.webhosting.dkGET /?find-new%2F2611922%2Fposts HTTP/1.0 31-0-0/0/150. 0.1295520.00.000.05 172.71.147.148webhotel5.webhosting.dkGET /?find-new%2F2612308%2Fposts HTTP/1.0 32-1623690/30/180_ 0.04000.00.010.05 74.207.237.46webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 33-0-0/0/150. 0.1495520.00.000.05 172.71.151.25webhotel5.webhosting.dkGET /?find-new%2F2612542%2Fposts HTTP/1.0 34-1623700/31/181_ 0.031000.00.010.05 185.198.240.143webhotel5.webhosting.dkGET /lock360.php HTTP/1.0 35-1623710/27/177_ 0.04250.00.010.06 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 36-1623720/27/176_ 0.03500.00.010.05 185.198.240.143webhotel5.webhosting.dkGET /xleet.php HTTP/1.0 37-1623730/27/176_ 0.04900.00.010.05 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-1623740/27/176_ 0.03900.00.010.07 185.198.240.143webhotel5.webhosting.dkGET /pi.php HTTP/1.0 39-1623750/27/176_ 0.04000.00.010.05 74.207.237.46webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 40-0-0/0/100. 0.15139050.00.000.03 108.162.245.71webhotel5.webhosting.dkGET /?find-new%2F2192410%2Fposts HTTP/1.0 41-0-0/0/100. 0.15139040.00.000.05 172.71.150.215webhotel5.webhosting.dkGET /?find-new%2F2192442%2Fposts HTTP/1.0 42-0-0/0/100. 0.14138930.00.000.03 108.162.245.219webhotel5.webhosting.dkGET /?find-new%2F2193931%2Fposts HTTP/1.0 43-0-0/0/100. 0.14139030.00.000.03 108.162.245.228webhotel5.webhosting.dkGET /?find-new%2F2193889%2Fposts HTTP/1.0 44-0-0/0/100. 0.17138930.00.000.03 172.71.146.51webhotel5.webhosting.dkGET /?find-new%2F2194008%2Fposts HTTP/1.0 45-0-0/0/100. 0.17138920.00.000.03 172.71.146.158webhotel5.webhosting.dkGET /?find-new%2F2193972%2Fposts HTTP/1.0 46-0-0/0/100. 0.16119020.00.000.03 176.102.152.9www.lillekrabbe.dkGET /lab/dollmaker/choker3.gif HTTP/1.0 47-0-0/0/50. 0.07227650.00.000.01 172.71.150.84webhotel5.webhosting.dkGET /?find-new%2F1013283%2Fposts HTTP/1.0 48-0-0/0/50. 0.08227550.00.000.01 172.71.146.24webhotel5.webhosting.dkGET /?find-new%2F1013830%2Fposts HTTP/1.0 49-0-0/0/50. 0.07227450.00.000.01 172.71.142.129webhotel5.webhosting.dkGET /?find-new%2F1015193%2Fposts HTTP/1.0 SrvChild Server number - generation
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f47b4cf3f47b4f97861ed
Apache Status Apache Server Status for fitandfresh.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 10-Jan-2024 10:17:53 CET Restart Time: Wednesday, 10-Jan-2024 06:10:04 CET Parent Server Generation: 4 Server uptime: 4 hours 7 minutes 49 seconds Total accesses: 9641 - Total Traffic: 27.0 MB CPU Usage: u.75 s.2 cu0 cs0 - .00639% CPU load .648 requests/sec - 1907 B/second - 2941 B/request 1 requests currently being processed, 30 idle workers ______________W____________._.___............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4608210/10/340_ 0.027110.00.000.54 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-4608360/10/317_ 0.02010.00.000.52 138.68.133.118webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-4608370/10/315_ 0.02010.00.000.80 138.68.133.118webhotel5.webhosting.dkGET /about HTTP/1.0 3-4608200/10/307_ 0.038010.00.001.01 122.172.78.93webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-4608230/10/305_ 0.025210.00.452.11 103.125.70.181webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-4608410/10/300_ 0.02010.00.010.88 138.68.133.118webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-4608240/10/305_ 0.014800.00.000.69 172.71.160.63webhotel5.webhosting.dkGET /.env HTTP/1.0 7-4608250/10/298_ 0.023300.00.141.84 93.158.91.247webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 8-4608220/10/300_ 0.0268540.00.000.48 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 9-4608260/10/297_ 0.023300.00.000.40 93.158.91.253webhotel5.webhosting.dkGET /humans.txt HTTP/1.0 10-4608430/9/297_ 0.0111470.00.010.98 183.164.54.34webhotel5.webhosting.dkGET / HTTP/1.0 11-4608270/10/274_ 0.023300.00.000.62 93.158.91.247webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 12-4608280/10/297_ 0.013320.00.000.62 93.158.91.247webhotel5.webhosting.dkGET / HTTP/1.0 13-4608530/9/272_ 0.0111300.00.000.33 81.19.232.105webhotel5.webhosting.dkGET /sitemap.xml.gz HTTP/1.0 14-4608180/10/302W 0.01000.00.010.35 138.68.133.118webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-4608700/9/293_ 0.0211310.00.150.69 81.19.232.100webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-4609010/9/269_ 0.019910.00.000.37 172.70.46.208webhotel5.webhosting.dkGET /interior-dekorationer/afrikanere-da HTTP/1.0 17-4609220/9/294_ 0.019930.00.011.14 172.71.103.47webhotel5.webhosting.dkGET / HTTP/1.0 18-4608290/10/295_ 0.022720.00.001.30 165.232.100.191webhotel5.webhosting.dkGET / HTTP/1.0 19-4609280/9/266_ 0.029300.00.001.00 172.70.92.195webhotel5.webhosting.dkGET /methotrexate-dose-pack-25-mg-vszc HTTP/1.0 20-4609320/9/252_ 0.029250.00.000.32 162.158.106.78webhotel5.webhosting.dkGET / HTTP/1.0 21-4608170/14/233_ 0.01010.00.000.68 138.68.133.118webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-4608190/11/223_ 0.02060.00.020.27 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 23-4608300/10/263_ 0.022720.00.001.13 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-4609480/9/241_ 0.018520.00.000.63 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 25-4629750/8/239_ 0.01010.00.000.55 138.68.133.118webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-4608310/10/243_ 0.021700.00.001.74 172.71.122.85webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 27-3-0/0/231. 0.021065590.00.000.44 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 28-4608320/10/242_ 0.021630.00.001.82 172.71.123.109webhotel5.webhosting.dkGET / HTTP/1.0 29-3-0/0/215. 0.08255600.00.000.57 162.158.106.112webhotel5.webhosting.dkGET //media/wp-includes/wlwmanifest.xml HTTP/1.0 30-4608330/10/241_ 0.011210.00.000.61 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 31-4608340/10/200_ 0.02070.00.020.41 138.68.133.118webhotel5.webhosting.dkGET / HTTP/1.0 32-4608350/10/200_ 0.030130.00.000.50 138.68.133.118webhotel5.webhosting.dkGET / HTTP/1.0 33-3-0/0/139. 0.021065580.00.000.28 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-3-0/0/138. 0.031065620.00.000.18 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-2-0/0/72. 0.03466500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-2-0/0/72. 0.03466500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-2-0/0/72. 0.03466500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-2-0/0/72. 0.03466500.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-2-0/0/22. 0.03466500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-2-0/0/22. 0.03466500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-2-0/0/22. 0.03466500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/22. 0.03466500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/22. 0.03466500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at fitandfresh.dk Port 80
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-11-20 18:59
HTTP/1.1 301 Moved Permanently Date: Wed, 20 Nov 2024 18:59:17 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed CF-Cache-Status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BsvhV%2FXXWbC2wWKsu7NN8sssI0lJEoOzw7CLY%2FGFe7cZTCNyvbNai4HHZkPI0%2FFni6BOHQQJRNSkL3zOF8qhUMor4T6s53fEG8VNMJhdmEqqZSqZ1UT33lSkPff2chFDEekYNZI%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e5aad1a3da69fbd-AMS alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1214&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=216&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 172.67.213.225:80 · fitandfresh.dk
2024-11-20 18:37
HTTP/1.1 301 Moved Permanently Date: Wed, 20 Nov 2024 18:37:46 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed CF-Cache-Status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YcRHgHRY%2FLKbS0Dxi8L2Y9gzB2%2BlMOwiJe6IOGUXO1GPLEyEiP5YBzApi5A5jgauJX34Wmjizn5z4dqc8Pv4o3bwM%2F6BU1eezkSJfqv6vFFeNk8L6BUSyPdWGLS9twBZaQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e5a8d97ede7d272-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=965&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 81.19.232.105:80 · fitandfresh.dk
2024-11-20 12:29
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 12:29:55 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · fitandfresh.dk
2024-11-20 12:24
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 12:24:46 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-11-20 09:15
HTTP/1.1 301 Moved Permanently Date: Wed, 20 Nov 2024 09:15:33 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed CF-Cache-Status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GLsb766DTa4R%2Bkta%2B%2B0dpyVyPy9seNNBPKOdJALhlugvIDmSA3nq7KxTSILYS0PS0lWsTw9FbLOvYoyFBhSOnguMnC6jkg596nUJPnqeKNZUL4rIOm%2F7qQI%2BJdSO501BxHc%2FjTE%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e575604ef152a1f-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=17109&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3105&recv_bytes=568&delivery_rate=272881&cwnd=108&unsent_bytes=0&cid=d42e094ab5b02cfa&ts=1338&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-11-20 05:36
