Domain www.consultantsfordevelopment.dk
Denmark
Sentia Denmark A/S
  • Apache server-status page is publicly available
    First seen 2023-10-20 22:02
    Last seen 2024-09-20 22:20
    Open for 336 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259432bf99480

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Saturday, 21-Sep-2024 00:14:50 CEST
      Restart Time: Friday, 20-Sep-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  20 hours 9 minutes 46 seconds
      Server load: 0.26 0.45 0.58
      Total accesses: 146157 - Total Traffic: 6.4 GB - Total Duration: 399865330
      CPU Usage: u2.07 s11.31 cu292.28 cs287.94 - .818% CPU load
      2.01 requests/sec - 92.5 kB/second - 45.9 kB/request - 2735.86 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 32 idle workers
      _____W_______WW_____________W_______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0648440/10/4059_
      0.041356104902910.00.07184.73
      127.0.0.1http/1.1www.nomoor.dk:8081GET /eunw9/sitemap_j.html HTTP/1.0
      
      1-0578770/43/3942_
      0.130198734140.00.45153.22
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      2-0641970/15/4062_
      0.051199042120.00.13236.11
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      3-05180/8/4056_
      0.07615599192660.00.82176.93
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      4-0592460/36/3986_
      0.1214199109239980.00.72152.09
      127.0.0.1http/1.1www.bell.dk:8081GET /pgc_simply_gallery/secondlife-virtuel-verden/ HTTP/1.0
      
      5-0566530/46/3995W
      0.1830105115490.00.71177.64
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808ontent/uploads/elementor/css/global.css?ver=1713266826 HTTP/1.0
      
      6-0614390/24/3974_
      0.0715192105095550.00.20157.00
      127.0.0.1http/1.1www.bell.dk:8081imply_gallery/pastel-medie/0019-nature-in-denmark-001/ HTTP/1.0
      
      7-0580240/42/3990_
      0.140093954620.00.68199.54
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      8-0628160/17/3916_
      0.0714368110456880.00.26170.56
      127.0.0.1http/1.1www.anetavler.dk:8081%25252525252525252525252525252525252525252525253DI1025 HTTP/1.0
      
      9-0566660/46/3996_
      0.155109110413140.00.57182.62
      127.0.0.1http/1.1www.bell.dk:8081/1.0/embed?url=https%3A%2F%2Fwww.bell.dk%2F&format=xml HTTP/1.0
      
      10-0614580/22/3921_
      0.0814687109232790.00.99208.22
      127.0.0.1http/1.1www.anetavler.dk:8081GET /family.php?famid=F361&ged=anetavler HTTP/1.0
      
      11-0621710/19/3869_
      0.066110103305090.00.50195.88
      127.0.0.1http/1.1www.bell.dk:8081json/oembed/1.0/embed?url=https%3A%2F%2Fwww.bell.dk%2F HTTP/1.0
      
      12-0607830/27/3927_
      0.1101105662300.01.25189.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      13-0600920/24/3873W
      0.1120097395660.00.48154.85
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42226.css?ver=1713272504 HTTP/1.0
      
      14-0594250/31/3880W
      0.110098892800.00.19195.70
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      15-0621530/21/3869_
      0.070216104366460.00.16193.00
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      16-0584530/45/3944_
      0.14141156598494430.00.26173.76
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808ontent/uploads/elementor/css/global.css?ver=1713266826 HTTP/1.0
      
      17-0645570/14/3812_
      0.05410694911470.00.44184.34
      127.0.0.1http/1.1www.bell.dk:8081GET /xmlrpc.php?rsd HTTP/1.0
      
      18-0621610/21/3870_
      0.0801103092540.00.84185.26
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      19-0566670/47/3797_
      0.1611703105191050.00.91182.77
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/2024-10-24/?ical=1 HTTP/1.0
      
      20-0591610/38/3786_
      0.15322989125710.00.30149.94
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252525252525252525252525252525252525253DI1025 HTTP/1.0
      
      21-0589050/40/3790_
      0.1402105461070.02.14164.95
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      22-0587190/41/3841_
      0.150198442470.00.44205.95
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      23-0594050/39/3739_
      0.13720092098120.01.14160.54
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252525252525252525252525252525252525253DI1025 HTTP/1.0
      
      24-0592470/32/3682_
      0.110197682170.00.21136.27
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      25-0594020/38/3637_
      0.1331186594072210.01.04169.70
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      26-0608010/22/3622_
      0.091033357101934790.00.17156.10
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42226.css?ver=1713272504 HTTP/1.0
      
      27-0648520/12/3661_
      0.04911790034730.00.44152.50
      127.0.0.1http/1.1www.bell.dk:8081GET /wp-json HTTP/1.0
      
      28-0621620/21/3571W
      0.078096148150.00.53162.06
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42211.css?ver=1712816554 HTTP/1.0
      
      29-0642120/15/3515_
      0.051413096937560.00.47163.12
      127.0.0.1http/1.1www.housedeco.dk:8081GET /list/10_5874_288?kg=dy HTTP/1.0
      
      30-0621650/22/3520_
      0.1114102102582560.00.45153.34
      127.0.0.1http/1.1www.bell.dk:8081GET /pgc_simply_gallery/secondlife-virtuel-verden HTTP/1.0
      
      31-0628170/17/3464_
      0.061122494114060.00.24139.82
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252525252525252525252525252525252525253DI1025 HTTP/1.0
      
      32-0628180/18/3318_
      0.0513188053510.00.12130.21
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2016/01/facebook_knap.png HTTP/1.0
      
      33-0644840/12/3011_
      0.081531889919790.00.39140.05
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      34-0645580/13/2863_
      0.03153289793090.00.02119.70
      127.0.0.1http/1.1www.grf1965.dk:8081on.php?doing_wp_cron=1726870474.9761190414428710937500 HTTP/1.0
      
      35-014910/3/2653_
      0.01413385110600.00.10108.73
      127.0.0.1http/1.1www.bell.dk:8081GET /wp-json/wp/v2/pages/49 HTTP/1.0
      
      36-0-0/0/2298.
      0.001681122068507280.00.0097.54
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /category/gaveideer/kaerestegaver/gaver-til-hende/ HTTP/1.0
      
      37-0-0/0/1749.
      0.00137036560866300.00.0049.86
      127.0.0.1http/1.1www.nomoor.dk:8081GET /eunw9/giants-draft-picks-2023 HTTP/1.0
      
      38-0-0/0/1400.
      0.001414987849339820.00.0060.66
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42226.css?ver=1713272504 HTTP/1.0
      
      39-0-0/0/950.
      0.00245134140620520.00.0046.19
      127.0.0.1http/1.1www.nomoor.dk:8081GET /xxgouwup/paper-core-manufacturing-process HTTP/1.0
      
      40-0-0/0/800.
      0.0022005233808300.00.0035.69
      127.0.0.1http/1.1www.ks-assistance.dk:8081on.php?doing_wp_cron=1726868289.6595981121063232421875 HTTP/1.0
      
      41-0-0/0/600.
      
      Found on 2024-09-20 22:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594396f7aecb

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Wednesday, 18-Sep-2024 14:31:25 CEST
      Restart Time: Wednesday, 18-Sep-2024 04:05:05 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 hours 26 minutes 20 seconds
      Server load: 0.24 0.41 0.41
      Total accesses: 63474 - Total Traffic: 2.3 GB - Total Duration: 29612383
      CPU Usage: u1.71 s4.68 cu96.57 cs91.91 - .519% CPU load
      1.69 requests/sec - 63.0 kB/second - 37.3 kB/request - 466.528 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 33 idle workers
      _______________.___________W_______.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-025060/32/1882_
      0.13245098406520.01.7182.72
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      1-038500/26/1876_
      0.07252810244560.00.53113.57
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1726662659.9235110282897949218750 HTTP/1.0
      
      2-04640/38/1888_
      0.12408639187300.01.1578.66
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081POST /wp-login.php HTTP/1.0
      
      3-045760/23/1873_
      0.071119281210.00.2966.53
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      4-052330/17/1867_
      0.05203368455030.00.2161.63
      127.0.0.1http/1.1www.friskvind.dk:8081GET /?feed=rss2 HTTP/1.0
      
      5-011060/36/1885_
      0.094152510431670.01.3774.35
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      6-052430/15/1865_
      0.05291307659810.00.1972.44
      127.0.0.1http/1.1www.anetavler.dk:80815253Dshow%2525252525252526rootid%252525252525253DI2748 HTTP/1.0
      
      7-052310/18/1868_
      0.053099038550.00.1652.74
      127.0.0.1http/1.1www.festlinjen.dk:8081loads/2019/11/Daarlige-scorereplikker-Laer-dem-her.jpg HTTP/1.0
      
      8-045560/23/1872_
      0.053518630240.00.3161.22
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      9-065420/13/1863_
      0.03018858480.01.1357.88
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      10-072430/6/1855_
      0.01371257685540.00.4058.91
      127.0.0.1http/1.1www.anetavler.dk:80815253Dshow%2525252525252526rootid%252525252525253DI2748 HTTP/1.0
      
      11-065440/14/1864_
      0.03128108880.00.1553.05
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      12-072350/7/1857_
      0.01018161590.00.0772.17
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      13-072370/6/1856_
      0.01183439960070.00.0464.78
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I5547 HTTP/1.0
      
      14-0643790/43/1843_
      0.13039771080.02.0275.74
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      15-0-0/0/1849.
      0.0078289085000.00.0068.51
      127.0.0.1http/1.1www.xn--tmrerisilkeborg-5tb.dk:GET /wp-content/uploads/2023/08/Image-29.jpg HTTP/1.0
      
      16-0643780/44/1844_
      0.1611278137070.01.3877.41
      127.0.0.1http/1.1www.anetavler.dk:80815253Dshow%2525252525252526rootid%252525252525253DI2748 HTTP/1.0
      
      17-0643800/43/1842_
      0.143517913410.00.5076.34
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      18-0647800/41/1841_
      0.092411388308450.00.5873.95
      127.0.0.1http/1.1www.festlinjen.dk:8081wp-content/uploads/2019/11/daarlige-scorereplikker.jpg HTTP/1.0
      
      19-0649900/41/1841_
      0.14193557470460.01.4155.81
      127.0.0.1http/1.1www.friskvind.dk:8081GET /feed/ HTTP/1.0
      
      20-04470/41/1841_
      0.10008967060.01.1151.62
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      21-025080/31/1781_
      0.06008327560.00.3356.04
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      22-031990/31/1781_
      0.064208038540.01.5465.20
      127.0.0.1http/1.1www.zoneskole.dk:8081HEAD / HTTP/1.0
      
      23-04670/37/1837_
      0.12312217141160.02.3161.92
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I4378 HTTP/1.0
      
      24-011220/36/1736_
      0.09008848330.00.8847.77
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      25-038530/24/1674_
      0.074337255080.00.9347.20
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2023/05/privatbolig.jpg HTTP/1.0
      
      26-038630/26/1676_
      0.0851386685960.00.9363.94
      127.0.0.1http/1.1www.anetavler.dk:80815253Dshow%2525252525252526rootid%252525252525253DI2748 HTTP/1.0
      
      27-078860/3/1653W
      0.01008450610.00.1459.92
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      28-052190/21/1671_
      0.0791468193390.01.4685.57
      127.0.0.1http/1.1www.anetavler.dk:80815253Dshow%2525252525252526rootid%252525252525253DI2748 HTTP/1.0
      
      29-025090/33/1633_
      0.092206690910.00.3049.42
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      30-04530/40/1590_
      0.10016591500.00.6152.86
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      31-04680/40/1540_
      0.12331617629110.01.6757.00
      127.0.0.1http/1.1www.anetavler.dk:80815253Dshow%2525252525252526rootid%252525252525253DI2748 HTTP/1.0
      
      32-038300/27/1477_
      0.1015827442340.01.1350.01
      127.0.0.1http/1.1www.bell.dk:8081GET /wp-sitemap-posts-page-1.xml HTTP/1.0
      
      33-078870/3/1352_
      0.033506590400.00.1451.43
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      34-078950/2/802_
      0.00412493371290.00.3328.12
      127.0.0.1http/1.1www.anetavler.dk:808152525253Dshow%25252525252526rootid%2525252525253DI2748 HTTP/1.0
      
      35-0-0/0/750.
      0.0039321153913460.00.0028.44
      127.0.0.1http/1.1www.anetavler.dk:80812526pids%252525252525252525252525252525252525253DI2794 HTTP/1.0
      
      36-0-0/0/550.
      0.00387402183080.00.0023.75
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      37-0-0/0/399.
      0.003932722054890.00.0018.45
      127.0.0.1http/1.1www.bell.dk:8081POST //xmlrpc.php HTTP/1.0
      
      38-0-0/0/250.
      0.003831611448150.00.008.83
      127.0.0.1http/1.1www.seoview.info:8081GET /recent/4 HTTP/1.0
      
      39-0-0/0/100.
      0.003856131406730.00.002.31
      127.0.0.1http/1.1www.anetavler.dk:8081pids%2525252525252525252525252525252525252525253DI2794 HTTP/1.0
      
      40-0-0/0/100.
      0.003912137711400.00.002.08
      127.0.0.1http/1.1www.anetavler.dk:808126pids%25252525252525252525252525252525252525253DI2794 HTTP/1.0
      
      41-0-0/0/50.
      0.00355110387750.00.002.03
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection 
      Found on 2024-09-18 12:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259437b8f4c8a

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Monday, 16-Sep-2024 20:05:15 CEST
      Restart Time: Monday, 16-Sep-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 11 seconds
      Server load: 0.44 0.35 0.33
      Total accesses: 104165 - Total Traffic: 4.2 GB - Total Duration: 111188935
      CPU Usage: u.92 s6.26 cu167.28 cs162.18 - .584% CPU load
      1.81 requests/sec - 76.0 kB/second - 42.1 kB/request - 1067.43 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      _____._______W_____________._____...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0208900/2/2902_
      0.00249528661730.00.09116.48
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /public.bak HTTP/1.0
      
      1-0209040/0/2899_
      0.002312826777550.00.00107.38
      127.0.0.1http/1.1www.anetavler.dk:80812525C3%2525252525252525B8%252525252525252520Kirkegaard HTTP/1.0
      
      2-0188890/10/2860_
      0.02013117216960.00.2394.44
      127.0.0.1http/1.1www.anetavler.dk:80815252525252525252525B8%2525252525252525252520Kirkegaard HTTP/1.0
      
      3-0202100/5/2804_
      0.011110938548940.00.15130.12
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /tiiakotkas.dk%20%281%29.zip HTTP/1.0
      
      4-0212410/0/2800_
      0.00126118308420.00.0090.96
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /code.tar HTTP/1.0
      
      5-0-0/0/2850.
      0.00266618959440.00.00147.84
      127.0.0.1http/1.1www.steenknarberg.com:8081d/nylandsmosen-naestved-dronefoto-1-sydkystdanmark.jpg HTTP/1.0
      
      6-0135680/38/2838_
      0.140020250860.02.44108.47
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      7-0142660/32/2782_
      0.10186019831190.01.2095.66
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /tiiakotkas.bak HTTP/1.0
      
      8-0148970/32/2832_
      0.10415622129240.04.23124.88
      127.0.0.1http/1.1www.anetavler.dk:80815252525252525252525B8%2525252525252525252520Kirkegaard HTTP/1.0
      
      9-0202240/4/2854_
      0.010020446040.00.07101.46
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      10-0195870/6/2805_
      0.020024754620.00.25127.67
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      11-0149000/29/2778_
      0.102411526670650.01.44158.01
      127.0.0.1http/1.1www.anetavler.dk:8081C3%252525252525252525B8%25252525252525252520Kirkegaard HTTP/1.0
      
      12-0195770/5/2755_
      0.0126168838272020.00.21120.21
      127.0.0.1http/1.1www.steenknarberg.com:8081POST /xmlrpc.php HTTP/1.0
      
      13-0149020/31/2681W
      0.080051450550.04.42101.39
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      14-0188920/9/2758_
      0.02125733039600.00.10116.40
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /tiiakotkas.dk%20%281%29.zip HTTP/1.0
      
      15-0155770/30/2779_
      0.091721622108430.01.27140.17
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I3975&ged=anetavler HTTP/1.0
      
      16-0208920/2/2802_
      0.00248426984540.00.00116.96
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /public.bak HTTP/1.0
      
      17-0155800/28/2778_
      0.090119987330.01.35109.96
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      18-0155820/25/2724_
      0.080132194160.02.82111.05
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      19-0195850/6/2805_
      0.011220613806390.00.1586.53
      127.0.0.1http/1.1www.anetavler.dk:8081C3%252525252525252525B8%25252525252525252520Kirkegaard HTTP/1.0
      
      20-0188990/8/2756_
      0.02182937533260.00.17132.71
      127.0.0.1http/1.1www.asientravel.dk:8081GET / HTTP/1.0
      