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 05:36:40 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed CF-Cache-Status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tKOLEIw9%2BKoTJ1sBO79wcvwvp07fazNj4%2FI3VLJn6U8niTSfs%2BbEe0rqKko2AzjG5cS7ycwAJQrXzua%2BQBfrcLyEBYLxnoYtui9Gj8%2F7m5VB6Q9gB6DNY8G30LMDm0G6JQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e56156bddecdc80-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1355&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3104&recv_bytes=560&delivery_rate=1778141&cwnd=252&unsent_bytes=0&cid=ae4b088b18ecc240&ts=232&x=0"
Open service 172.67.213.225:80 · fitandfresh.dk
2024-11-18 18:40
HTTP/1.1 301 Moved Permanently Date: Mon, 18 Nov 2024 18:40:57 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iMJpEyow0dP2uLtd4bQfS76yb2sZ8V50ATamEmK4hgZtI5HrXnegeFb1xcBKbWlpZS7QZnGioynBvHF8Ee%2F48j%2B0Pl8WIoPdEb9IXgCb2S6JNOXJcGEedpaTnRnA7ojokA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e4a17834cf336d8-YYZ alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=764&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-11-18 16:00
HTTP/1.1 301 Moved Permanently Date: Mon, 18 Nov 2024 16:00:23 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ivnQdwPGvLq9qcITJuRO6ujWYzFTERy6NLJXmgCDQ5qPGaBtbIfAI6vEbMyPidFlOAo4I4IPEYvo0BjmRDMPaVXGXOwT8%2FRzcB3OM%2BfZXmrRVrGe%2BDcHO1Stws4tFkUCHPeFO%2FA%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e492c51e870d564-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=16183&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=216&delivery_rate=0&cwnd=140&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 81.19.232.105:443 · fitandfresh.dk
2024-11-18 08:54
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 08:54:49 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:80 · fitandfresh.dk
2024-11-18 08:42
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 08:42:07 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-11-18 07:20
HTTP/1.1 301 Moved Permanently Date: Mon, 18 Nov 2024 07:20:46 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3qkL9i%2FsKZ7RccFsUY3hl9HYsXhdjmwdqxVQJmoIPrgTiERXpHwGOhq3ue5AwgXIX4qtYOFLhuaTRugq85PJE4tyiI%2FyzQsAYBrWAnkB%2B8KRsSk%2BcYZluAEqHeJJ5GwPNZIJ5b4%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e463325d952c99d-IAD alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=87290&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3103&recv_bytes=568&delivery_rate=49812&cwnd=54&unsent_bytes=0&cid=82c9b758474179ac&ts=1286&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-11-18 04:08
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 04:08:49 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s6OfuImE6az4yOTKfhD2%2BOhO4n8iLxefC0diLoyR%2FmFPD6VkykJC13abcX7UcsDRZuprKd%2Bd0gqWXicuwGnyTOdkh1PuEy7YqOTRIssTeLfu0IBU7%2BNybZpQyOqx7%2BVZdQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e4519fe1a7742e2-EWR alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=2041&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3105&recv_bytes=560&delivery_rate=2167664&cwnd=245&unsent_bytes=0&cid=6f83c022a55d14c6&ts=191&x=0"
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-11-16 19:21
HTTP/1.1 301 Moved Permanently Date: Sat, 16 Nov 2024 19:21:02 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wSF9a4TS1FhnKmxFTgKhKjT2pe157kPnfUQRMlqg4xKv5%2FlTGVW3d00L%2FkeeSUh0nK5nmX0yzUlNUX%2F8UDIY0Eh8CG8yfDzxvqM%2FqY3iRDu43dMjZEOBE1Xcw1HC%2BhsBkWPAlR8%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e39d772bf99d0a8-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=9623&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=216&delivery_rate=0&cwnd=56&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 81.19.232.105:80 · fitandfresh.dk
2024-11-16 10:55
HTTP/1.1 200 OK Date: Sat, 16 Nov 2024 10:52:58 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-11-16 08:07
HTTP/1.1 301 Moved Permanently Date: Sat, 16 Nov 2024 08:07:57 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2xsf0Bp%2BghvBm8lPjelldG14SAqbxUa8es%2FAZjyNcKRa39tjJkI31vBN0puZk2B%2B6mtJLAVXdVWCCOCDYF4VLIf4bUwZoWh108GXHhQ5rDzbTIEmy%2FmJTr1QmckJJPjnq32FOG0%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e35fd812be60277-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=9844&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3104&recv_bytes=568&delivery_rate=443672&cwnd=226&unsent_bytes=0&cid=0fd3ee9d26a70f21&ts=997&x=0"
Open service 172.67.213.225:80 · fitandfresh.dk
2024-11-16 07:07
HTTP/1.1 301 Moved Permanently Date: Sat, 16 Nov 2024 07:07:51 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A2KToa0a7cE%2BplIOs%2FZNffx95%2FXjhe8pyGrQ1UNiy0wNMKLqUto35FEwvqX%2Fhy3iBiRNFUQ07l5WVcj4XgFLT8Q2qe%2FkkYhzQ3fRWt9ssSUF0ohMBZyqfyOOfp4SHfaXEQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e35a57a1c43bc56-ZRH alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=6399&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=37&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-11-16 05:45
HTTP/1.1 200 OK Date: Sat, 16 Nov 2024 05:45:59 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dR8vqicNDwW5rVXrfHVcokenZMrAkOrMOOjo9QLgHwQDT%2BZ2eRl%2F1U5FBJtQGr9BJOp%2FvJ%2F9YU9YsYGjetFTMcAASHCuUp%2Fj1vN2cfoXtugvfVgdYr8myVPbWqMvIdh%2BQg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e352d94bd8e2bca-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=898&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3103&recv_bytes=560&delivery_rate=5233734&cwnd=242&unsent_bytes=0&cid=21d97ed7ae1c35e4&ts=32&x=0"
Open service 81.19.232.105:443 · fitandfresh.dk
2024-11-16 05:31
HTTP/1.1 200 OK Date: Sat, 16 Nov 2024 05:28:59 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · fitandfresh.dk
2024-11-02 21:03
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 21:04:10 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.4 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:80 · fitandfresh.dk
2024-11-02 20:52
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 20:52:27 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 172.67.213.225:80 · fitandfresh.dk
2024-11-02 15:13
HTTP/1.1 301 Moved Permanently Date: Sat, 02 Nov 2024 15:13:10 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PgzoLpmHOuOxyfWodNsgrOTHNwZtQkUhz5bjVubHvlnbdMLu4U84CUowX70qZW6pVpsp9T1mig3yNiWgktdPek4jfp0yeEQ0wWXWdlXD3GZLJZDTf0wb42u1SAtM6gROrw%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dc511229a269bbf-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=802&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-11-02 14:03
HTTP/1.1 301 Moved Permanently Date: Sat, 02 Nov 2024 14:03:46 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PBkcwfPSp5k4hVPDTowEs6rtD0E8h%2FkjYUx5rmaXb2BY8Fp7mAzG%2FJ0qDb3lScoJN89OSm3A8eaA%2BTEwvkyNxnsTAQPKaVCcZmZYaGrbUTT7I%2FvMejwIy7s5Y8x%2B7ldLSMwCwZ8%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dc4ab7d9a636328-LHR alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=2274&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=216&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-11-02 11:17
HTTP/1.1 301 Moved Permanently Date: Sat, 02 Nov 2024 11:17:06 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JrgNAQ5gmrelCpZDQF6NsGiF%2BFfOokvtsXEVkMofvLsJrxgWXZ6cHoXu5JB1oO6FNR3Bj9DegQkAXYH5RSkGFz55E9l%2FPnU8b6cZWnwbWGlYLvqaTl%2BSmBaDc8GgasuI3%2Fb50%2Bc%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dc3b7516c06a8e1-SIN alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=825&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3105&recv_bytes=568&delivery_rate=4800000&cwnd=252&unsent_bytes=0&cid=fd60a8e07dc7a351&ts=1343&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-11-02 08:08
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 08:08:30 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D%2BXAC%2F%2FI5sxde3Mu7bo5YfDsCi04tkHsKQDWT7PDQCNiG8JaD6qittJXnDwRpYzLEixBy6mZT%2F%2BgZfNBoFr%2BCzY90KpnK%2FXAh0tk3KrWxytIcZ%2FGbo3c1B44qhDiYH%2FMvA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dc2a3123a024419-BOM alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=16403&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3104&recv_bytes=560&delivery_rate=265250&cwnd=243&unsent_bytes=0&cid=c72280c2b9ba73cf&ts=315&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-11-02 00:36
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 00:36:15 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xH3mBuZb%2BpjTtuqQUfPFciMfCovy2uUe%2FM2jsDmNIEQFUQP26AUPsaF37BiN89VbUbTnkXI0sMCPnW3zQsiv5P4FtGlGmgSpA7x%2FOLja1iPJZ2cvbgj0UbWHcYKkHXDcjQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dc00c9d6c2caaa2-YYZ alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=891&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3104&recv_bytes=560&delivery_rate=4405679&cwnd=251&unsent_bytes=0&cid=8d1f3fee35516ec4&ts=239&x=0"
Open service 172.67.213.225:80 · fitandfresh.dk
2024-11-01 23:58
HTTP/1.1 301 Moved Permanently Date: Fri, 01 Nov 2024 23:58:25 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lnAQJZvEQ1Zi8a6iapuRhazNamxhEnRI5Gy5Xfs2209HwDk1bBZYqM8zoU%2FUa75elYG%2BidEd5OB%2Fiv0BRBgQpvrYeBuB241RVvG%2BaOtT8ihhTECpDsWqnvCXZdBwyDWoLg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dbfd52bca560e24-AMS alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=934&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 81.19.232.105:80 · fitandfresh.dk
2024-11-01 17:13
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 17:13:46 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · fitandfresh.dk