      21-0188930/9/2709_
      0.0201000031558580.00.70149.89
      127.0.0.1http/1.1www.steenknarberg.com:8081POST /xmlrpc.php HTTP/1.0
      
      22-0188940/9/2708_
      0.0210128872890.00.20100.43
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      23-0168940/21/2720_
      0.072013529178430.01.13103.55
      127.0.0.1http/1.1www.anetavler.dk:8081C3%252525252525252525B8%25252525252525252520Kirkegaard HTTP/1.0
      
      24-0156170/26/2676_
      0.070130316786230.02.05121.89
      127.0.0.1http/1.1www.xn--tmrerisilkeborg-5tb.dk: /wp-content/uploads/2018/12/Byggem%C3%B8de-300x94.jpg HTTP/1.0
      
      25-0162090/25/2623_
      0.083138961840.02.0295.94
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /jnxfd/o1102161.html HTTP/1.0
      
      26-0202130/5/2555_
      0.01813524624280.00.3886.23
      127.0.0.1http/1.1www.anetavler.dk:80815252525252525252525B8%2525252525252525252520Kirkegaard HTTP/1.0
      
      27-0-0/0/2600.
      0.0011182612427610.00.00113.96
      127.0.0.1http/1.1www.steenknarberg.com:8081POST /xmlrpc.php HTTP/1.0
      
      28-0202150/5/2555_
      0.010022417040.00.03107.07
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      29-0189000/8/2508_
      0.011710715573100.00.1694.27
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /tiiakotkas.bak HTTP/1.0
      
      30-0189020/8/2408_
      0.021613322649460.00.6490.06
      127.0.0.1http/1.1www.anetavler.dk:8081C3%252525252525252525B8%25252525252525252520Kirkegaard HTTP/1.0
      
      31-0208930/2/2351_
      0.0021277915228310.00.04103.94
      127.0.0.1http/1.1www.steenknarberg.com:8081POST /xmlrpc.php HTTP/1.0
      
      32-0182720/13/2213_
      0.040120486950.00.1683.08
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      33-0-0/0/1999.
      0.00940027728340.00.0079.52
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      34-0-0/0/1650.
      0.001352012696370.00.00149.48
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081ontent/uploads/2019/05/Campingpladsborsen_Final_72.gif HTTP/1.0
      
      35-0-0/0/1300.
      0.0013943343198070.00.0043.19
      127.0.0.1http/1.1www.steenknarberg.com:8081basnaes-havn/basnaes-havn.tiles/b/l3/05/l3_b_05_02.jpg HTTP/1.0
      
      36-0-0/0/1150.
      0.0099114511471010.00.0062.85
      127.0.0.1http/1.1www.anetavler.dk:8081otid%2525252525252525252525252525252525252525253DI2714 HTTP/1.0
      
      37-0-0/0/799.
      0.009735029202760.00.0027.02
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      38-0-0/0/800.
      0.00972710216164040.00.0023.05
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081erm=120211305028310175&utm_campaign=120211305028230175 HTTP/1.0
      
      39-0-0/0/500.
      0.00970413211780.00.0013.96
      127.0.0.1http/1.1www.brugt-el-scooter.dk:8081GET / HTTP/1.0
      
      40-0-0/0/499.
      0.009727137071290.00.0014.10
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081T /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.0 HTTP/1.0
      
      41-0-0/0/500.
      0.00972706358420.00.0016.18
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/dist/scripts/jquery.bind-first-0.2.3.min.js?ver=6.6.1 HTTP/1.0
      
      42-0<
      Found on 2024-09-16 18:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943ce796828

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Saturday, 14-Sep-2024 20:20:00 CEST
      Restart Time: Saturday, 14-Sep-2024 04:05:05 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 14 minutes 55 seconds
      Server load: 0.17 0.29 0.31
      Total accesses: 100337 - Total Traffic: 4.1 GB - Total Duration: 78690787
      CPU Usage: u1.23 s6.66 cu147.62 cs164.85 - .548% CPU load
      1.72 requests/sec - 72.9 kB/second - 42.5 kB/request - 784.265 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 50 idle workers
      .........._..._._...____.___________W___________________________
      _____...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/2799.
      0.00113123207000.00.00110.57
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2019/06/Hytter-1080x609.jpg HTTP/1.0
      
      1-0-0/0/2800.
      0.001122019726010.00.00152.51
      127.0.0.1http/1.1www.laniesoftware.com:8081on.php?doing_wp_cron=1726337886.7222709655761718750000 HTTP/1.0
      
      2-0-0/0/2800.
      0.0089122275470.00.0090.91
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2024/03/Soe-1280x960.jpg HTTP/1.0
      
      3-0-0/0/2798.
      0.00114323490570.00.00144.57
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081o/legacy/public/js/cookie-law-info-public.js?ver=3.2.6 HTTP/1.0
      
      4-0-0/0/2800.
      0.001132220046870.00.00111.67
      127.0.0.1http/1.1www.asientravel.dk:8081on.php?doing_wp_cron=1726337886.4006140232086181640625 HTTP/1.0
      
      5-0-0/0/2750.
      0.0010764918178470.00.0093.19
      127.0.0.1http/1.1www.asientravel.dk:8081POST /wp-login.php HTTP/1.0
      
      6-0-0/0/2750.
      0.0025123621260.00.00112.57
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET / HTTP/1.0
      
      7-0-0/0/2750.
      0.00104122416100.00.00114.72
      127.0.0.1http/1.1www.louisepedersen.dk:8081GET /0day.php HTTP/1.0
      
      8-0-0/0/2750.
      0.007129918102720.00.0095.83
      127.0.0.1http/1.1www.grf1965.dk:8081POST /wp-login.php HTTP/1.0
      
      9-0-0/0/2750.
      0.0012414521217210.00.0098.30
      127.0.0.1http/1.1www.anetavler.dk:80812526pids%252525252525252525252525252525252525253DI1433 HTTP/1.0
      
      10-0490310/49/2799_
      0.132914221801600.00.57128.22
      127.0.0.1http/1.1www.anetavler.dk:8081ds%252525252525252525252525252525252525252525253DI1433 HTTP/1.0
      
      11-0-0/0/2750.
      0.003212718589850.00.00114.65
      127.0.0.1http/1.1www.anetavler.dk:8081ds%252525252525252525252525252525252525252525253DI1433 HTTP/1.0
      
      12-0-0/0/2700.
      0.0019021266770.00.00104.07
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081legacy/public/css/cookie-law-info-public.css?ver=3.2.6 HTTP/1.0
      
      13-0-0/0/2800.
      0.0062124783820.00.00114.79
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081t-cache/18822/et-divi-dynamic-18822.css?ver=1725865727 HTTP/1.0
      
      14-0495090/46/2796_
      0.09040818053500.00.5596.32
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /events/liste/side/3/?tribe-bar-date=2023-01-10 HTTP/1.0
      
      15-0-0/0/2750.
      0.00482315233730.00.00100.83
      127.0.0.1http/1.1www.ks-assistance.dk:8081on.php?doing_wp_cron=1726337949.9987039566040039062500 HTTP/1.0
      
      16-0493010/49/2748_
      0.111314920586140.00.4798.39
      127.0.0.1http/1.1www.anetavler.dk:8081GET /family.php?famid=F91&ged=anetavler HTTP/1.0
      
      17-0-0/0/2750.
      0.00623121689830.00.00148.98
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081on.php?doing_wp_cron=1726337937.3014910221099853515625 HTTP/1.0
      
      18-0-0/0/2750.
      0.0019119877350.00.0096.50
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.0
      
      19-0-0/0/2700.
      0.001019887890.00.0099.27
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      20-0495030/49/2699_
      0.102023437940.00.74122.69
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      21-0495200/43/2643_
      0.111311416963440.00.61115.64
      127.0.0.1http/1.1www.anetavler.dk:8081ds%252525252525252525252525252525252525252525253DI1433 HTTP/1.0
      
      22-0495240/41/2591_
      0.0820019530690.00.4496.52
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.0 HTTP/1.0
      
      23-0495040/48/2598_
      0.11112317751380.00.5688.21
      127.0.0.1http/1.1www.anetavler.dk:8081%25252525252525252525252525252525252525252525253DI1433 HTTP/1.0
      
      24-0-0/0/2600.
      0.0017119790010.00.0088.63
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      25-0495050/48/2548_
      0.1120219113030.02.41106.12
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2024/03/Soe.jpg HTTP/1.0
      
      26-0495110/45/2444_
      0.0920217793720.00.99106.25
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081rms-lite/assets/js/frontend/wpforms.min.js?ver=1.9.0.4 HTTP/1.0
      
      27-0495120/44/2444_
      0.13201321444020.01.5189.46
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081T /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.0 HTTP/1.0
      
      28-0495290/41/2391_
      0.101943521015780.01.2384.37
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-admin/admin-ajax.php?action=pys_get_pbid HTTP/1.0
      
      29-0495300/41/2291_
      0.0920317761590.00.43128.99
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081ncludes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.0
      
      30-0501550/27/2277_
      0.0720117830340.00.3489.92
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081themes/Divi/core/admin/fonts/modules/base/modules.woff HTTP/1.0
      
      31-0513190/27/2127_
      0.1019019682330.01.2370.23
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081ontent/uploads/2019/05/Campingpladsborsen_Final_72.gif HTTP/1.0
      
      32-0547000/14/2114_
      0.049316197720.00.6786.64
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/maaned/2024-10/ HTTP/1.0
      
      33-0547040/13/1763_
      0.040112437600.00.2886.86
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      34-0547050/13/1463_
      0.028010906900.00.2555.24
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /jp.php/products/metaphenylenediamine609697?id=232 HTTP/1.0
      
      35-0560660/7/1257_
      0.021012509650.00.23109.74
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      36-0560680/7/1057W
      0.01009281820.00.3481.84
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      37-0560690/7/757_
      0.0151268598600.00.1528.54
      127.0.0.1http/1.1www.anetavler.dk:8081%25252525252525252525252525252525252525252525253DI1433 HTTP/1.0
      
      38-0560700/6/506_
      0.022099035620.00.9320.56
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2019/05/IMG_4356.jpg HTTP/1.0
      
      39-0560710/6/306_
      0.012054485810.00.838.81
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081wp-content/uploads/2024/03/Glamping-telt-2048x1418.jpg HTTP/1.0
      
      40-0560720/6/256_
      0.022012249470.00.129.67
      127.0
      Found on 2024-09-14 18:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943d1ab5abb

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Thursday, 12-Sep-2024 15:47:59 CEST
      Restart Time: Thursday, 12-Sep-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  11 hours 42 minutes 55 seconds
      Server load: 0.74 0.66 0.54
      Total accesses: 76931 - Total Traffic: 2.7 GB - Total Duration: 53758113
      CPU Usage: u2.54 s5.5 cu136.82 cs119.04 - .626% CPU load
      1.82 requests/sec - 66.8 kB/second - 36.6 kB/request - 698.784 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 35 idle workers
      _W__________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0207840/48/2298_
      0.1614144716602840.00.7567.02
      127.0.0.1http/1.1www.hikerlife.dk:8081/?preview_id=333&preview_nonce=8aa1737d1a&preview=true HTTP/1.0
      
      1-0213900/44/2294W
      0.160016616010.01.1179.87
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      2-0254710/17/2267_
      0.032115386980.00.1984.67
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      3-0234740/27/2276_
      0.1212125715022880.00.9169.16
      127.0.0.1http/1.1www.hikerlife.dk:8081ge=stats&noheader&proxy&chart=admin-bar-hours-scale-2x HTTP/1.0
      
      4-0241190/24/2273_
      0.061675215446460.00.3288.49
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      5-0214010/40/2239_
      0.126112823110.01.5992.66
      127.0.0.1http/1.1www.brugt-el-scooter.dk:8081GET /wp.php HTTP/1.0
      
      6-0227530/30/2230_
      0.121118004050.00.4586.55
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      7-0227700/33/2233_
      0.102015287290.00.9779.74
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      8-0227740/32/2232_
      0.091730414794880.01.0579.57
      127.0.0.1http/1.1www.anetavler.dk:8081de&mod=report_related_fam&mod_action=show&rootid=I4962 HTTP/1.0
      
      9-0234630/29/2228_
      0.111787917200780.00.5169.73
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /events/liste/side/2/?tribe-bar-date=2022-12-08 HTTP/1.0
      
      10-0234690/29/2227_
      0.1013015449530.00.4876.71
      127.0.0.1http/1.1www.dansk8bit.dk:8081HEAD / HTTP/1.0
      
      11-0234700/28/2227_
      0.101015359660.01.7282.78
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      12-0234710/31/2180_
      0.1213244613063630.03.2784.91
      127.0.0.1http/1.1www.anetavler.dk:8081terev=BIRT-MARR-DEAT&filterof=all&filtersx=&action=day HTTP/1.0
      
      13-0234760/28/2178_
      0.101430216475930.00.4177.24
      127.0.0.1http/1.1www.anetavler.dk:8081sv&mod=report_related_fam&mod_action=show&rootid=I4962 HTTP/1.0
      
      14-0241200/24/2174_
      0.050015753510.00.2164.87
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      15-0240910/26/2176_
      0.091112387040.01.2581.66
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      16-0240920/26/2176_
      0.2016015419330.01.25121.99
      127.0.0.1http/1.1www.danskcabby.dk:8081GET /robots.txt HTTP/1.0
      
      17-0234770/29/2179_
      0.127100613352830.01.3874.65
      127.0.0.1http/1.1www.anetavler.dk:8081T-MARR-DEAT&filterof=all&filtersx=F&action=day&lang=lt HTTP/1.0
      
      18-0235020/27/2127_
      0.09180912809160.01.2488.88
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      19-0235030/29/2128_
      0.1113012023940.00.3780.02
      127.0.0.1http/1.1www.brugt-el-scooter.dk:8081GET /robots.txt HTTP/1.0
      
      20-0235040/28/2128_
      0.101563816164240.00.5966.45
      127.0.0.1http/1.1www.hikerlife.dk:8081n-sync?time=1726148863&request_lock_id=1726148863.3076 HTTP/1.0
      
      21-0235050/28/2078_
      0.050113019120.00.4994.09
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      22-0240930/24/2074_
      0.1313114837230.00.9557.52
      127.0.0.1http/1.1www.hikerlife.dk:8081ontent/uploads/elementor/css/global.css?ver=1726148397 HTTP/1.0
      
      23-0240960/31/2079_
      0.0814015702030.00.2289.23
      127.0.0.1http/1.1www.hikerlife.dk:8081tent/uploads/elementor/css/post-285.css?ver=1726148395 HTTP/1.0
      
      24-0240970/26/2026_
      0.0913016461420.00.4759.85
      127.0.0.1http/1.1www.hikerlife.dk:8081ent/uploads/elementor/css/post-1333.css?ver=1726148397 HTTP/1.0
      
      25-0240980/25/2025_
      0.3513112338870.01.8073.09
      127.0.0.1http/1.1www.hikerlife.dk:8081tent/uploads/elementor/css/post-333.css?ver=1726148865 HTTP/1.0
      
      26-0241020/28/1978_
      0.0610013352300.01.4668.17
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      27-0241220/23/1922_
      0.0613113666970.00.3267.90
      127.0.0.1http/1.1www.hikerlife.dk:8081ontent/uploads/elementor/css/post-6.css?ver=1726148396 HTTP/1.0
      
      28-0241030/28/1928_
      0.071218514191110.00.5957.83
      127.0.0.1http/1.1www.danskcabby.dk:8081klubben/retningslinier-til-afholdelse-af-traef-og-ture HTTP/1.0
      
      29-0241040/26/1926_
      0.075115628860.01.0987.68
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      30-0241050/28/1878_
      0.06230912819610.01.1466.61
      127.0.0.1http/1.1www.anetavler.dk:8081fr&mod=report_related_fam&mod_action=show&rootid=I4962 HTTP/1.0
      
      31-0241180/23/1873_
      0.08752411859300.01.3069.10
      127.0.0.1http/1.1www.mariaborg.dk:8081nts/liste/?eventDisplay=past&tribe-bar-date=2021-09-07 HTTP/1.0
      
      32-0241230/19/1769_
      0.0615829311691320.00.4350.00
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      33-0241240/21/1421_
      0.051031013215830.01.0842.36
      127.0.0.1http/1.1www.anetavler.dk:8081nb&mod=report_related_fam&mod_action=show&rootid=I4962 HTTP/1.0
      
      34-0241250/21/1121_
      0.0553399090600.00.1925.42
      127.0.0.1http/1.1www.anetavler.dk:8081lt&mod=report_related_fam&mod_action=show&rootid=I4962 HTTP/1.0
      