2024-11-01 16:11
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 16:11:21 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.4 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-11-01 14:33
HTTP/1.1 301 Moved Permanently Date: Fri, 01 Nov 2024 14:33:01 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jJID6T1ZzYQt%2Bxpxyk3JyF6f1EnCxlmudN7nklOv4K6Sch9RK%2FPoUNfyGjYUaKeo3HTd8s45PQ49r1B6sGA%2F10MMwwU5LQGLwhz8Tu3vc0nu5pzVsAcIOItgyWiIh14rwO1zm5o%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dbc98efdbd40a67-AMS alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1392&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=216&delivery_rate=0&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-11-01 06:59
HTTP/1.1 301 Moved Permanently Date: Fri, 01 Nov 2024 06:59:58 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=naUTdi0yyMhtuetP5hGB5qPP8oxQCXocns9ilXgDDC1KNeoWBA9RIsOBrWkCPsUBmUoJObqB5Y5D1HgWiY2nJTqlw6V5GQ%2FIlAhOPxv%2FQ8Wd7Hkgxwb%2FzVQxSUCC0cNNCdbOEFY%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dba01493c3d42b7-EWR alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1717&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3105&recv_bytes=568&delivery_rate=2489398&cwnd=229&unsent_bytes=0&cid=974fc94c94bd573d&ts=1283&x=0"
Open service 2606:4700:3035::6815:2d78:8443 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 521 Date: Thu, 31 Oct 2024 19:10:27 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wn4BvbPpK30scm2NIH5vhKhMJlWjQdORh5PY0yDCfxIqVvYyY0RpBSM5K%2F%2FG%2FOfO9YzAd%2BW3zwKC9kNDtqBd1QbuChLvgKp%2F8JHNdNJVRcyhWDkqDPu5KAYGBACGHiMwhaerOv86KgcpwcY8CA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8db5f2003c3766c3-AMS alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1118&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3105&recv_bytes=557&delivery_rate=3945365&cwnd=252&unsent_bytes=0&cid=dfe858c015d67546&ts=41&x=0" error code: 521
Open service 2606:4700:3030::ac43:d5e1:80 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 301 Moved Permanently Date: Thu, 31 Oct 2024 19:10:29 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zpUEsuctDhlmAxY3gGBUCu2%2Fg5mGBm4Hbx6Ml1gm5Grh%2FzShczoPJ3FYgBqYIaCgyfpUqWVO009OwFFxcq7FjEVkPhz8xhqS0%2FsXWAKo5L4yuRintXQIN2Va3G51iSEn079F8F7X6%2B5WZTrxLQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8db5f1ffb858d2c7-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1026&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=209&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 172.67.213.225:8443 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 521 Date: Thu, 31 Oct 2024 19:10:28 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nGrUF6KQyxZAPv1HC4fD3abZjDNJ1OFg7r%2BtmKqbN9r%2BVJ5iMztlxvhVMNWtihEX9AHA2vwcn6jMUEBjA0OXLV1pFGsGpj%2FAIAzOLyIs1Thy7MpjaJs02BH1pc2Ovo8jdQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8db5f202ce660375-CDG alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=8787&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3105&recv_bytes=560&delivery_rate=496400&cwnd=33&unsent_bytes=0&cid=92b33971de037bd3&ts=51&x=0" error code: 521
Open service 2606:4700:3030::ac43:d5e1:443 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 200 OK Date: Thu, 31 Oct 2024 19:10:27 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tdqQMzy5b1Yy6g7rfu5f2DfyACpfrhFA%2FMvJjZTkowla7YesFa%2FKAJM0umX9%2BJuGirHEpmHnbfte38yPGLMQ7b9nT7LGweHo0mqp6%2BAAKpBfmyod1lF%2By%2F%2FLyUvvXV1AJh2Okp%2FDoKb4fPUKpw%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8db5f200c825199b-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=920&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3104&recv_bytes=557&delivery_rate=3779439&cwnd=252&unsent_bytes=0&cid=180c85cc906b3879&ts=34&x=0"
Open service 2606:4700:3035::6815:2d78:443 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 200 OK Date: Thu, 31 Oct 2024 19:10:28 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7LDXY1zAvVdfvkDobOylH10bfKZrH3PXEamrsFd6lD4FKu%2BsP8AmqodNCLj0E6%2FyjlPGk7%2BbznNh69U7TOXewaBjcEUh3UDG5A2Oh%2FiiSuxI3g46UUGt193VD6bFwrBkmFCN%2F7DJfU7xyzvSoQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8db5f2017c219b28-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1085&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3106&recv_bytes=557&delivery_rate=3976401&cwnd=252&unsent_bytes=0&cid=d5136e8f221949dd&ts=36&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 200 OK Date: Thu, 31 Oct 2024 19:10:28 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OldpQRgdqFucStquPbS%2BIsX2yqZIZzf9fEboZZzYta%2BVCzMSPiBxctte7S8O8uYMw3q0fpbMc0fLhiQEwBD2SgaxHhSxv2oyw0T2vPEpPDQ0iPc7vKSAcSMEfwGq4%2BYopg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8db5f200b9362a14-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=17687&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3105&recv_bytes=560&delivery_rate=246650&cwnd=60&unsent_bytes=0&cid=92a0f8a248bcc0a7&ts=73&x=0"
Open service 104.21.45.120:8443 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 521 Date: Thu, 31 Oct 2024 19:10:27 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I%2Bg9g3OxPhjFY8y5avsRt%2FF3x3ZYANptGN5J%2BmKCtygh%2B6ScW32w3h%2FKISpJ40lUq%2FTthXGichxIp3ZLnVV1WHLVbMPvija4z2S56P9nVNoA6hrdSXqSsnsKEQLh8BM8LA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8db5f200bcd7975e-FRA alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1188&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3105&recv_bytes=560&delivery_rate=3362229&cwnd=251&unsent_bytes=0&cid=e9580182c5056b5d&ts=35&x=0" error code: 521
Open service 104.21.45.120:80 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 301 Moved Permanently Date: Thu, 31 Oct 2024 19:10:29 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2SL9pkAOWTb9EbmgoSf%2BHTV6f94HFhV7nTzEW9PpFPu3DUJNOryPhWvIo2XShDKjKmjU9m8lQAXu1UTJpUNGyWeObnWQYppqvfw92eEFzjyitnJ4El3PvhZEwahor2byPQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8db5f2001fc09737-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=744&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 2606:4700:3035::6815:2d78:80 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 301 Moved Permanently Date: Thu, 31 Oct 2024 19:10:29 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=altCw0lXng5uc0toDa8BCeqOcNxAdHwV33DQs%2BPKEGlFpffIb8sED10zjoHXBfW4dnmJQ0Ai9pkb%2BQ8U84G8D4U94Qtatgn1nPbBdXQlZ7YwfV1PNsnpjClAxktw6z7NxZC%2Frp1Yx9bOWgaF8g%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8db5f1ffab392be9-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=981&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=209&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 172.67.213.225:443 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 200 OK Date: Thu, 31 Oct 2024 19:10:27 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JOlUgN9OIk9m1kkH9jw12NpGVbOt18YuOlJZC%2BQBZyn4RYzDajift192%2F65GNvrJPoat2PYs0w5Onf5svZ390ztU6mQRMEWg%2B1l%2B5sDYY8IqSealzoRNyCgheLC2Pl2jXg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8db5f2003a1e3c81-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=8980&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3106&recv_bytes=560&delivery_rate=488199&cwnd=242&unsent_bytes=0&cid=b9053560bd03ba7a&ts=55&x=0"
Open service 2606:4700:3030::ac43:d5e1:8443 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 521 Date: Thu, 31 Oct 2024 19:10:27 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2PdiJPEgwEFWKtr2RIAixpRQpi4Bd2hX83KW0%2FF5u9MeZ7UFFwRqH9DbowyZbowRtlHJ2PnTp0gJlFUp9SjYt2jSZ95%2Ft4%2BvO38PN9qfy8ZJdKy6qiAoe32gjkgQaNUJ4dyPFBlwAzImHa6O8Q%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8db5f2006df09e8b-CDG alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=9502&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3106&recv_bytes=557&delivery_rate=424656&cwnd=252&unsent_bytes=0&cid=f26847522e0a5158&ts=52&x=0" error code: 521
Open service 172.67.213.225:80 · fitandfresh.dk
2024-10-31 19:10
HTTP/1.1 301 Moved Permanently Date: Thu, 31 Oct 2024 19:10:29 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jHUWQidyAdkD0sv89V8suIgr7y4A2AwYzC%2BVw7KksrsULs3QG2KNchj6ptPUztZ%2BoTKb%2BeUpXSXztXZhik6WAy6PQSULv3F3Ad466%2BVLEaxyd5sdTVUjLzrIWDA3A8M3OQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8db5f1ffd9b8024d-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=9923&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=232&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-10-31 00:13
HTTP/1.1 200 OK Date: Thu, 31 Oct 2024 00:13:39 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WicjvLfPtOfiOYstcfhJaH25URo4hKA1ER1ZAjl70pzfPVTqmgxy8uAdQPpud4WVSAJr9CP8pf1%2Fx49A0%2F1rFTqY6f3SkBUnOy4ZL%2BNaFZIvfa068bmlrEL53%2BVOCCtLnw%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8daf70c1b82f9a35-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1041&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3104&recv_bytes=560&delivery_rate=4014787&cwnd=252&unsent_bytes=0&cid=83bad1eaf0b9babf&ts=34&x=0"
Open service 81.19.232.105:443 · fitandfresh.dk
2024-10-30 18:30
HTTP/1.1 200 OK Date: Wed, 30 Oct 2024 18:30:35 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:80 · fitandfresh.dk
2024-10-30 17:38
HTTP/1.1 200 OK Date: Wed, 30 Oct 2024 17:38:16 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-10-30 15:25