      35-0255980/13/713_
      0.02149786515930.00.1843.99
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      36-0-0/0/550.
      0.0026813873590.00.0018.94
      127.0.0.1http/1.1www.minimotto.dk:8081 /wp-content/uploads/2024/08/MiniMotto_Favicon_Gul.png HTTP/1.0
      
      37-0-0/0/550.
      0.003187664902920.00.0015.01
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      38-0-0/0/500.
      0.003041024163200.00.009.76
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /wp-admin/classwithtostring.php HTTP/1.0
      
      39-0-0/0/350.
      0.003091383503510.00.0011.38
      127.0.0.1http/1.1www.anetavler.dk:80812525252526rootid%2525252525252525252525252525253DI4962 HTTP/1.0
      
      40-0-0/0/300.
      0.0026211757520.00.009.31
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      41-0-0/0/250.
      0.00267</
      Found on 2024-09-12 13:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943218e7bb1

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Tuesday, 10-Sep-2024 22:25:01 CEST
      Restart Time: Tuesday, 10-Sep-2024 15:10:03 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 hours 14 minutes 58 seconds
      Server load: 0.45 0.33 0.33
      Total accesses: 56309 - Total Traffic: 2.7 GB - Total Duration: 32784083
      CPU Usage: u.83 s3.37 cu94 cs86.34 - .707% CPU load
      2.16 requests/sec - 108.1 kB/second - 50.1 kB/request - 582.217 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 28 idle workers
      ____________W________W_______W_.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0632000/20/1570_
      0.04217814340.01.0064.15
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      1-0585460/39/1589_
      0.09271947107980.03.6479.59
      127.0.0.1http/1.1www.anetavler.dk:808153DLunde%2525252520Kirke%25252526ged%2525253Danetavler HTTP/1.0
      
      2-0592430/36/1586_
      0.10324429383300.01.6777.12
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET / HTTP/1.0
      
      3-0632040/21/1621_
      0.04231208499920.01.4279.88
      127.0.0.1http/1.1www.anetavler.dk:8081de%252525252520Kirke%2525252526ged%252525253Danetavler HTTP/1.0
      
      4-0632060/21/1571_
      0.0514947430840.01.0385.84
      127.0.0.1http/1.1www.dinkonsulent.nu:80812/05/03/vi-skal-laere-at-handle-ud-fra-det-vi-maerker/ HTTP/1.0
      
      5-0605810/33/1583_
      0.0813207522920.01.2265.47
      127.0.0.1http/1.1www.johnnygaardsdal.dk:8081on.php?doing_wp_cron=1725999899.5813570022583007812500 HTTP/1.0
      
      6-0632190/17/1567_
      0.07314167724380.01.5866.77
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET / HTTP/1.0
      
      7-0632070/20/1570_
      0.04009448820.00.2066.35
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      8-0638300/15/1565_
      0.02207927250.00.8474.68
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      9-0638310/15/1565_
      0.06195276661960.00.2577.05
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      10-0638320/14/1564_
      0.02108000190.00.1688.67
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      11-0638340/13/1563_
      0.02151407730310.00.76106.95
      127.0.0.1http/1.1www.anetavler.dk:8081de%252525252520Kirke%2525252526ged%252525253Danetavler HTTP/1.0
      
      12-0638360/13/1563W
      0.03006582560.00.5675.47
      127.0.0.1http/1.1www.anetavler.dk:8081RT-MARR-DEAT&filterof=all&filtersx=&action=day&lang=fr HTTP/1.0
      
      13-0638370/13/1563_
      0.0316386863490.00.5265.76
      127.0.0.1http/1.1www.johnnygaardsdal.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-0638430/12/1562_
      0.03311257802980.00.1374.05
      127.0.0.1http/1.1www.anetavler.dk:808153DLunde%2525252520Kirke%25252526ged%2525253Danetavler HTTP/1.0
      
      15-0638450/12/1562_
      0.0371207022720.00.4582.10
      127.0.0.1http/1.1www.anetavler.dk:8081de%252525252520Kirke%2525252526ged%252525253Danetavler HTTP/1.0
      
      16-0645270/9/1509_
      0.0212186837170.00.5871.48
      127.0.0.1http/1.1www.steenknarberg.com:8081os/dronefoto-trekoroner-fortet-koebenhavn-luftfoto.jpg HTTP/1.0
      
      17-0645400/9/1559_
      0.02007282930.00.2863.86
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      18-0645350/9/1559_
      0.02108788206170.00.17109.91
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /robots.txt HTTP/1.0
      
      19-0645240/12/1561_
      0.0231568680050.00.70103.45
      127.0.0.1http/1.1www.anetavler.dk:8081de%252525252520Kirke%2525252526ged%252525253Danetavler HTTP/1.0
      
      20-0638470/12/1512_
      0.03107999710.00.2567.27
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      21-0640730/11/1510W
      0.01008012420.00.1168.11
      127.0.0.1http/1.1www.anetavler.dk:8081de%252525252520Kirke%2525252526ged%252525253Danetavler HTTP/1.0
      
      22-0645190/11/1511_
      0.012708345410.00.6683.97
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      23-0645210/9/1509_
      0.02111506840570.00.8059.95
      127.0.0.1http/1.1www.anetavler.dk:8081de%252525252520Kirke%2525252526ged%252525253Danetavler HTTP/1.0
      
      24-0645220/11/1511_
      0.04191318116070.00.1564.14
      127.0.0.1http/1.1www.anetavler.dk:8081de%252525252520Kirke%2525252526ged%252525253Danetavler HTTP/1.0
      
      25-0645230/10/1510_
      0.021627287601440.00.2764.33
      127.0.0.1http/1.1www.anetavler.dk:8081erev=BIRT-MARR-DEAT&filterof=all&filtersx=M&action=day HTTP/1.0
      
      26-0645250/10/1460_
      0.02318165610.00.0769.15
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      27-0645360/9/1459_
      0.02617134180.00.1855.23
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      28-0645370/9/1459_
      0.02104377813960.00.4673.47
      127.0.0.1http/1.1www.mariaborg.dk:8081on.php?doing_wp_cron=1725999890.3771169185638427734375 HTTP/1.0
      
      29-0645380/8/1408W
      0.03006805710.00.1471.07
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      30-0645410/8/1408_
      0.0232278168190.00.7573.76
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081on.php?doing_wp_cron=1725999868.8763771057128906250000 HTTP/1.0
      
      31-0-0/0/1350.
      0.0020806763610.00.0057.60
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.0
      
      32-0-0/0/1300.
      0.0010567297631890.00.0057.17
      127.0.0.1http/1.1www.steenknarberg.com:8081/23/created-monthly-list-any-9/start-60&display=xsmall HTTP/1.0
      
      33-0-0/0/1000.
      0.0018505576550.00.0070.77
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /list/1_2597_70_467?kg=dy HTTP/1.0
      
      34-0-0/0/950.
      0.001687337324290.00.0066.41
      127.0.0.1http/1.1www.animationsvideoer.dk:8081GET /wp-login.php HTTP/1.0
      
      35-0-0/0/600.
      0.0016604634140.00.0047.71
      127.0.0.1http/1.1www.animationsvideoer.dk:8081GET ///wp-json/wp/v2/users/ HTTP/1.0
      
      36-0-0/0/500.
      0.0013304599470.00.0014.97
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      37-0-0/0/350.
      0.001951362440770.00.0014.98
      127.0.0.1http/1.1www.anetavler.dk:80812%255B2%255D%3DVester%2520Horne%263%255B3%255D%3DLunde HTTP/1.0
      
      38-0-0/0/250.
      0.0013812293850.00.008.43
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081orms-lite/assets/lib/jquery.validate.min.js?ver=1.20.1 HTTP/1.0
      
      39-0-0/0/250.
      0.00201222034700.00.007.56
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1725999699.2738740444183349609375 HTTP/1.0
      
      40-0-0/0/250.
      0.0013813307510.00.0011.33
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081o/legacy/public/css/cookie-law-info-gdpr.css?ver=3.2.6 HTTP/1.0
      
      41-0-0/0/250.
      0.001552292456880.00.00</
      Found on 2024-09-10 20:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259439288ac9a

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Sunday, 08-Sep-2024 23:15:07 CEST
      Restart Time: Sunday, 08-Sep-2024 04:05:03 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 10 minutes 3 seconds
      Server load: 0.46 0.31 0.32
      Total accesses: 123846 - Total Traffic: 6.6 GB - Total Duration: 69767639
      CPU Usage: u1.56 s8.48 cu204.63 cs201.22 - .603% CPU load
      1.79 requests/sec - 99.7 kB/second - 55.6 kB/request - 563.342 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      ______________.________.._______W_..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0633780/9/3609_
      0.03512820900790.00.17205.12
      127.0.0.1http/1.1www.anetavler.dk:8081I17%25252525252525252526pid2%2525252525252525253DI1284 HTTP/1.0
      
      1-0542670/42/3591_
      0.1216016248380.01.04180.45
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      2-0633880/7/3606_
      0.0112018779520.00.14189.12
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      3-0640110/6/3606_
      0.04371920839840.00.41179.37
      127.0.0.1http/1.1www.tryzone.dk:8081GET /index.php/om-tryzone/brancheerfaring HTTP/1.0
      
      4-0528940/48/3598_
      0.111227818409330.01.54188.88
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      5-0640190/5/3605_
      0.025119682730.00.27215.19
      127.0.0.1http/1.1www.tryzone.dk:8081GET /templates/sphere/css/template.css HTTP/1.0
      
      6-0542500/46/3596_
      0.1561721459390.02.05216.31
      127.0.0.1http/1.1www.tryzone.dk:8081GET /images/tryzone/bob-the-bot-v2-320-2.png HTTP/1.0
      
      7-0647090/1/3601_
      0.011050222057810.00.13213.89
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      8-0640210/4/3604_
      0.001649120060420.00.12174.07
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET /2020/04/23/tiden-efter-coronavirus/ HTTP/1.0
      
      9-0595150/23/3573_
      0.124020808200.09.77196.68
      127.0.0.1http/1.1www.tryzone.dk:8081GET /components/com_sppagebuilder/assets/js/slick.js HTTP/1.0
      
      10-0548810/42/3592_
      0.100120321360.02.55189.90
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      11-0640240/4/3554_
      0.015020107490.00.14182.58
      127.0.0.1http/1.1www.tryzone.dk:8081/joomla-custom-elements/css/joomla-alert.min.css?0.2.0 HTTP/1.0
      
      12-0542470/47/3597_
      0.122114318431100.01.81197.22
      127.0.0.1http/1.1www.anetavler.dk:8081253DI17%252525252525252526pid2%25252525252525253DI1284 HTTP/1.0
      
      13-0644920/3/3553_
      0.001320920619550.00.03194.31
      127.0.0.1http/1.1www.anetavler.dk:8081253DI17%252525252525252526pid2%25252525252525253DI1284 HTTP/1.0
      
      14-0-0/0/3550.
      0.00074818938850.00.00190.88
      127.0.0.1http/1.1www.tryzone.dk:8081pilder-vi-tiden-ved-onlinemoder-i-vores-organisationer HTTP/1.0
      
      15-0528860/48/3548_
      0.151514517351200.010.02201.46
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      16-0542590/46/3546_
      0.120117987710.01.03194.13
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      17-0534960/49/3497_
      0.1511018028670.03.46204.17
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      18-0620660/18/3518_
      0.060020604530.01.97182.74
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      19-0542640/43/3543_
      0.136020429430.01.20171.08
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      20-0595190/22/3522_
      0.040018228100.00.17199.47
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      21-0548760/41/3540_
      0.101716616611260.00.58194.13
      127.0.0.1http/1.1www.anetavler.dk:8081253DI17%252525252525252526pid2%25252525252525253DI1284 HTTP/1.0
      
      22-0647050/2/3402_
      0.000021837710.00.00207.85
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      23-0-0/0/3450.
      0.008041918528560.00.00171.55
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET /category/ikke-kategoriseret/page/3/ HTTP/1.0
      
      24-0-0/0/3350.
      0.006263819981760.00.00186.55
      127.0.0.1http/1.1www.grf1965.dk:8081rcadia/control-board-2015-2016/validation-of-accounts/ HTTP/1.0
      
      25-0524150/48/3348_
      0.15913720231910.01.28179.44
      127.0.0.1http/1.1www.anetavler.dk:8081I17%25252525252525252526pid2%2525252525252525253DI1284 HTTP/1.0
      
      26-0542680/43/3393_
      0.1351117983250.01.56222.11
      127.0.0.1http/1.1www.tryzone.dk:8081eadership-Mastery-Test-700x380-700w-380h_thumbnail.jpg HTTP/1.0
      
      27-0549960/40/3340_
      0.09113516289040.01.00182.03
      127.0.0.1http/1.1www.anetavler.dk:8081I17%25252525252525252526pid2%2525252525252525253DI1284 HTTP/1.0
      
      28-0555900/42/3242_
      0.120016162690.02.03180.36
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      29-0555910/39/3189_
      0.112450117360230.01.24172.20
      127.0.0.1http/1.1www.vridstedby.dk:8081nts/liste/?eventDisplay=past&tribe-bar-date=2023-08-12 HTTP/1.0
      
      30-0555950/42/2992_
      0.111017953340.01.93176.29
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      31-0556070/39/2989_
      0.140018447140.02.81160.22
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      32-0563380/35/2835W
      0.090016088550.00.61165.81
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      33-0620770/18/2118_
      0.05714312479280.00.66104.27
      127.0.0.1http/1.1www.nomoor.dk:8081POST /xmlrpc.php HTTP/1.0
      
      34-0-0/0/1600.
      0.00183674511177300.00.0075.69
      127.0.0.1http/1.1www.steenknarberg.com:8081/14/posted-monthly-list-any-any/start-60&image_order=8 HTTP/1.0
      
      35-0-0/0/1150.
      0.007731256931160.00.0052.63
      127.0.0.1http/1.1www.anetavler.dk:8081252525252525252526pids%2525252525252525252525253DI1284 HTTP/1.0
      
      36-0-0/0/800.
      0.007484196878950.00.0040.30
      127.0.0.1http/1.1www.molebo.com:8081POST /xmlrpc.php HTTP/1.0
      
      37-0-0/0/600.
      0.001358714776540.00.0024.51
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.0
      
      38-0-0/0/450.
      0.001358604864370.00.0016.66
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081legacy/public/css/cookie-law-info-public.css?ver=3.2.6 HTTP/1.0
      
      39-0-0/0/400.
      0.00350322632533420.00.0017.75
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081kontakt&maxwidth=1080&maxheight=1000&dnt=1&format=json HTTP/1.0
      
      40-0-0/0/400.
      0.00351611423452660.00.0019.67
      127.0.0.1http/1.1www.seoview.info:8081GET /domain/delusioncalculator.co HTTP/1.0
      
      41-0-0/0/300.
      0.003663402663200.00.0017.50
      127.0.0.1http/1.1www.festlinjen.dk:8081<
      Found on 2024-09-08 21:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943958fc7f7

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Friday, 06-Sep-2024 17:12:58 CEST
      Restart Time: Friday, 06-Sep-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 7 minutes 53 seconds
      Server load: 0.45 0.41 0.41
      Total accesses: 94028 - Total Traffic: 5.0 GB - Total Duration: 51768767
      CPU Usage: u1.39 s6.43 cu159.59 cs158.29 - .689% CPU load
      1.99 requests/sec - 110.2 kB/second - 55.4 kB/request - 550.568 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      W__________W.____________________...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0428370/32/2782W
      0.110014634120.01.45141.25
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes.bak/html-api/about.php HTTP/1.0
      
      1-0428380/34/2834_
      0.080012823980.01.12129.58
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/customize/about.php HTTP/1.0
      
      2-0475650/10/2760_
      0.0219914987150.01.04166.55
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /img/about.php HTTP/1.0
      
      3-0435670/26/2776_
      0.11210615095090.00.70169.89
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /.well-known/about.php HTTP/1.0
      
      4-0462450/16/2716_
      0.050014393190.00.56157.56
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      5-0475760/6/2756_
      0.020114253110.00.10140.74
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      6-0462610/15/2715_
      0.04015715522120.00.45143.40
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /img/about.php HTTP/1.0
      
      7-0475790/5/2755_
      0.010113443970.00.27139.74
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      8-0415000/42/2742_
      0.131015578300.01.44163.40
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /img/about.php HTTP/1.0
      
      9-0475670/9/2758_
      0.020015746970.00.10148.93
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      10-0475850/2/2752_
      0.000015203690.00.00136.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      11-0428390/33/2733W
      0.130014730810.01.45121.74
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      12-0-0/0/2750.
      0.00515814601810.00.00147.25
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /mah.php HTTP/1.0
      
      13-0408550/43/2743_
      0.1328417862810.01.46161.38
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-content/about.php HTTP/1.0
      
      14-0435400/28/2727_
      0.081014917850.01.58141.92
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/ID3/about.php HTTP/1.0
      
      15-0428410/35/2735_
      0.0909014177610.01.48129.40
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/customize/about.php HTTP/1.0
      
      16-0428420/34/2734_
      0.110013271290.01.25126.51
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      17-0435410/29/2679_
      0.08215114298040.01.69133.28
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-content/about.php HTTP/1.0
      
      18-0428430/31/2731_
      0.09116914513820.00.85165.49
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/ID3/about.php HTTP/1.0
      
      19-0415040/42/2692_
      0.10112814272630.01.32153.93
      127.0.0.1http/1.1www.anetavler.dk:80815253Dtreeview%25252525252526rootid%2525252525253DI5993 HTTP/1.0
      
      20-0428440/33/2683_
      0.09110912583080.01.35141.12
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/ID3/about.php HTTP/1.0
      
      21-0435420/28/2628_
      0.09011413216070.00.63123.58
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-content/languages/about.php HTTP/1.0
      
      22-0435440/29/2629_
      0.100014728500.01.65148.11
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes.bak/html-api/about.php HTTP/1.0
      
      23-0435450/30/2580_
      0.081116047330.00.43119.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      24-0435460/31/2631_
      0.08017412430610.00.84140.60
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/customize/about.php HTTP/1.0
      
      25-0435470/29/2629_
      0.08218712137370.00.67183.43
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /.well-known/about.php HTTP/1.0
      
      26-0441870/24/2524_
      0.072115172610.00.30109.34
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/Text/about.php HTTP/1.0
      
      27-0441890/24/2624_
      0.052011932830.00.88166.72
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /.well-known/about.php HTTP/1.0
      
      28-0462520/15/2514_
      0.04118112885180.00.40131.44
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/Text/about.php HTTP/1.0
      
      29-0441900/24/2474_
      0.100013094110.00.62156.70
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      30-0442160/22/2322_
      0.08016711757740.00.42116.01
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-content/languages/about.php HTTP/1.0
      
      31-0459730/19/2119_
      0.050011411950.00.54123.90
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-content/languages/about.php HTTP/1.0
      
      32-0475890/1/2051_
      0.0018711974150.00.0093.30
      127.0.0.1http/1.1www.falsterhealing.dk:8081GET /wp-includes/Text/about.php HTTP/1.0
      
      33-0-0/0/1850.
      0.0015214613019400.00.0079.24
      127.0.0.1http/1.1www.anetavler.dk:8081Dtree%2526mod_action%253Dtreeview%2526rootid%253DI5993 HTTP/1.0
      
      34-0-0/0/1250.
      0.00165727788430.00.0057.62
      127.0.0.1http/1.1www.bell.dk:8081POST /xmlrpc.php HTTP/1.0
      
      35-0-0/0/850.
      0.001427545003110.00.0059.63
      127.0.0.1http/1.1www.fritidskollektivet.dk:8081GET /upload.php HTTP/1.0
      
      36-0-0/0/450.
      0.00151701805690.00.0019.74
      127.0.0.1http/1.1www.grf1965.dk:8081ET /wp-content/themes/tempera/js/frontend.js?ver=1.8.2 HTTP/1.0
      
      37-0-0/0/450.
      0.00150614067130.00.0032.42
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.0
      
      38-0-0/0/300.
      0.0014831431299330.00.0021.09
      127.0.0.1http/1.1www.anetavler.dk:8081252525252525252526rootid%25252525252525252525253DI2990 HTTP/1.0
      
      39-0-0/0/200.
      0.00145013274530.00.0013.05
      127.0.0.1http/1.1www.hasleboldklub.dk:8081t/uploads/2022/03/cropped-HB-100-aar-til-www-32x32.png HTTP/1.0
      
      40-0-0/0/150.
      0.001430762835030.00.009.65
      127.0.0.1http/1.1www.fritidskollektivet.dk:8081GET /cgi-bin/xmrlpc.php HTTP/1.0
      
      41-0-0/0/100.
      0.00145642310110.00.008.80
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1725634121.1560750007629394531250 HTTP/1.0
      
      42-0-0/0/100.
      0.001
      Found on 2024-09-06 15:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594356ce55a3

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Thursday, 05-Sep-2024 00:08:48 CEST
      Restart Time: Thursday, 05-Sep-2024 00:05:01 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 minutes 46 seconds
      Server load: 0.70 0.55 0.43
      Total accesses: 619 - Total Traffic: 16.0 MB - Total Duration: 332654
      CPU Usage: u.99 s1.04 cu0 cs0 - .898% CPU load
      2.74 requests/sec - 72.3 kB/second - 26.4 kB/request - 537.406 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 32 idle workers
      W_________________WW_______________.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0287990/18/18W
      0.050090230.00.400.40
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      1-0288000/19/19_
      0.061086760.00.480.48
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      2-0288010/19/19_
      0.061069610.00.470.47
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      3-0288020/18/18_
      0.043823290080.00.370.37
      127.0.0.1http/1.1www.johnnygaardsdal.dk:8081GET /admin/test HTTP/1.0
      
      4-0288030/18/18_
      0.053817469190.00.570.57
      127.0.0.1http/1.1www.anetavler.dk:8081GET /family.php?famid=F1568&ged=anetavler HTTP/1.0
      
      5-0288040/18/18_
      0.053858589700.00.710.71
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      6-0288050/18/18_
      0.051812479710.00.590.59
      127.0.0.1http/1.1www.anetavler.dk:8081=de&url=hourglass.php?ged%3Danetavler%26rootid%3DI3172 HTTP/1.0
      
      7-0288060/18/18_
      0.06213577430.00.420.42
      127.0.0.1http/1.1www.anetavler.dk:8081=fr&url=hourglass.php?ged%3Danetavler%26rootid%3DI3172 HTTP/1.0
      
      8-0288070/18/18_
      0.060093780.00.630.63
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      9-0288080/18/18_
      0.043028660650.00.420.42
      127.0.0.1http/1.1www.anetavler.dk:8081GET /hourglass.php?ged=anetavler&lang=da&rootid=I3172 HTTP/1.0
      
      10-0288090/18/18_
      0.07172184830.00.510.51
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808on.php?doing_wp_cron=1725487710.8674809932708740234375 HTTP/1.0
      
      11-0288100/18/18_
      0.051012094070.00.430.43
      127.0.0.1http/1.1www.anetavler.dk:8081=nb&url=hourglass.php?ged%3Danetavler%26rootid%3DI3172 HTTP/1.0
      
      12-0288110/18/18_
      0.08186183910.00.370.37
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      13-0288120/18/18_
      0.0484934191570.00.400.40
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42211.css?ver=1712816554 HTTP/1.0
      
      14-0288130/18/18_
      0.05157780110.00.390.39
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      15-0288140/18/18_
      0.0634634179980.00.650.65
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808ontent/uploads/elementor/css/global.css?ver=1713266826 HTTP/1.0
      
      16-0288150/18/18_
      0.061425191880.00.590.59
      127.0.0.1http/1.1www.anetavler.dk:8081=sv&url=hourglass.php?ged%3Danetavler%26rootid%3DI3172 HTTP/1.0
      
      17-0288160/18/18_
      0.041125876480.00.450.45
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I2056 HTTP/1.0
      
      18-0288170/17/17W
      0.063062270.00.720.72
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42226.css?ver=1713272504 HTTP/1.0
      
      19-0288180/17/17W
      0.0618075120.00.260.26
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808GET /wp-content/uploads/2021/11/leftsidebar_bg-1.jpg HTTP/1.0
      
      20-0289930/18/18_
      0.051086300.00.490.49
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      21-0291430/18/18_
      0.061081880.00.330.33
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      22-0291440/18/18_
      0.06617078440.00.570.57
      127.0.0.1http/1.1www.anetavler.dk:8081=lt&url=hourglass.php?ged%3Danetavler%26rootid%3DI3172 HTTP/1.0
      
      23-0293070/18/18_
      0.060079790.00.510.51
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      24-0293080/17/17_
      0.033815557160.00.150.15
      127.0.0.1http/1.1www.johnnygaardsdal.dk:8081GET /admin/test HTTP/1.0
      
      25-0293090/17/17_
      0.042531393050.00.110.11
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I5534 HTTP/1.0
      
      26-0293100/17/17_
      0.0534311104040.00.450.45
      127.0.0.1http/1.1www.anetavler.dk:8081GET /hourglass.php?ged=anetavler&lang=fr&rootid=I3172 HTTP/1.0
      
      27-0293680/17/17_
      0.051850105950.00.400.40
      127.0.0.1http/1.1www.tiiakotkas.dk:8081POST /xmlrpc.php HTTP/1.0
      
      28-0293690/17/17_
      0.061768118230.00.370.37
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /xmlrpc.php HTTP/1.0
      
      29-0293700/17/17_
      0.0523160100310.00.560.56
      127.0.0.1http/1.1www.anetavler.dk:8081php?url=hourglass.php?ged%3Danetavler%26rootid%3DI3172 HTTP/1.0
      
      30-0293710/17/17_
      0.0410215310.00.400.40
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      31-0293720/17/17_
      0.063720870690.00.480.48
      127.0.0.1http/1.1www.johnnygaardsdal.dk:8081GET /php.php HTTP/1.0
      
      32-0293730/17/17_
      0.062660988780.00.470.47
      127.0.0.1http/1.1www.anetavler.dk:8081T /hourglass.php?ged=anetavler&lang=en_GB&rootid=I3172 HTTP/1.0
      
      33-0293740/17/17_
      0.053719265380.00.270.27
      127.0.0.1http/1.1www.johnnygaardsdal.dk:8081GET /php.php HTTP/1.0
      
      34-0293750/17/17_
      0.0521153720.00.570.57
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.62 Server at www.consultantsfordevelopment.dk Port 443
      
      
      Found on 2024-09-04 22:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943acd93b4c

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Monday, 02-Sep-2024 20:43:11 CEST
      Restart Time: Monday, 02-Sep-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 38 minutes 7 seconds
      Server load: 0.49 0.38 0.37
      Total accesses: 121880 - Total Traffic: 6.0 GB - Total Duration: 81410813
      CPU Usage: u1.14 s7.07 cu199.69 cs186.98 - .659% CPU load
      2.04 requests/sec - 104.5 kB/second - 51.3 kB/request - 667.959 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      ______________________________W_................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-042620/7/3457_
      0.012536220817660.00.07210.61
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      1-0615570/48/3498_
      0.131213722535980.00.39205.07
      127.0.0.1http/1.1www.anetavler.dk:80812525252526rootid%2525252525252525252525252525253DI1519 HTTP/1.0
      
      2-042630/7/3457_
      0.011614619864400.00.05166.57
      127.0.0.1http/1.1www.anetavler.dk:80812525252526rootid%2525252525252525252525252525253DI1519 HTTP/1.0
      
      3-042640/8/3408_
      0.010020875030.00.05184.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      4-055810/3/3453_
      0.002985222313090.00.05156.23
      127.0.0.1http/1.1www.steenknarberg.com:8081ories/posted-monthly-list-any-1/start-30&image_order=3 HTTP/1.0
      
      5-042610/8/3457_
      0.01013321380700.00.07167.38
      127.0.0.1http/1.1www.anetavler.dk:80812525252526rootid%2525252525252525252525252525253DI1519 HTTP/1.0
      
      6-0633470/34/3434_
      0.090023246030.00.95172.00
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      7-0634410/32/3382_
      0.06212818453250.00.54155.85
      127.0.0.1http/1.1www.dansk8bit.dk:8081HEAD / HTTP/1.0
      
      8-0640620/29/3479_
      0.092816420415390.00.72154.50
      127.0.0.1http/1.1www.anetavler.dk:8081252525252526rootid%25252525252525252525252525253DI1519 HTTP/1.0
      
      9-0640680/28/3378_
      0.070018777780.00.38156.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      10-0633490/32/3382_
      0.081382718557120.01.07169.78
      127.0.0.1http/1.1www.steenknarberg.com:8081ries/posted-monthly-list-any-11/start-45&image_order=7 HTTP/1.0
      
      11-049020/5/3305_
      0.012561224797810.00.18158.90
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      12-0640270/32/3381_
      0.071219067480.00.22164.92
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      13-0640330/32/3332_
      0.08622119384790.00.54152.27
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /wp-login.php HTTP/1.0
      
      14-0640400/32/3382_
      0.090024271950.00.54175.86
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      15-0640580/29/3379_
      0.081786824065940.00.57166.57
      127.0.0.1http/1.1www.steenknarberg.com:8081ries/posted-monthly-list-any-10/start-30&image_order=8 HTTP/1.0
      
      16-0640640/29/3329_
      0.072414220869370.00.65164.87
      127.0.0.1http/1.1www.anetavler.dk:8081252525252526rootid%25252525252525252525252525253DI1519 HTTP/1.0
      
      17-0640670/31/3331_
      0.07816420681620.00.50190.00
      127.0.0.1http/1.1www.anetavler.dk:80812525252526rootid%2525252525252525252525252525253DI1519 HTTP/1.0
      
      18-0640690/28/3428_
      0.070022389930.00.31186.70
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      19-0640700/25/3375_
      0.05412321143390.00.17224.95
      127.0.0.1http/1.1www.anetavler.dk:80812525252526rootid%2525252525252525252525252525253DI1519 HTTP/1.0
      
      20-0653720/21/3321_
      0.06984422962100.00.28141.16
      127.0.0.1http/1.1www.steenknarberg.com:8081ries/posted-monthly-list-any-12/start-45&image_order=1 HTTP/1.0
      
      21-0640710/30/3330_
      0.07014220840530.00.22160.25
      127.0.0.1http/1.1www.grf1965.dk:8081POST /wp-login.php HTTP/1.0
      
      22-0640720/27/3327_
      0.0601722270110.00.17172.07
      127.0.0.1http/1.1www.steenknarberg.com:8081on.php?doing_wp_cron=1725302590.4696660041809082031250 HTTP/1.0
      
      23-0640730/28/3228_
      0.060018922300.00.46183.50
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      24-0646810/25/3225_
      0.07252320619960.00.27182.82
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081on.php?doing_wp_cron=1725302566.3862619400024414062500 HTTP/1.0
      
      25-0646980/23/3173_
      0.05585117444490.00.16151.64
      127.0.0.1http/1.1www.steenknarberg.com:8081piwigo/index.php?/categories/posted-monthly-list-any-7 HTTP/1.0
      
      26-029340/12/3162_
      0.022583118190400.00.34178.67
      127.0.0.1http/1.1www.steenknarberg.com:8081ies/posted-monthly-list-any-10/start-105&image_order=2 HTTP/1.0
      
      27-035500/10/3110_
      0.022184916613160.00.11156.78
      127.0.0.1http/1.1www.steenknarberg.com:8081ries/posted-monthly-list-any-10/start-15&image_order=3 HTTP/1.0
      
      28-042650/8/3058_
      0.020019808840.00.11182.62
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      29-042660/8/3108_
      0.012019919414200.00.10157.54
      127.0.0.1http/1.1www.anetavler.dk:8081252525252526rootid%25252525252525252525252525253DI1519 HTTP/1.0
      
      30-042670/7/2906W
      0.020016372460.00.08132.13
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      31-049060/5/2755_
      0.000101216544020.00.73107.45
      127.0.0.1http/1.1www.steenknarberg.com:8081ories/posted-monthly-list-any/start-195&image_order=10 HTTP/1.0
      
      32-0-0/0/2550.
      0.0086278316580050.00.00144.59
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /taleraekke-til-bryllup/ HTTP/1.0
      
      33-0-0/0/2400.
      0.00253114672820.00.0087.80
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081o/legacy/public/js/cookie-law-info-public.js?ver=3.2.6 HTTP/1.0
      
      34-0-0/0/1900.
      0.0013360415372390.00.0072.27
      127.0.0.1http/1.1www.asientravel.dk:8081GET / HTTP/1.0
      
      35-0-0/0/1550.
      0.0015613812397600.00.0060.51
      127.0.0.1http/1.1www.anetavler.dk:808125252525252525252526rootid%252525252525252525253DI1519 HTTP/1.0
      
      36-0-0/0/1200.
      0.001612489691620.00.0043.35
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /helium-oel HTTP/1.0
      
      37-0-0/0/1000.
      0.008018511540770.00.0038.19
      127.0.0.1http/1.1www.grf1965.dk:8081on.php?doing_wp_cron=1725302509.1271679401397705078125 HTTP/1.0
      
      38-0-0/0/900.
      0.001607477504130.00.0044.10
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /tag/rom/ HTTP/1.0
      
      39-0-0/0/700.
      0.0033492796683370.00.0036.26
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /wp-json/wp/v2/media?parent=327 HTTP/1.0
      
      40-0-0/0/550.
      0.00335614835980.00.0035.72
      127.0.0.1http/1.1www.tryzone.dk:8081ia/vendor/fontawesome-free/webfonts/fa-solid-900.woff2 HTTP/1.0
      