HTTP/1.1 301 Moved Permanently Date: Wed, 30 Oct 2024 15:25:12 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VPanEHmBv707C99O2cnpzZ015vHmdTM5JxemPjpJTcJaae4arZonecC3VvA6YiFpxKOZ8ws3sXgNX9o61dluXSHnIFmWRNnQCzzQYNe0p4xysur9RV7SmJ%2FZellRpdowWu7tmuE%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dac6aa50b230ca6-EWR alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1037&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=216&delivery_rate=0&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-10-30 11:37
HTTP/1.1 301 Moved Permanently Date: Wed, 30 Oct 2024 11:37:32 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X6gL%2B59DEoRP12X6D73hmuYd1J0Nq67sAjIFCErEbdlIEdMu6ole9RFZurNrhzeGOAYePcLHtu2VxBqNF8touSSGuDx1T3XWFRCt8RpqOzvq18%2BAJorAUODaVAEVCKV8KprpjAg%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dab1d2808eedcac-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=967&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3104&recv_bytes=568&delivery_rate=4525000&cwnd=230&unsent_bytes=0&cid=4356355472bc9acf&ts=377&x=0"
Open service 172.67.213.225:80 · fitandfresh.dk
2024-10-30 09:14
HTTP/1.1 301 Moved Permanently Date: Wed, 30 Oct 2024 09:14:16 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wanbt4xAd4LymHGM3vhkcyzGjju1faxQl0oVkTBMXHaEWtr4RDsqXbwoMUN%2FgAzVPrfZJdgmutDqw9yrcrsgK%2BO0367RT6xPp7e3exuIbx4%2BhqtZzdGmEcqGqKdJi%2BicKw%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8daa4b4709542a4d-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=12803&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=36&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-10-20 22:44
HTTP/1.1 301 Moved Permanently Date: Sun, 20 Oct 2024 22:44:58 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=doSQJ96uEKsnpCslZ40LJropdqgacAIFDYYa%2BMpQWo9m%2Fh639dgqIZc4CLf4t0a4cUhbkvHm570IcHODvDJ1Z1GYFwKuCM2NiCRqhRj3WZ9547I33cuXre8Hib8RLssoeKiZ8tg%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d5c8915c881d2a6-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=854&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3103&recv_bytes=568&delivery_rate=5597938&cwnd=252&unsent_bytes=0&cid=18f6b75ab272cd46&ts=948&x=0"
Open service 172.67.213.225:80 · fitandfresh.dk
2024-10-20 21:54
HTTP/1.1 301 Moved Permanently Date: Sun, 20 Oct 2024 21:54:47 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vo1EFB19T%2Fzae6%2FyJ0pSncUK273MKIU%2BoqG8nsvqPYELLH8Z4BNH0n%2FDPx9iHHCBhMKsgwxw6EZ%2BJdF%2BQz%2B3Hv1c4%2FQhQHRVDn1p%2BM%2BMEMhWc9lpuPXs5BtzFy9iQT2aTQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d5c3f948ceb76d1-LHR alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=2421&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-10-20 20:47
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 20:47:44 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2K1nmSjXOULt%2BmY8aZRrFXnWsVOKpCeRvuPReyGyJuBVJPpy2fY64eucBSEQPFcwyE35L%2Fp6jrjc6n4Yq3120fM0c0zqDDVFHiTFezX9maqEC4mX8lP2xERRED4UrTp6Ig%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d5bdd5d29aaac27-YYZ alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=823&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3104&recv_bytes=560&delivery_rate=4864501&cwnd=252&unsent_bytes=0&cid=c27f69306205978d&ts=246&x=0"
Open service 81.19.232.105:80 · fitandfresh.dk
2024-10-20 16:06
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 16:06:35 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · fitandfresh.dk
2024-10-20 16:03
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 16:03:14 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-10-20 14:21
HTTP/1.1 301 Moved Permanently Date: Sun, 20 Oct 2024 14:21:33 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2GvQV29Pe3qOjutYuL0str%2F82H5Qdv4uLD6U5sdq4neQ8k%2F4%2BClPp2JuCr8SR0D4igiOhR77zoNnWdfdJKTD44HJUch9oDlCzzTEVdV5425ZyN7rdYRvSEY8PF%2BbV1Vq%2F9scVCY%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d59a7a83b969188-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=712&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=216&delivery_rate=0&cwnd=205&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-10-19 01:02
HTTP/1.1 301 Moved Permanently Date: Sat, 19 Oct 2024 01:02:59 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ukFHc1xp%2F3UU1ncC9wdg56wL%2Brl7SUXnWT3%2Bb5HvTQxuMW5XRDuZs9YuX%2FRx5YqBgajFof8d%2BCRuf0sCgclYcImddca0UK%2FmK62XJe6fzawynht5AMu6S0S4BjBWHPACaaNCQhI%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d4cd87c6e308c2f-EWR alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1813&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3105&recv_bytes=568&delivery_rate=2400000&cwnd=246&unsent_bytes=0&cid=4bc6995f8c48036f&ts=1176&x=0"