      41-0-0/0/450.
      0.00335513
      Found on 2024-09-02 18:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259436d38b4ce

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Monday, 02-Sep-2024 00:19:37 CEST
      Restart Time: Sunday, 01-Sep-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  20 hours 14 minutes 33 seconds
      Server load: 0.58 0.56 0.41
      Total accesses: 125200 - Total Traffic: 5.4 GB - Total Duration: 69362616
      CPU Usage: u1.38 s8.08 cu193.89 cs180.5 - .527% CPU load
      1.72 requests/sec - 77.1 kB/second - 44.9 kB/request - 554.015 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      _______.________W________________...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0588120/22/3822_
      0.082119857330.00.47164.64
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      1-0588270/18/3768_
      0.040019201130.00.37158.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      2-0647250/1/3701_
      0.00913620980790.00.01128.58
      127.0.0.1http/1.1www.anetavler.dk:8081otid%2525252525252525252525252525252525252525253DI1496 HTTP/1.0
      
      3-0532380/38/3737_
      0.092914822519680.00.54153.05
      127.0.0.1http/1.1www.anetavler.dk:8081rootid%25252525252525252525252525252525252525253DI1496 HTTP/1.0
      
      4-0534720/33/3683_
      0.081320018847930.01.35185.11
      127.0.0.1http/1.1www.anetavler.dk:8081rootid%25252525252525252525252525252525252525253DI1496 HTTP/1.0
      
      5-0587000/22/3772_
      0.0522145619031790.00.29178.43
      127.0.0.1http/1.1www.anetavler.dk:8081erev=BIRT-MARR-DEAT&filterof=all&filtersx=&action=year HTTP/1.0
      
      6-0653400/0/3700_
      0.0023020066680.00.00143.16
      127.0.0.1http/1.1www.bornholms-frivillige-bisiddT /wp-content/themes/twentytwentytwo/style.css?ver=1.0 HTTP/1.0
      
      7-0-0/0/3700.
      0.0047121641370.00.00176.22
      127.0.0.1http/1.1www.bornholms-frivillige-bisiddT /wp-content/themes/twentytwentytwo/style.css?ver=1.0 HTTP/1.0
      
      8-0527660/39/3689_
      0.10243920268080.01.91156.84
      127.0.0.1http/1.1www.ks-assistance.dk:8081on.php?doing_wp_cron=1725229152.5232989788055419921875 HTTP/1.0
      
      9-0528550/40/3690_
      0.092107819526570.02.00185.88
      127.0.0.1http/1.1www.iisad.org:8081GET / HTTP/1.0
      
      10-0534450/38/3687_
      0.095021658750.00.89166.98
      127.0.0.1http/1.1www.iisad.org:8081GET / HTTP/1.0
      
      11-0540600/33/3683_
      0.071754118872630.00.29146.82
      127.0.0.1http/1.1www.dansk8bit.dk:8081GET /wp-login.php HTTP/1.0
      
      12-0541060/32/3682_
      0.0714017579000.00.18152.97
      127.0.0.1http/1.1www.bornholms-frivillige-bisiddT /wp-includes/blocks/navigation/view.min.js?ver=6.6.1 HTTP/1.0
      
      13-0541190/31/3681_
      0.07212818478260.00.66171.55
      127.0.0.1http/1.1www.anetavler.dk:8081otid%2525252525252525252525252525252525252525253DI1496 HTTP/1.0
      
      14-0541230/31/3681_
      0.072328420408830.00.58173.15
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET / HTTP/1.0
      
      15-0548240/30/3680_
      0.0820020110920.00.37143.01
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /wp-content/themes/ks/style.css?ver=4.22.2 HTTP/1.0
      
      16-0548140/30/3680W
      0.090020168840.02.46166.44
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      17-0598670/16/3666_
      0.02512517850300.00.10177.08
      127.0.0.1http/1.1www.anetavler.dk:8081otid%2525252525252525252525252525252525252525253DI1496 HTTP/1.0
      
      18-0588240/20/3669_
      0.051020984170.00.16192.47
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      19-0616310/11/3660_
      0.045121943350.00.79160.13
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      20-0626530/8/3658_
      0.022611920555010.00.06166.39
      127.0.0.1http/1.1www.anetavler.dk:8081rootid%25252525252525252525252525252525252525253DI1496 HTTP/1.0
      
      21-0627290/7/3607_
      0.021022113350.00.05174.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      22-0634160/5/3655_
      0.012228420132050.00.09167.76
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /robots.txt HTTP/1.0
      
      23-0647150/2/3652_
      0.00274418603730.00.01141.17
      127.0.0.1http/1.1www.iisad.org:8081on.php?doing_wp_cron=1725229173.9917209148406982421875 HTTP/1.0
      
      24-0498670/48/3548_
      0.1122119482810.00.74167.86
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET / HTTP/1.0
      
      25-0513980/48/3548_
      0.112119078110.02.62132.90
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      26-0521310/47/3497_
      0.121711920453630.02.76131.87
      127.0.0.1http/1.1www.anetavler.dk:8081rootid%25252525252525252525252525252525252525253DI1496 HTTP/1.0
      
      27-0521330/46/3496_
      0.110019007510.01.71167.31
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      28-0521560/45/3395_
      0.102114416443350.01.37161.38
      127.0.0.1http/1.1www.anetavler.dk:8081rootid%25252525252525252525252525252525252525253DI1496 HTTP/1.0
      
      29-0521570/45/3245_
      0.102418719889950.01.48163.12
      127.0.0.1http/1.1www.anetavler.dk:8081fam&mod_action=show&rootid=I5795&ged=anetavler&lang=sv HTTP/1.0
      
      30-0551500/29/3229_
      0.072454518032480.02.21133.33
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /robots.txt HTTP/1.0
      
      31-0588230/20/2920_
      0.061350917899230.00.40112.57
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      32-0588250/20/2669_
      0.041013530760.00.06100.46
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      33-0-0/0/2200.
      0.002118213638410.00.0074.58
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /robots.txt HTTP/1.0
      
      34-0-0/0/1350.
      0.0052731339461130.00.0053.65
      127.0.0.1http/1.1www.anetavler.dk:808126pids%25252525252525252525252525252525252525253DI1498 HTTP/1.0
      
      35-0-0/0/1050.
      0.0052133677374390.00.0046.61
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /hehehehe.php HTTP/1.0
      
      36-0-0/0/650.
      0.001912146022630.00.0029.66
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2024/01/Oversigt-2048x1365.jpg HTTP/1.0
      
      37-0-0/0/400.
      0.0019057823319430.00.0013.02
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      38-0-0/0/350.
      0.001903713038120.00.0012.36
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081o/legacy/public/css/cookie-law-info-gdpr.css?ver=3.2.6 HTTP/1.0
      
      39-0-0/0/350.
      0.00190021412298500.00.0016.35
      127.0.0.1http/1.1www.grf1965.dk:8081GET /arcadia//side-area/ HTTP/1.0
      
      40-0-0/0/150.
      0.0034332136571240.00.008.78
      127.0.0.1http/1.1www.anetavler.dk:8081253D1%252526ged%25253Danetavler%252526pids%25253DI1506 HTTP/1.0
      
      41-0-0/0/100.
      0.00614180474370.00.003.74
      127.0.0.1http/1.1www.anetavler.dk:8081
      Found on 2024-09-01 22:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259437e3ea210

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Friday, 30-Aug-2024 22:25:48 CEST
      Restart Time: Friday, 30-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  18 hours 20 minutes 44 seconds
      Server load: 0.31 0.32 0.35
      Total accesses: 130729 - Total Traffic: 7.1 GB - Total Duration: 85878055
      CPU Usage: u1.37 s7.78 cu210.22 cs213.22 - .655% CPU load
      1.98 requests/sec - 112.1 kB/second - 56.6 kB/request - 656.917 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 28 idle workers
      ____.._.C.______________W_________..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0459040/15/3815_
      0.031814325552020.00.13233.85
      127.0.0.1http/1.1www.anetavler.dk:808152526scale%252525252525252525252525252525252525253D117 HTTP/1.0
      
      1-0466130/7/3804_
      0.031062022758780.00.10202.64
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /jeg-har-aldrig-spoergsmaal/ HTTP/1.0
      
      2-0466190/7/3806_
      0.023032724504370.00.16216.10
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /instruktoer-2/+4553868835 HTTP/1.0
      
      3-0480120/1/3801_
      0.0013120914540.00.00298.93
      127.0.0.1http/1.1www.tryzone.dk:8081GET /.well-known/security.txt HTTP/1.0
      
      4-0-0/0/3800.
      0.001219522656740.00.00237.60
      127.0.0.1http/1.1www.johnnygaardsdal.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      5-0-0/0/3800.
      0.0049122885980.00.00221.46
      127.0.0.1http/1.1www.tryzone.dk:8081GET /bak.php HTTP/1.0
      
      6-0365660/47/3746_
      0.162714823495870.01.98197.28
      127.0.0.1http/1.1www.anetavler.dk:808152526scale%252525252525252525252525252525252525253D117 HTTP/1.0
      
      7-0-0/0/3750.
      0.0051021598010.00.00196.83
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /0001023279299507.html HTTP/1.0
      
      8-0371441/50/3749C
      0.120022588910.90.64199.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      9-0-0/0/3750.
      0.00615724654370.00.00196.11
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /feed/ HTTP/1.0
      
      10-0385890/44/3744_
      0.11111923716750.01.40167.00
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1725049537.5441079139709472656250 HTTP/1.0
      
      11-0466120/8/3758_
      0.010022617090.00.13210.51
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      12-0385940/42/3741_
      0.111133921737230.00.64178.07
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /robots.txt HTTP/1.0
      
      13-0405490/33/3733_
      0.080124392270.00.64204.82
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      14-0412580/29/3729_
      0.07514823679460.00.79184.88
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /comments/feed HTTP/1.0
      
      15-0459120/11/3711_
      0.04615824114250.00.25199.16
      127.0.0.1http/1.1www.anetavler.dk:808152526scale%252525252525252525252525252525252525253D117 HTTP/1.0
      
      16-0432420/25/3674_
      0.090125675890.00.85200.13
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      17-0452460/21/3671_
      0.054022759240.01.06185.71
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /robots.txt HTTP/1.0
      
      18-0447720/23/3723_
      0.061517025466100.01.62183.61
      127.0.0.1http/1.1www.anetavler.dk:808152526scale%252525252525252525252525252525252525253D117 HTTP/1.0
      
      19-0466540/6/3656_
      0.013016222388970.01.29227.75
      127.0.0.1http/1.1www.anetavler.dk:808152526scale%252525252525252525252525252525252525253D117 HTTP/1.0
      
      20-0459050/15/3715_
      0.040121817180.00.19211.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      21-0445470/21/3621_
      0.070022418480.00.43162.23
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      22-0452540/21/3571_
      0.06219822447450.01.27161.72
      127.0.0.1http/1.1www.anetavler.dk:808152526scale%252525252525252525252525252525252525253D117 HTTP/1.0
      
      23-0459060/15/3614_
      0.031022895700.00.11162.33
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      24-0452580/21/3570W
      0.060019808300.01.11164.53
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      25-0385730/45/3495_
      0.112214725341530.00.75240.37
      127.0.0.1http/1.1www.anetavler.dk:808152526scale%252525252525252525252525252525252525253D117 HTTP/1.0
      
      26-0385950/44/3544_
      0.145022438200.01.33199.47
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /robots.txt HTTP/1.0
      
      27-0392150/41/3391_
      0.11831522704150.014.01175.27
      127.0.0.1http/1.1www.molebo.com:8081POST /wp-login.php HTTP/1.0
      
      28-0392210/39/3389_
      0.1128022566290.00.61214.86
      127.0.0.1http/1.1www.zoneskole.dk:8081HEAD / HTTP/1.0
      
      29-0459100/15/3265_
      0.03514119641270.00.08188.49
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /comments/feed/ HTTP/1.0
      
      30-0459130/11/3261_
      0.051012722470840.01.27174.19
      127.0.0.1http/1.1www.anetavler.dk:808152526scale%252525252525252525252525252525252525253D117 HTTP/1.0
      
      31-0459140/11/3161_
      0.0382219733670.00.21197.09
      127.0.0.1http/1.1www.molebo.com:8081on.php?doing_wp_cron=1725049540.2225670814514160156250 HTTP/1.0
      
      32-0452590/20/2968_
      0.053038421104270.00.84204.62
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I685 HTTP/1.0
      
      33-0479590/4/2453_
      0.000116554320.00.05163.64
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      34-0-0/0/1750.
      0.00300120812036710.00.0078.82
      127.0.0.1http/1.1www.cordscopenhagen.com:8081GET /.git/config HTTP/1.0
      
      35-0-0/0/1450.
      0.00289059397260.00.0077.17
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081plugins/pixelyoursite/dist/scripts/public.js?ver=9.7.1 HTTP/1.0
      
      36-0-0/0/1150.
      0.0029082008639380.00.0056.48
      127.0.0.1http/1.1www.nomoor.dk:8081GET /zfz8s/pertama-complex-sports-shop HTTP/1.0
      
      37-0-0/0/900.
      0.0029671376930330.00.0035.98
      127.0.0.1http/1.1www.anetavler.dk:808153Danetavler%2525252525252526scale%252525252525253D141 HTTP/1.0
      
      38-0-0/0/750.
      0.00161671667875600.00.0051.41
      127.0.0.1http/1.1www.tygsen.dk:8081GET /good.php HTTP/1.0
      
      39-0-0/0/650.
      0.00161681886137370.00.0030.50
      127.0.0.1http/1.1www.tygsen.dk:8081GET /wp-content/about.php HTTP/1.0
      
      40-0-0/0/500.
      0.00161601823819030.00.0024.66
      127.0.0.1http/1.1www.tygsen.dk:8081GET /wp-content/repeater.php HTTP/1.0
      
      41-0-0/0/400.
      0.00161651953404430.00.0025.59
      127.0.0.1http/1.1www.tygsen.dk:8081GET /wp-content/updates.php HTTP/1.0
      
      42-0-0/0/250.
      0.002741603740210.00
      Found on 2024-08-30 20:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943f65ba187

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Wednesday, 28-Aug-2024 23:19:53 CEST
      Restart Time: Wednesday, 28-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 14 minutes 48 seconds
      Server load: 0.79 0.45 0.37
      Total accesses: 138357 - Total Traffic: 7.1 GB - Total Duration: 73881988
      CPU Usage: u2.33 s8.72 cu219.82 cs202.58 - .626% CPU load
      2 requests/sec - 108.2 kB/second - 54.2 kB/request - 533.995 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      ________________W______..__W_WW_____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0146510/17/4166_
      0.06231022134060.01.44297.31
      127.0.0.1http/1.1www.hojhus.dk:8081GET /?lang=da HTTP/1.0
      
      1-0146750/18/4166_
      0.042022330260.00.48174.43
      127.0.0.1http/1.1www.hojhus.dk:8081GET /wp-content/uploads/2024/08/brandisolering02.png HTTP/1.0
      
      2-086530/38/4138_
      0.140018452210.00.85217.48
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      3-086580/36/4183_
      0.1132123889340.01.15303.32
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808on.php?doing_wp_cron=1724879989.5732960700988769531250 HTTP/1.0
      
      4-0146760/16/4165_
      0.030121824390.00.89227.11
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      5-0158080/14/4161_
      0.030122626200.00.83171.62
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      6-086590/37/4135_
      0.125020992380.02.69216.88
      127.0.0.1http/1.1www.hojhus.dk:8081wp-content/uploads/2024/08/cropped-logo-sort-32x32.png HTTP/1.0
      
      7-0164990/8/4105_
      0.0172922522600.00.28175.40
      127.0.0.1http/1.1www.ks-assistance.dk:8081on.php?doing_wp_cron=1724879985.8729529380798339843750 HTTP/1.0
      
      8-0171910/8/4157_
      0.020023527880.00.58247.89
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      9-0158650/9/4157_
      0.091121758420.00.55330.15
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      10-0171870/6/4104_
      0.02528919970040.00.07232.15
      127.0.0.1http/1.1www.hojhus.dk:8081ET /wp-admin/options-general.php?settings-updated=true HTTP/1.0
      
      11-060800/42/4138_
      0.129779822198440.07.44188.82
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42226.css?ver=1713272504 HTTP/1.0
      
      12-086630/37/4086_
      0.102021827010.01.23159.49
      127.0.0.1http/1.1www.hojhus.dk:8081-content/uploads/2024/08/cropped-logo-sort-192x192.png HTTP/1.0
      
      13-086640/36/4085_
      0.10525819989870.03.03205.13
      127.0.0.1http/1.1www.hojhus.dk:8081POST /wp-admin/options.php HTTP/1.0
      
      14-092950/29/4078_
      0.080021630740.00.98195.15
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      15-092970/31/3981_
      0.105021425220.02.96202.64
      127.0.0.1http/1.1www.hojhus.dk:8081GET /wp-content/uploads/2024/08/cropped-logo-sort.png HTTP/1.0
      
      16-086650/34/3982W
      0.104021873970.03.80289.97
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42211.css?ver=1712816554 HTTP/1.0
      
      17-086600/31/3978_
      0.0672705721136460.01.05201.89
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      18-0158300/12/3961_
      0.022020822770.00.57194.36
      127.0.0.1http/1.1www.hojhus.dk:8081GET /wp-content/uploads/2024/08/brandisolering03.png HTTP/1.0
      
      19-0172030/6/3956_
      0.001044320505740.00.14254.00
      127.0.0.1http/1.1www.hojhus.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      20-0172120/5/3904_
      0.005020694990.00.15159.14
      127.0.0.1http/1.1www.hojhus.dk:8081rary/theme-wizard/assets/js/npwizard.js?ver=1724879987 HTTP/1.0
      
      21-0178250/4/3854_
      0.01752323332730.00.20155.79
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /sitemap_index.xml HTTP/1.0
      
      22-0178420/3/3902_
      0.000119310760.00.02274.81
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      23-0-0/0/3848.
      0.001712521751800.00.00232.93
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET / HTTP/1.0
      
      24-0-0/0/3800.
      0.006331818934870.00.00182.90
      127.0.0.1http/1.1www.hojhus.dk:8081GET /?lang=da HTTP/1.0
      
      25-066320/39/3786_
      0.116219689720.02.88180.66
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2023/10/Strand.jpg HTTP/1.0
      
      26-086560/38/3734_
      0.3426722208560.03.62256.58
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      27-086570/39/3689W
      0.640018170490.02.99181.97
      127.0.0.1http/1.1www.anetavler.dk:808125252525252525252526rootid%252525252525252525253DI4997 HTTP/1.0
      
      28-086610/36/3636_
      0.1510018701380.01.22188.21
      127.0.0.1http/1.1www.hojhus.dk:8081GET /wp-content/uploads/2024/08/cropped-logo-sort.png HTTP/1.0
      
      29-086660/36/3584W
      0.130021724290.03.69138.09
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      30-086670/36/3584W
      0.1112018798010.02.69248.38
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      31-086680/35/3384_
      0.10313618615150.01.70147.47
      127.0.0.1http/1.1www.anetavler.dk:808125252525252525252526rootid%252525252525252525253DI4997 HTTP/1.0
      
      32-092980/36/3036_
      0.08715815539450.01.87124.29
      127.0.0.1http/1.1www.anetavler.dk:808125252525252525252526rootid%252525252525252525253DI4997 HTTP/1.0
      
      33-086690/36/2786_
      0.130317051100.02.37106.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      34-086700/37/1784_
      0.13039560780.02.4888.17
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2024/07/Luftfoto-solgt.jpg HTTP/1.0
      
      35-0135190/19/1219_
      0.04318834710.00.2647.10
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2023/05/Infomation.jpg HTTP/1.0
      
      36-0-0/0/848.
      0.0069335105580.00.0035.50
      127.0.0.1http/1.1www.hojhus.dk:8081GET /wp-includes/js/autosave.min.js?ver=6.6.1 HTTP/1.0
      
      37-0-0/0/700.
      0.006551254504430.00.0030.73
      127.0.0.1http/1.1www.anetavler.dk:80812525252526talloffset%2525252525252525252525252525253D1 HTTP/1.0
      
      38-0-0/0/500.
      0.006645031729070.00.0021.04
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /.env HTTP/1.0
      
      39-0-0/0/250.
      0.007458496946450.00.008.72
      127.0.0.1http/1.1www.johnnygaardsdal.dk:8081uantity=7&date=2024-08-28&stat_fields=views%2Cvisitors HTTP/1.0
      
      40-0-0/0/149.
      0.0074321747900.00.004.44
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-400.woff2 HTTP/1.0
      
      41-0-0/0/150.
      0.00743931<
      Found on 2024-08-28 21:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594372932016

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Monday, 26-Aug-2024 20:31:49 CEST
      Restart Time: Monday, 26-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 26 minutes 44 seconds
      Server load: 0.18 0.25 0.31
      Total accesses: 111152 - Total Traffic: 5.3 GB - Total Duration: 63845123
      CPU Usage: u1.64 s7.31 cu164.54 cs169.16 - .579% CPU load
      1.88 requests/sec - 93.9 kB/second - 50.0 kB/request - 574.395 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      _____________________W______..___...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0338470/46/3246_
      0.10616317784780.01.39157.61
      127.0.0.1http/1.1www.anetavler.dk:8081de&url=branches.php?ged%3Danetavler%26surname%3DEjdorf HTTP/1.0
      
      1-0338320/45/3195_
      0.13261319431700.04.17134.23
      127.0.0.1http/1.1www.hollufpile.dk:8081GET /klar-til-gaatur-i-solen/ HTTP/1.0
      
      2-0338530/39/3189_
      0.112432117896740.03.16139.43
      127.0.0.1http/1.1www.ks-assistance.dk:8081on.php?doing_wp_cron=1724697084.7705090045928955078125 HTTP/1.0
      
      3-0338620/42/3242_
      0.14198318067870.02.31138.81
      127.0.0.1http/1.1www.hasleboldklub.dk:8081POST /xmlrpc.php HTTP/1.0
      
      4-0338380/44/3194_
      0.14623317739960.01.33191.04
      127.0.0.1http/1.1www.nomoor.dk:8081r-frame/upgrade-to-priority-boarding-american-airlines HTTP/1.0
      
      5-0338390/44/3194_
      0.152312616708340.02.18160.20
      127.0.0.1http/1.1www.anetavler.dk:8081GET /branches.php?ged=anetavler&lang=fr&surname=Ejdorf HTTP/1.0
      
      6-0338480/46/3196_
      0.1422817149110.02.18140.13
      127.0.0.1http/1.1www.iisad.org:8081on.php?doing_wp_cron=1724697107.2204680442810058593750 HTTP/1.0
      
      7-0338900/38/3138_
      0.111419716872090.00.82113.22
      127.0.0.1http/1.1www.anetavler.dk:8081 /branches.php?ged=anetavler&lang=en_GB&surname=Ejdorf HTTP/1.0
      
      8-0338440/45/3145_
      0.131119121410.04.26174.88
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      9-0338860/40/3190_
      0.0920316531080.00.92165.51
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/2021-11-27/ HTTP/1.0
      
      10-0338910/37/3187_
      0.133016165820.01.01182.14
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      11-0338560/42/3092_
      0.122614117151130.03.18210.17
      127.0.0.1http/1.1www.anetavler.dk:8081GET /branches.php?ged=anetavler&lang=lt&surname=Ejdorf HTTP/1.0
      
      12-0365240/26/3076_
      0.062475418776020.01.12161.15
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET / HTTP/1.0
      
      13-0352110/33/3133_
      0.0624117053230.00.88175.39
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET / HTTP/1.0
      
      14-0365230/27/3077_
      0.090015365580.00.70161.47
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      15-0378650/19/3019_
      0.052017611440.01.50147.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      16-0372270/21/3121_
      0.0610015882000.00.43111.50
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      17-0391790/14/3114_
      0.023017950740.00.34178.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      18-0338580/42/2992_
      0.101919616097090.02.35142.00
      127.0.0.1http/1.1www.nomoor.dk:8081GET /polymer-frame/uber-eats-driver-killed-uncut-video HTTP/1.0
      
      19-0418600/1/3001_
      0.00266517467770.00.00143.31
      127.0.0.1http/1.1www.hasleboldklub.dk:8081POST /xmlrpc.php HTTP/1.0
      
      20-0338630/42/3092_
      0.131016242990.01.35131.72
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      21-0418630/0/3000W
      0.000018271430.00.00128.32
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      22-0365290/27/2927_
      0.0622917511670.02.06148.12
      127.0.0.1http/1.1www.hollufpile.dk:8081on.php?doing_wp_cron=1724697106.7134299278259277343750 HTTP/1.0
      
      23-0418670/0/2950_
      0.0022115222360.00.00159.15
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/polylang/de_DE.png HTTP/1.0
      
      24-0338590/42/2942_
      0.121814615611050.02.08133.52
      127.0.0.1http/1.1www.anetavler.dk:8081GET /branches.php?ged=anetavler&lang=da&surname=Ejdorf HTTP/1.0
      
      25-0338890/39/2939_
      0.094015768780.02.84137.47
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      26-0404990/5/2805_
      0.0126015844990.00.02183.25
      127.0.0.1http/1.1www.zealspain.com:8081GET / HTTP/1.0
      
      27-0409540/4/2804_
      0.012231617058180.00.09113.33
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      28-0-0/0/2800.
      0.004448515907760.00.00131.26
      127.0.0.1http/1.1www.anetavler.dk:8081GET /indilist.php?ged=anetavler&surname=Ejdorf HTTP/1.0
      
      29-0-0/0/2800.
      0.0029217525650.00.00146.33
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081ET /wp-content/uploads/2024/03/Toiletter-2048x1365.jpg HTTP/1.0
      
      30-0378680/19/2719_
      0.061858414036120.00.50105.18
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      31-0338640/40/2640_
      0.131114815914920.01.19127.22
      127.0.0.1http/1.1www.anetavler.dk:8081hp?url=branches.php?ged%3Danetavler%26surname%3DEjdorf HTTP/1.0
      
      32-0338650/43/2293_
      0.12313312603630.01.1292.80
      127.0.0.1http/1.1www.anetavler.dk:8081sv&url=branches.php?ged%3Danetavler%26surname%3DEjdorf HTTP/1.0
      
      33-0-0/0/2200.
      0.00949107112108330.00.0091.50
      127.0.0.1http/1.1www.teccluster.com:8081GET /effect/js/transform.js HTTP/1.0
      
      34-0-0/0/1700.
      0.0073195811146840.00.0098.56
      127.0.0.1http/1.1www.seoview.info:8081GET /domains&getImage&site=steeltorgplus.ru HTTP/1.0
      
      35-0-0/0/1200.
      0.00732111123530.00.0077.98
      127.0.0.1http/1.1www.seoview.info:8081GET /theme/default/js/circle-progress.js HTTP/1.0
      
      36-0-0/0/1000.
      0.0023833825916070.00.0041.97
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-admin/images/wp-signup.php HTTP/1.0
      
      37-0-0/0/800.
      0.00237815003170.00.0037.29
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-includes/ID3/getid3s.php HTTP/1.0
      
      38-0-0/0/750.
      0.0023673596132200.00.0047.68
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /js/about.php HTTP/1.0
      
      39-0-0/0/550.
      0.00566643859880.00.0040.69
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081tent/uploads/2019/05/Hou_Strand_Nord-November_2006.jpg HTTP/1.0
      
      40-0-0/0/500.
      0.0057178572874930.00.0022.97
      127.0.0.1http/1.1www.steenknarberg.com:8081category/23/posted-weekly-list/start-150&image_order=7 HTTP/1.0
      
      41-0-0/0/450.
      0.0056982402775530.00.0016.43
      127.0.0.1http/1.1
      Found on 2024-08-26 18:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259434046755b

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Saturday, 24-Aug-2024 17:52:45 CEST
      Restart Time: Saturday, 24-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 47 minutes 41 seconds
      Server load: 0.41 0.38 0.39
      Total accesses: 91313 - Total Traffic: 3.6 GB - Total Duration: 41793594
      CPU Usage: u2.18 s6.87 cu140.5 cs132.85 - .569% CPU load
      1.84 requests/sec - 77.0 kB/second - 41.9 kB/request - 457.696 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      __________.____W_____..____________.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0265980/7/2757_
      0.010012097650.00.0698.05
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      1-0272190/3/2753_
      0.00913912153160.00.01111.24
      127.0.0.1http/1.1www.anetavler.dk:8081how_full%252525253D1%2525252526show_spouse%252525253D0 HTTP/1.0
      
      2-0272270/3/2753_
      0.00129112170950.00.02130.24
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /robots.txt HTTP/1.0
      
      3-0279010/1/2750_
      0.007112202790.00.0096.40
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-italic-latin-400.woff2 HTTP/1.0
      
      4-0279020/1/2750_
      0.006012829570.00.00102.73
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      5-0279030/1/2701_
      0.0061812327810.00.0090.73
      127.0.0.1http/1.1www.dansk8bit.dk:8081HEAD / HTTP/1.0
      
      6-0279110/1/2701_
      0.000211193250.00.03116.06
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      7-0167630/49/2699_
      0.247012694010.02.0383.17
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-400.woff2 HTTP/1.0
      
      8-0174450/49/2749_
      0.140012900560.01.35103.83
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      9-0174600/47/2745_
      0.210013412780.09.06123.89
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      10-0-0/0/2700.
      0.004721111717370.00.0081.19
      127.0.0.1http/1.1www.festlinjen.dk:8081POST /xmlrpc.php HTTP/1.0
      
      11-0174550/48/2648_
      0.20533112404240.01.9188.58
      127.0.0.1http/1.1www.hollufpile.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      12-0174650/47/2647_
      0.14834011438410.02.21126.76
      127.0.0.1http/1.1www.festlinjen.dk:8081POST /xmlrpc.php HTTP/1.0
      
      13-0174660/46/2695_
      0.1312610870430.02.70100.91
      127.0.0.1http/1.1www.karlpopp.dk:8081on.php?doing_wp_cron=1724514763.9844439029693603515625 HTTP/1.0
      
      14-0200830/33/2683_
      0.099013002240.00.46134.34
      127.0.0.1http/1.1www.danskcabby.dk:8081Indmeldelse/Indmeldelse%20i%20Dansk%20Cabby%20Club.pdf HTTP/1.0
      
      15-0174670/47/2647W
      0.170012801020.03.35130.44
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      16-0180690/46/2645_
      0.1484310960760.01.3596.26
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1724514756.8204209804534912109375 HTTP/1.0
      
      17-0233060/20/2620_
      0.0617310121970.00.28100.34
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      18-0174680/47/2595_
      0.15111110001010.01.79116.88
      127.0.0.1http/1.1www.tryzone.dk:8081GET /administrator/index.php HTTP/1.0
      
      19-0174690/47/2647_
      0.16113810899560.01.0480.47
      127.0.0.1http/1.1www.anetavler.dk:8081ll%25252525253D1%252525252526show_spouse%25252525253D0 HTTP/1.0
      
      20-0239780/17/2515_
      0.07218512188460.012.42138.04
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /robots.txt HTTP/1.0
      
      21-0-0/0/2500.
      0.0033543511953650.00.00177.25
      127.0.0.1http/1.1www.friskvind.dk:8081ven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      22-0-0/0/2498.
      0.007343911071190.00.0082.91
      127.0.0.1http/1.1www.animationsvideoer.dk:8081sync_litespeed&nonce=b306c85f59&litespeed_type=imgoptm HTTP/1.0
      
      23-0174620/47/2497_
      0.137111155000.01.5392.30
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-700.woff2 HTTP/1.0
      
      24-0174630/47/2447_
      0.18019611509390.00.9270.90
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /karl-popp-dataforordning/ HTTP/1.0
      
      25-0174700/47/2397_
      0.17309606700.03.95112.23
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /00056631381651684.html HTTP/1.0
      
      26-0174710/45/2443_
      0.14522410102800.01.49114.64
      127.0.0.1http/1.1www.anetavler.dk:8081how_full%252525253D1%2525252526show_spouse%252525253D0 HTTP/1.0
      
      27-0174720/48/2397_
      0.15528610327450.00.97121.99
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      28-0180680/45/2395_
      0.1721072210180660.03.6192.84
      127.0.0.1http/1.1www.hollufpile.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      29-0243670/14/2263_
      0.050110371560.00.4992.12
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      30-0180700/46/2246_
      0.137110896310.01.7290.91
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-500.woff2 HTTP/1.0
      
      31-0180720/46/2046_
      0.121210319780.01.4667.48
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      32-0180730/45/2045_
      0.1511292610825360.02.8167.44
      127.0.0.1http/1.1www.hollufpile.dk:8081POST /wp-json/rankmath/v1/updateMeta?_locale=user HTTP/1.0
      
      33-0180740/45/1745_
      0.16009069510.02.80100.19
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      34-0180750/46/1245_
      0.18005813180.023.4773.23
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      35-0-0/0/1000.
      0.009327925008660.00.0037.41
      127.0.0.1http/1.1www.steenknarberg.com:8081category/12/created-weekly-list-any-19-1&image_order=0 HTTP/1.0
      
      36-0-0/0/650.
      0.00154502488690.00.0020.61
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /wp-content/plugins/cakil/up.php HTTP/1.0
      
      37-0-0/0/550.
      0.00154302568930.00.0016.33
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /wp-content/themes/workart/doc.php HTTP/1.0
      