Open service 104.21.45.120:443 · fitandfresh.dk
2024-10-18 20:42
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 20:42:46 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fx9%2FBIu6t%2B2OC%2BM8w0MJbDn9KjeqmG8h6jlLZOX1psLIwEXvWm5veSOh9Gx2olfMlLVa3GN9Cc%2BjdcqDs44LOZ%2Fm5BqJu9fQlsBvVHxSCOrsTPrumDEcEMek4AZHpXnp9w%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d4b5b5718c0995c-FRA alt-svc: h3=":443"; ma=86400
Open service 81.19.232.105:443 · fitandfresh.dk
2024-10-18 18:46
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 18:46:46 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:80 · fitandfresh.dk
2024-10-18 18:37
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 18:37:07 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-10-18 14:06
HTTP/1.1 301 Moved Permanently Date: Fri, 18 Oct 2024 14:06:17 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i10D6Z4KaHux3tg1xhJ1kGKU%2Bc92aQNUbvhgACN%2F4XuBHwyqsQzEkZZRkNqB4ftVB7zUUHmAk0Gg9cytB86qfm%2BgDvQwEE%2BoE8rLHK3%2FfQF6c5m09%2BLHnXuQXHiCfKbLh6ToSe4%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d49168bacaa1c88-AMS alt-svc: h3=":443"; ma=86400
Open service 172.67.213.225:80 · fitandfresh.dk
2024-10-18 12:22
HTTP/1.1 301 Moved Permanently Date: Fri, 18 Oct 2024 12:22:06 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JN7k8mRVKqUa7l3jDRAgPNUgxYrnQzI6gLVV4abYgm0rH4rVbpe0d5iuoJHiHj7%2FVQBvrEdj2Yrjyn0TlHYPtd4tEB5esnPGC8d19EYeWM%2B98vNeqCIkV77QDLe1dV1JeQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d487def0e814c19-AMS alt-svc: h3=":443"; ma=86400
Open service 172.67.213.225:443 · www.fitandfresh.dk
2024-10-17 04:41
HTTP/1.1 301 Moved Permanently Date: Thu, 17 Oct 2024 04:41:33 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7q9dIML3E9Mkyy4UP9BIDk%2BQ2qVuwLH3nmOEDamOuGwsHQCyutNfgQxXSSRGyWFqXr7z7imQlslHRglF74bBLNFe8BQrwOfYK6F5%2Fb6QIMYb114fkt1hFAtAu1PYppIY2RapdGM%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d3d9dea3f5c6367-LHR alt-svc: h3=":443"; ma=86400
Open service 104.21.45.120:443 · fitandfresh.dk
2024-10-17 00:40
HTTP/1.1 200 OK Date: Thu, 17 Oct 2024 00:40:06 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on link: <https://fitandfresh.dk/wp-json/>; rel="https://api.w.org/" link: <https://fitandfresh.dk/wp-json/wp/v2/pages/40>; rel="alternate"; title="JSON"; type="application/json" link: <https://fitandfresh.dk/>; rel=shortlink x-litespeed-cache: hit vary: Accept-Encoding,User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XwSF0PNSRh8fzQv65BQeY2yMavMfboamNx%2BvGvRa0SR0imEBHGS1Mjp6jkt%2B8bYrTBvjOJA10GjhfGbaqs7tCdllz6vtV3b6mos5nRXyYAXb3%2BJueVqSN80hBT0WRN3FDg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d3c3c402a9fdc56-FRA alt-svc: h3=":443"; ma=86400
Open service 172.67.213.225:80 · fitandfresh.dk
2024-10-16 15:32
HTTP/1.1 301 Moved Permanently Date: Wed, 16 Oct 2024 15:32:21 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rr3cJTiFM5svtMJq%2BQPS80ZFNXIS%2FGIgVRYxEVBd2u3lf4O7TT2MAIJH8cxSViQXk1jRkZNRMe8rzAdu2Zm4PrkseIw1q%2BA9bZLiYSQwUnwaLeIrC3IiPqM1U3Jt2cbfLg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Speculation-Rules: "/cdn-cgi/speculation" Server: cloudflare CF-RAY: 8d3919dfea6b5c39-AMS alt-svc: h3=":443"; ma=86400
Open service 104.21.45.120:80 · www.fitandfresh.dk
2024-10-16 11:59
HTTP/1.1 301 Moved Permanently Date: Wed, 16 Oct 2024 11:59:49 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-dns-prefetch-control: on x-redirect-by: WordPress location: https://fitandfresh.dk/ x-litespeed-cache: miss vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2qZjX49upoD09UUMJY1IHR0%2Fy%2BD%2FT8%2Bbi%2FQkl3iMfkSELjfBGn%2FC5V%2FEkeJVG2SZkNwYpt%2F8ac7BVoR4mr%2Bwj7lsHmwFmTFcGByIrKo%2FqhVjapAOS%2Fdh0nkbQNYkxqsSFJiHZxo%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Speculation-Rules: "/cdn-cgi/speculation" Server: cloudflare CF-RAY: 8d37e283eea55fec-SIN alt-svc: h3=":443"; ma=86400
Open service 81.19.232.105:80 · fitandfresh.dk
2024-10-16 07:05
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 07:05:03 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · fitandfresh.dk
2024-10-16 06:55
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 06:55:26 GMT Content-Type: text/html Content-Length: 838 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk fitandfresh.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk fitandfresh.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://fitandfresh.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=fitandfresh.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=fitandfresh.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>