      38-0-0/0/349.
      0.009383121929160.00.008.47
      127.0.0.1http/1.1www.festlinjen.dk:8081POST /xmlrpc.php HTTP/1.0
      
      39-0-0/0/200.
      0.00941215983360.00.006.85
      127.0.0.1http/1.1www.nomoor.dk:8081GET /2udga06/rooms-for-rent-300-a-month-bronx HTTP/1.0
      
      40-0-0/0/150.
      0.0030801161060880.00.006.40
      127.0.0.1http/1.1www.anetavler.dk:8081avler%252525252525252526rootid%25252525252525253DI2211 HTTP/1.0
      
      41-0-0/0/150.
      0.003143681901200.00.0010.88
      127.0.0.1http/1.1www.steenknarberg.com:8081kiv/galleries/dronefoto-moen/-20161026-_DSC4131-single HTTP/1.0
      
      
      Found on 2024-08-24 15:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259438755c2c7

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Thursday, 22-Aug-2024 18:47:34 CEST
      Restart Time: Thursday, 22-Aug-2024 10:30:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 hours 17 minutes 30 seconds
      Server load: 0.52 0.73 0.65
      Total accesses: 53322 - Total Traffic: 2.7 GB - Total Duration: 29398814
      CPU Usage: u1.61 s4.01 cu91.17 cs80.08 - .593% CPU load
      1.79 requests/sec - 95.1 kB/second - 53.2 kB/request - 551.345 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 32 idle workers
      __________________W______..________.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0257950/43/1593_
      0.11144128982320.00.8089.93
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /UPPBYkK7KqZqXtoG HTTP/1.0
      
      1-0274000/37/1587_
      0.09127839504430.01.3887.90
      127.0.0.1http/1.1www.asientravel.dk:8081GET /wp-content/plugins/wp-db-ajax-made/wp-ajax.php HTTP/1.0
      
      2-0260890/45/1595_
      0.11009481740.01.0082.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      3-0260960/42/1592_
      0.1161348821420.02.4270.21
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252525252526show_full%252525252525252525253D1 HTTP/1.0
      
      4-0260920/41/1591_
      0.13009196000.01.3259.61
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      5-0260990/41/1541_
      0.12107724110.00.8757.87
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      6-0274110/38/1588_
      0.125198664410.01.6083.27
      127.0.0.1http/1.1www.karlpopp.dk:8081on.php?doing_wp_cron=1724345249.1259329319000244140625 HTTP/1.0
      
      7-0274130/35/1585_
      0.1047368136900.00.7671.27
      127.0.0.1http/1.1www.asientravel.dk:8081GET /wp-admin/includes/xleet-shell.php HTTP/1.0
      
      8-0287650/26/1576_
      0.064279290520.00.6285.49
      127.0.0.1http/1.1www.asientravel.dk:8081GET / HTTP/1.0
      
      9-0287570/26/1576_
      0.0753967620760.00.9779.08
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /wp-login.php HTTP/1.0
      
      10-0290560/25/1575_
      0.0624628516640.00.4564.96
      127.0.0.1http/1.1www.asientravel.dk:8081GET /wp-admin/xleet-shell.php HTTP/1.0
      
      11-0294620/23/1573_
      0.073289228620.00.4985.95
      127.0.0.1http/1.1www.dansk8bit.dk:8081GET /category/maskiner/zx-spectrum/ HTTP/1.0
      
      12-0287450/29/1579_
      0.0711288880200.00.6287.05
      127.0.0.1http/1.1www.dansk8bit.dk:8081GET /jeg-er-din-tumler/ HTTP/1.0
      
      13-0294660/23/1523_
      0.0521287354050.00.3768.52
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252525252526show_full%252525252525252525253D1 HTTP/1.0
      
      14-0300740/21/1521_
      0.05508132130.00.4457.04
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET /christian-jensen/ HTTP/1.0
      
      15-0301190/20/1520_
      0.07006966180.00.4662.42
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      16-0301410/17/1517_
      0.06152597953130.00.2487.90
      127.0.0.1http/1.1www.anetavler.dk:808149%25252525252525252526show_full%2525252525252525253D1 HTTP/1.0
      
      17-0308370/12/1512_
      0.0477658460890.00.3076.70
      127.0.0.1http/1.1www.asientravel.dk:8081GET /xt/ HTTP/1.0
      
      18-0308440/11/1511W
      0.05006765340.00.23113.16
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      19-0308470/11/1511_
      0.0395368083740.00.27114.74
      127.0.0.1http/1.1www.asientravel.dk:8081GET /xt/index.php HTTP/1.0
      
      20-0308480/11/1561_
      0.03125199659400.01.5881.95
      127.0.0.1http/1.1www.asientravel.dk:8081GET /wp-content/plugins/wp-db-ajax-made/wp-ajax.php HTTP/1.0
      
      21-0315090/10/1460_
      0.0817668514400.00.39104.15
      127.0.0.1http/1.1www.asientravel.dk:8081GET /wp-admin/xleet-shell.php HTTP/1.0
      
      22-0322150/3/1453_
      0.00105339049620.00.0278.70
      127.0.0.1http/1.1www.asientravel.dk:8081GET /xt/index.php HTTP/1.0
      
      23-0322170/3/1453_
      0.00516981390.00.0171.16
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET / HTTP/1.0
      
      24-0322210/2/1501_
      0.00517851300.00.0494.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      25-0-0/0/1400.
      0.0076308765850.00.0057.27
      127.0.0.1http/1.1www.dansk8bit.dk:8081GET /links/ HTTP/1.0
      
      26-0-0/0/1450.
      0.0057228667700.00.0073.96
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1724345196.4555609226226806640625 HTTP/1.0
      
      27-0260930/42/1342_
      0.12164797056750.00.9364.32
      127.0.0.1http/1.1www.asientravel.dk:8081 /wp-content/plugins/three-column-screen-layout/db.php HTTP/1.0
      
      28-0261010/42/1392_
      0.10106221710.00.5668.01
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      29-0261020/39/1389_
      0.101357262440.00.8460.34
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:8082024/04/roskilde-braendesalg-Logo-inner-circle-NEW.png HTTP/1.0
      
      30-0274250/35/1285_
      0.11216673200.01.1155.07
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      31-0281410/30/1230_
      0.0954977018770.00.8054.53
      127.0.0.1http/1.1www.asientravel.dk:8081GET /wp-admin/includes/xleet-shell.php HTTP/1.0
      
      32-0287550/28/1228_
      0.09107291000.00.56132.35
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      33-0294670/22/1072_
      0.06148604957040.01.8352.35
      127.0.0.1http/1.1www.asientravel.dk:8081 /wp-content/plugins/three-column-screen-layout/db.php HTTP/1.0
      
      34-0261030/40/790_
      0.14111454915580.00.8731.97
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252525252526show_full%252525252525252525253D1 HTTP/1.0
      
      35-0-0/0/650.
      0.002528273706970.00.0037.64
      127.0.0.1http/1.1www.hollufpile.dk:8081on.php?doing_wp_cron=1724342725.7901799678802490234375 HTTP/1.0
      
      36-0-0/0/400.
      0.008391213046870.00.0015.22
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1724336862.5721309185028076171875 HTTP/1.0
      
      37-0-0/0/200.
      0.00845112022070.00.005.97
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/css/frontend/classic/wpforms-full.min.css?ver=1.8.9.6 HTTP/1.0
      
      38-0-0/0/150.
      0.0083772021076820.00.005.95
      127.0.0.1http/1.1www.anetavler.dk:8081253D1%252525252525252526show_spouse%25252525252525253D HTTP/1.0
      
      39-0-0/0/100.
      0.00829030629200.00.004.58
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081on.php?doing_wp_cron=1724336963.0266730785369873046875 HTTP/1.0
      
      40-0-0/0/150.
      0.0084502612220.00.0011.68
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2019/05/IMG_4356.jpg HTTP/1.0
      
      41-0-0/0/50.
      0.008395120291660.00.003.83
      127.0.0.1http/1.1www.anetavler.dk:8081253D1%252525252525252526show_spouse%25252525252525253D HTTP/1.0
      
      
      Found on 2024-08-22 16:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943c45ac393

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Tuesday, 20-Aug-2024 12:27:56 CEST
      Restart Time: Tuesday, 20-Aug-2024 10:55:01 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 32 minutes 54 seconds
      Server load: 0.26 0.38 0.40
      Total accesses: 9301 - Total Traffic: 346.0 MB - Total Duration: 3615563
      CPU Usage: u1.12 s1.21 cu13.36 cs12.13 - .499% CPU load
      1.67 requests/sec - 63.6 kB/second - 38.1 kB/request - 388.728 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 29 idle workers
      ___W_____________________W____...._.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-07950/21/271_
      0.05160831000.00.818.98
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /0003263138933755.html HTTP/1.0
      
      1-034910/13/263_
      0.0415491041040.01.138.50
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      2-0640240/26/276_
      0.05173431149700.00.657.59
      127.0.0.1http/1.1www.dansk8bit.dk:8081HEAD / HTTP/1.0
      
      3-0640310/24/274W
      0.0600851350.00.3110.14
      127.0.0.1http/1.1www.festlinjen.dk:8081ntent/uploads/2017/10/bryllupssange-e1506923428723.jpg HTTP/1.0
      
      4-037500/11/261_
      0.02221088600.00.087.97
      127.0.0.1http/1.1www.riddersholm.dk:8081GET /crhome/H_454.htm HTTP/1.0
      
      5-034930/13/263_
      0.02151878630.00.099.15
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2016/01/facebook_knap.png HTTP/1.0
      
      6-0646950/24/274_
      0.06181511473910.00.847.90
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I6463 HTTP/1.0
      
      7-0646990/24/224_
      0.07232521096240.00.527.12
      127.0.0.1http/1.1www.anetavler.dk:8081EE_GENERATIONS=4&rootid=I5129&show_full=1&talloffset=1 HTTP/1.0
      
      8-0640320/28/228_
      0.0700934330.00.584.56
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      9-0646900/25/275_
      0.078267913630.00.436.31
      127.0.0.1http/1.1www.festlinjen.dk:8081ategory/sange/velkomstsange-og-drikkeviser/skalesange/ HTTP/1.0
      
      10-0653040/23/223_
      0.0619166754300.01.359.67
      127.0.0.1http/1.1www.anetavler.dk:8081ed=anetavler&mod=tree&mod_action=treeview&rootid=I5129 HTTP/1.0
      
      11-0647000/24/224_
      0.05211775850.01.3618.17
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2024/04/Reception-solgt.jpg HTTP/1.0
      
      12-0646980/24/274_
      0.0500973530.00.568.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      13-014130/18/268_
      0.052511729640.00.2410.55
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-700.woff2 HTTP/1.0
      
      14-0647280/24/224_
      0.069420811900.00.127.76
      127.0.0.1http/1.1www.festlinjen.dk:8081category/sange/velkomstsange-og-drikkeviser/skalesange HTTP/1.0
      
      15-0653060/23/273_
      0.081728931720.01.509.79
      127.0.0.1http/1.1www.dansk8bit.dk:8081on.php?doing_wp_cron=1724149658.0994760990142822265625 HTTP/1.0
      
      16-0653100/22/222_
      0.082511111280.00.6035.35
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-italic-latin-400.woff2 HTTP/1.0
      
      17-07840/22/272_
      0.0911836060.01.319.60
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      18-07980/20/270_
      0.04934937250.00.509.85
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1724149666.8302419185638427734375 HTTP/1.0
      
      19-07860/22/222_
      0.06011237080.01.245.56
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      20-07890/22/222_
      0.0400807440.00.086.32
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      21-014050/20/220_
      0.06001149250.00.398.93
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      22-014150/20/270_
      0.04151871013210.00.468.86
      127.0.0.1http/1.1www.anetavler.dk:8081vler&lang=de&mod=tree&mod_action=treeview&rootid=I5129 HTTP/1.0
      
      23-014200/21/221_
      0.0400729820.00.486.21
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      24-020570/21/221_
      0.057168837720.01.035.13
      127.0.0.1http/1.1www.anetavler.dk:8081vler&lang=nb&mod=tree&mod_action=treeview&rootid=I5129 HTTP/1.0
      
      25-034800/14/214W
      0.0300919990.00.834.17
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      26-034830/15/215_
      0.03250973070.00.395.60
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-500.woff2 HTTP/1.0
      
      27-034870/15/215_
      0.021701258320.00.466.25
      127.0.0.1http/1.1www.uni-supply.dk:8081GET /00050304921490386.html HTTP/1.0
      
      28-034940/12/212_
      0.0311210937460.00.096.09
      127.0.0.1http/1.1www.anetavler.dk:8081vler&lang=sv&mod=tree&mod_action=treeview&rootid=I5129 HTTP/1.0
      
      29-034950/13/213_
      0.0200780790.00.066.95
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      30-0-0/0/200.
      0.00208368857770.00.007.13
      127.0.0.1http/1.1www.teccluster.com:8081GET / HTTP/1.0
      
      31-0-0/0/200.
      0.00151229858660.00.0014.11
      127.0.0.1http/1.1www.festlinjen.dk:8081POST /xmlrpc.php HTTP/1.0
      
      32-0-0/0/200.
      0.002101682460.00.008.16
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2024/07/Luftfoto-solgt.jpg HTTP/1.0
      
      33-0-0/0/200.
      0.00291590200.00.007.02
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2024/07/Luftfoto-solgt.jpg HTTP/1.0
      
      34-0560090/48/198_
      0.143160774900.01.506.93
      127.0.0.1http/1.1www.anetavler.dk:8081vler&lang=lt&mod=tree&mod_action=treeview&rootid=I5129 HTTP/1.0
      
      35-0-0/0/150.
      0.001458525505940.00.007.01
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      36-0-0/0/50.
      0.0036605152200.00.002.36
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/themes/mts_schema/style.css HTTP/1.0
      
      37-0-0/0/49.
      0.0036590118630.00.001.03
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/themes/mts_schema/js/sticky.js HTTP/1.0
      
      38-0-0/0/50.
      0.003659137189300.00.001.04
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252526show_full%252525252525252525252525253D1 HTTP/1.0
      
      39-0-0/0/100.
      0.00282076215600.00.002.12
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /link.php HTTP/1.0
      
      40-0-0/0/50.
      0.00282720100950.00.001.93
      127.0.0.1http/1.1www.siersbo.dk:8081GET /wp-admin/includes/deprecated.php HTTP/1.0
      
      41-0-0/0/50.
      0.0028156499940.00.002.04
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /wp-admin/autoload_classmap.php HTTP/1.
      Found on 2024-08-20 10:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259438cac0e35

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Sunday, 18-Aug-2024 11:35:55 CEST
      Restart Time: Sunday, 18-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 hours 30 minutes 51 seconds
      Server load: 0.28 0.40 0.37
      Total accesses: 50852 - Total Traffic: 3.1 GB - Total Duration: 22107331
      CPU Usage: u1.45 s3.61 cu82.58 cs69.2 - .58% CPU load
      1.88 requests/sec - 119.0 kB/second - 63.3 kB/request - 434.739 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 29 idle workers
      __W_________....___..____.....____._____W__.....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0221450/14/1464_
      0.04316908720.00.12120.58
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      1-0221670/11/1511_
      0.0482976612050.00.5553.47
      127.0.0.1http/1.1www.laniesoftware.com:8081GET / HTTP/1.0
      
      2-0221700/7/1457W
      0.01005977000.00.2997.35
      127.0.0.1http/1.1www.zwick.dk:8081GET /files/index.php?file=tf2rghf.jpg HTTP/1.0
      
      3-0221710/10/1460_
      0.021106464730.00.28113.86
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      4-0228420/10/1460_
      0.0386605720550.00.4998.18
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /lilleolvedduhvad/ HTTP/1.0
      
      5-0228440/8/1458_
      0.018256969390.00.11126.92
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1723973747.0876049995422363281250 HTTP/1.0
      
      6-0228450/8/1508_
      0.02405610470.00.88141.17
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      7-0231960/5/1505_
      0.0141386222630.00.2448.65
      127.0.0.1http/1.1www.anetavler.dk:80812526rootid%2525252525252525252525252525252525253DI4026 HTTP/1.0
      
      8-0136310/49/1498_
      0.1381466607960.01.1190.25
      127.0.0.1http/1.1www.anetavler.dk:80812526rootid%2525252525252525252525252525252525253DI4026 HTTP/1.0
      
      9-0233350/5/1505_
      0.013896061840.00.44103.12
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      10-0162620/38/1438_
      0.09132385373510.02.0689.26
      127.0.0.1http/1.1www.grf1965.dk:8081GET /wp-content/admin.php HTTP/1.0
      
      11-0233390/5/1455_
      0.01205719080.00.0550.02
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      12-0-0/0/1400.
      0.002281114773730.00.0086.23
      127.0.0.1http/1.1www.grf1965.dk:8081GET /chosen.php HTTP/1.0
      
      13-0-0/0/1400.
      0.002093515689760.00.0084.63
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /?p=7996 HTTP/1.0
      
      14-0-0/0/1500.
      0.0010015646480.00.00136.01
      127.0.0.1http/1.1www.karlpopp.dk:8081g_oixOTA4Lr-LHxYmCGID9IxOOg_aem_QoHBhHLswoN2mycsKid1BQ HTTP/1.0
      
      15-0-0/0/1500.
      0.005226471610.00.0083.59
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/css/frontend/classic/wpforms-full.min.css?ver=1.8.9.6 HTTP/1.0
      
      16-0168810/34/1484_
      0.12915818770.01.0378.47
      127.0.0.1http/1.1www.louisepedersen.dk:8081GET /sitemap_index.xml HTTP/1.0
      
      17-0168920/33/1433_
      0.0924417178580.00.6081.00
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /feed/ HTTP/1.0
      
      18-0175770/34/1384_
      0.105226227600.01.36150.26
      127.0.0.1http/1.1www.steenknarberg.com:8081on.php?doing_wp_cron=1723973750.4631540775299072265625 HTTP/1.0
      
      19-0-0/0/1399.
      0.007225214250.00.0084.08
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/f2459.js HTTP/1.0
      
      20-0-0/0/1400.
      0.001516490850.00.0075.35
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/f2459.js HTTP/1.0
      
      21-0198470/27/1427_
      0.0838736605000.00.92102.52
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /?author=1 HTTP/1.0
      
      22-0200990/26/1376_
      0.091015401960.01.3656.97
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      23-0201800/26/1376_
      0.08134546148440.00.7777.82
      127.0.0.1http/1.1www.dansk8bit.dk:8081GET /tag/lambda-8300/ HTTP/1.0
      
      24-0201820/26/1325_
      0.0528595705630.00.4249.31
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /?feed=rss2 HTTP/1.0
      
      25-0-0/0/1350.
      0.001761505792030.00.0051.69
      127.0.0.1http/1.1www.anetavler.dk:808125252525252526rootid%252525252525252525252525253DI4026 HTTP/1.0
      
      26-0-0/0/1300.
      0.0012315374450.00.0073.96
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/e4cc9.js HTTP/1.0
      
      27-0-0/0/1300.
      0.005226576870.00.0044.06
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081tent/uploads/2019/05/Hou_Strand_Nord-November_2006.jpg HTTP/1.0
      
      28-0-0/0/1300.
      0.009955059670.00.0087.99
      127.0.0.1http/1.1www.karlpopp.dk:8081or/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.0
      
      29-0-0/0/1250.
      0.0020225521620.00.0047.89
      127.0.0.1http/1.1www.housedeco.dk:8081on.php?doing_wp_cron=1723973734.9129168987274169921875 HTTP/1.0
      
      30-0202000/23/1273_
      0.04106349260.00.81101.54
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      31-0136460/49/1249_
      0.18101605793040.01.2945.04
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      32-0136510/49/1099_
      0.12013532580.01.6340.09
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      33-0136570/45/945_
      0.11121885471940.04.3794.33
      127.0.0.1http/1.1www.anetavler.dk:80812526rootid%2525252525252525252525252525252525253DI4026 HTTP/1.0
      
      34-0-0/0/800.
      0.0001512914070.00.0052.66
      127.0.0.1http/1.1www.anetavler.dk:80812526rootid%2525252525252525252525252525252525253DI4026 HTTP/1.0
      
      35-0136810/45/545_
      0.14410563030480.04.75111.34
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /wp-login.php HTTP/1.0
      
      36-0201840/24/424_
      0.07101503021610.00.5768.28
      127.0.0.1http/1.1www.laniesoftware.com:8081GET / HTTP/1.0
      
      37-0201880/25/275_
      0.0610996810.00.558.18
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      38-0201900/25/225_
      0.0514231895330.00.484.39
      127.0.0.1http/1.1www.dansk8bit.dk:8081on.php?doing_wp_cron=1723973741.3673460483551025390625 HTTP/1.0
      
      39-0201920/24/124_
      0.0793271482820.01.383.03
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      40-0201930/27/127W
      0.0900291440.00.672.86
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      41-0202100/19/119_
      0.0689351122440.00.832.59
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /blog/ HTTP/1.0
      
      42-0202160/24/124_
      0.0730531110.00.401.72
      127.0.0.1http/1.1www.consultantsfordevelopment.d
      Found on 2024-08-18 09:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943b845960f

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Friday, 16-Aug-2024 14:56:19 CEST
      Restart Time: Friday, 16-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 hours 51 minutes 15 seconds
      Server load: 0.43 0.41 0.39
      Total accesses: 68220 - Total Traffic: 3.0 GB - Total Duration: 44963004
      CPU Usage: u.88 s4.32 cu106.66 cs90.86 - .519% CPU load
      1.75 requests/sec - 80.4 kB/second - 46.1 kB/request - 659.088 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      _________________________W_____.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0470510/14/1814_
      0.03910011446620.00.3482.05
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      1-0470380/15/1863_
      0.0361069235280.00.2956.54
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      2-0470530/14/1864_
      0.0375749127670.00.2487.93
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /category/drinks/ HTTP/1.0
      
      3-0470540/13/1863_
      0.02910712690200.00.0363.58
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      4-0470720/11/1861_
      0.021010698650.00.10126.81
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      5-0463350/21/1870_
      0.04009643090.00.22136.90
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      6-0449860/37/1837_
      0.110011218860.00.5391.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      7-0449880/37/1836_
      0.08353811284340.00.2661.34
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /hejsa-og-hopsa-vi-takker-for-maden/ HTTP/1.0
      
      8-0463210/22/1871_
      0.047889825620.00.0589.75
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      9-0470610/13/1862_
      0.026310134660.00.1257.41
      127.0.0.1http/1.1www.festlinjen.dk:8081 /wp-content/uploads/2018/10/Take-me-Home-opskrift.jpg HTTP/1.0
      
      10-0470620/12/1861_
      0.0231769715630.00.1372.71
      127.0.0.1http/1.1www.anetavler.dk:808125252525252526pids%25252525252525252525252525253DI4461 HTTP/1.0
      
      11-0470680/12/1812_
      0.024010538180.00.0954.98
      127.0.0.1http/1.1www.danskcabby.dk:8081GET /robots.txt HTTP/1.0
      
      12-0449890/37/1787_
      0.07210310093370.00.1952.53
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      13-0463440/19/1769_
      0.045988098670.00.10103.23
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      14-0449920/36/1786_
      0.0772359934350.00.2497.32
      127.0.0.1http/1.1www.grf1965.dk:8081GET /arkiver/1190 HTTP/1.0
      
      15-0463640/18/1818_
      0.04108803390.00.3669.76
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      16-0449960/33/1781_
      0.0781089861360.00.7068.81
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      17-0456560/32/1782_
      0.07111113020570.00.17257.57
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      18-0463390/21/1820_
      0.051899613880.00.4470.57
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      19-0470710/12/1811_
      0.02437410057920.00.0666.66
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      20-0456640/29/1778_
      0.055119441910.00.7392.99
      127.0.0.1http/1.1www.festlinjen.dk:8081 /wp-content/uploads/2018/10/Hindbaerbrus-opskrift.jpg HTTP/1.0
      
      21-0470660/12/1761_
      0.0471869851390.00.2084.38
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      22-0470760/10/1760_
      0.0241708878270.00.0752.55
      127.0.0.1http/1.1www.grf1965.dk:8081on.php?doing_wp_cron=1723812975.1985030174255371093750 HTTP/1.0
      
      23-0470730/11/1711_
      0.020010975670.00.1248.72
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      24-0456930/25/1674_
      0.045311980900.00.1859.50
      127.0.0.1http/1.1www.festlinjen.dk:8081ontent/uploads/2018/10/Alkoholfri-Sangria-opskrift.jpg HTTP/1.0
      
      25-0472400/7/1704W
      0.01009810560.00.0772.10
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      26-0477000/8/1707_
      0.02110810361890.00.2554.61
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      27-0463520/17/1667_
      0.03715410647470.00.06112.41
      127.0.0.1http/1.1www.anetavler.dk:808125252525252526pids%25252525252525252525252525253DI4461 HTTP/1.0
      
      28-0463550/18/1618_
      0.0310888169090.00.2566.01
      127.0.0.1http/1.1www.stabymadum.dk:8081GET / HTTP/1.0
      
      29-0463560/19/1619_
      0.03009851490.00.1758.57
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      30-0477200/4/1504_
      0.00009798690.00.0353.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      31-0-0/0/1499.
      0.001181179658930.00.0039.70
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      32-0-0/0/1500.
      0.00766308987140.00.0048.88
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /tak-for-maden-tak-for-maden/ HTTP/1.0
      
      33-0-0/0/1300.
      0.00441198069820.00.0052.65
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      34-0-0/0/1000.
      0.0022586927160.00.0038.52
      127.0.0.1http/1.1www.festlinjen.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      35-0-0/0/800.
      0.00428259436284240.00.0028.84
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      36-0-0/0/650.
      0.00454984545690.00.0015.35
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      37-0-0/0/400.
      0.00434993883490.00.009.57
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      38-0-0/0/250.
      0.004721071418410.00.006.22
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      39-0-0/0/250.
      0.0046122234360.00.007.62
      127.0.0.1http/1.1www.festlinjen.dk:8081ontent/plugins/contact-form-7/includes/swv/js/index.js HTTP/1.0
      
      40-0-0/0/100.
      0.005413131159960.00.004.35
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /wp-content/uploads/2022/05/Soendag-930x620.png HTTP/1.0
      
      41-0-0/0/100.
      0.00537722199560.00.004.13
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.0
      
      42-0-0/0/100.
      0.005338125577630.00.004.51
      127.0.0.1http/1.1www.anetavler.dk:8081%3D4%26rootid%3DI4462%26show_full%3D1%26talloffset%3D1 HTTP/1.0
      
      43-0-0/0/100.
      0.00535919126497
      Found on 2024-08-16 12:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943bda974f7

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Wednesday, 14-Aug-2024 15:19:25 CEST
      Restart Time: Wednesday, 14-Aug-2024 04:05:02 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  11 hours 14 minutes 23 seconds
      Server load: 0.32 0.29 0.40
      Total accesses: 60089 - Total Traffic: 2.4 GB - Total Duration: 41223611
      CPU Usage: u1.95 s5.28 cu103.18 cs79.79 - .47% CPU load
      1.49 requests/sec - 62.0 kB/second - 41.8 kB/request - 686.043 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      _____W_____................_.....____________________...........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580900/37/1687_
      0.092813011468530.01.3447.59
      127.0.0.1http/1.1www.anetavler.dk:80812526pids%252525252525252525252525252525252525253DI4898 HTTP/1.0
      
      1-0652080/19/1668_
      0.051624812689180.00.6776.17
      127.0.0.1http/1.1www.anetavler.dk:8081netavler&lang=de&rootid=I4898&show_full=1&show_spouse= HTTP/1.0
      
      2-0652090/19/1669_
      0.0452612449440.00.33129.59
      127.0.0.1http/1.1www.webwisedk.dk:8081on.php?doing_wp_cron=1723641559.7438619136810302734375 HTTP/1.0
      
      3-0580280/42/1692_
      0.090112951390.01.1276.67
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      4-0652100/18/1618_
      0.062595011348200.00.3597.49
      127.0.0.1http/1.1www.festlinjen.dk:8081ontent/uploads/2018/02/disco-fest-1-e1519381444488.png HTTP/1.0
      
      5-013690/16/1666W
      0.030010952600.01.1346.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      6-025020/13/1612_
      0.030110876680.00.5555.25
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      7-027300/11/1611_
      0.05385358451210.00.4148.80
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      8-033310/10/1610_
      0.02208816040.00.0652.96
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      9-053320/5/1604_
      0.013147411111000.00.0938.89
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /ikke-kategoriseret/pr%C3%A6mier-lotto/ HTTP/1.0
      
      10-059480/3/1602_
      0.01122439728470.00.1260.49
      127.0.0.1http/1.1www.anetavler.dk:8081netavler&lang=sv&rootid=I4898&show_full=1&show_spouse= HTTP/1.0
      
      11-0-0/0/1650.
      0.0067614111955640.00.0034.38
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252525252525252525252525252525252525253DI4898 HTTP/1.0
      
      12-0-0/0/1650.
      0.00598112538910.00.0057.04
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2024/03/Oversigt-980x766.jpg HTTP/1.0
      
      13-0-0/0/1600.
      0.00767010230650.00.0046.97
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /wp-content/themes/ks/style.css?ver=4.22.2 HTTP/1.0
      
      14-0-0/0/1650.
      0.00618010085840.00.0049.63
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET /test/ HTTP/1.0
      
      15-0-0/0/1550.
      0.007643111429160.00.0079.19
      127.0.0.1http/1.1www.ks-assistance.dk:8081tent/uploads/2024/03/KS-1-online-video-cutter.com_.mp4 HTTP/1.0
      
      16-0-0/0/1650.
      0.00586213075140.00.00124.25
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081ET /wp-content/uploads/2024/01/Oversigt1-2048x1365.jpg HTTP/1.0
      
      17-0-0/0/1650.
      0.0063213411068280.00.00119.14
      127.0.0.1http/1.1www.anetavler.dk:8081pan.php?addFamily%3D1%26ged%3Danetavler%26pids%3DI4898 HTTP/1.0
      
      18-0-0/0/1600.
      0.00580112455690.00.0054.49
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2019/06/Hytter-768x433.jpg HTTP/1.0
      
      19-0-0/0/1600.
      0.00600111014520.00.0044.02
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.0
      
      20-0-0/0/1550.
      0.0060896811075790.00.0046.01
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2018/11/kostumeudlejning.jpg HTTP/1.0
      
      21-0-0/0/1550.
      0.004715712599640.00.0045.91
      127.0.0.1http/1.1www.rh2.dk:8081HEAD /backup HTTP/1.0
      
      22-0-0/0/1600.
      0.0051921011281410.00.0047.93
      127.0.0.1http/1.1www.psykologkammaskafte.dk:8081POST /wp-login.php HTTP/1.0
      
      23-0-0/0/1599.
      0.004715411408430.00.0056.29
      127.0.0.1http/1.1www.rh2.dk:8081HEAD /bk HTTP/1.0
      
      24-0-0/0/1550.
      0.004231449816210.00.00107.38
      127.0.0.1http/1.1www.anetavler.dk:808125253Danetavler%25252525252526pids%2525252525253DI4898 HTTP/1.0
      
      25-0-0/0/1549.
      0.0034724110804560.00.0043.53
      127.0.0.1http/1.1www.astrologi-horoskoper.dk:808POST /xmlrpc.php HTTP/1.0
      
      26-0-0/0/1499.
      0.005115110461820.00.0050.39
      127.0.0.1http/1.1www.anetavler.dk:8081252526pids%2525252525252525252525252525252525253DI4898 HTTP/1.0
      
      27-0568450/45/1495_
      0.122420610614630.02.8557.46
      127.0.0.1http/1.1www.anetavler.dk:8081GET /ancestry.php?ged=anetavler&rootid=I4898 HTTP/1.0
      
      28-0-0/0/1450.
      0.001097179836440.00.0073.65
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081T /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.0 HTTP/1.0
      
      29-0-0/0/1400.
      0.009444110872540.00.0054.87
      127.0.0.1http/1.1www.animationsvideoer.dk:8081on.php?doing_wp_cron=1723640621.2391169071197509765625 HTTP/1.0
      
      30-0-0/0/1350.
      0.0069225710358290.00.0050.33
      127.0.0.1http/1.1www.iisad.org:8081POST /wp-login.php HTTP/1.0
      
      31-0-0/0/1400.
      0.0060006911610.00.0062.28
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081legacy/public/css/cookie-law-info-public.css?ver=3.2.5 HTTP/1.0
      
      32-0-0/0/1350.
      0.001241708457110.00.0070.03
      127.0.0.1http/1.1www.anetavler.dk:80812525252526pids%252525252525252525252525252525253DI4898 HTTP/1.0
      
      33-0580940/38/1138_
      0.10361319033240.01.0153.52
      127.0.0.1http/1.1www.anetavler.dk:8081252526pids%2525252525252525252525252525252525253DI4898 HTTP/1.0
      
      34-0580980/41/1041_
      0.10369347333420.00.9367.51
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /wp-login.php HTTP/1.0
      
      35-0580990/42/842_
      0.11255695668060.01.8840.39
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      36-0581000/43/743_
      0.1041415428330.01.2018.68
      127.0.0.1http/1.1www.anetavler.dk:80812526pids%252525252525252525252525252525252525253DI4898 HTTP/1.0
      
      37-0581010/39/589_
      0.24013167160.01.4017.87
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      38-0581020/42/442_
      0.47102550770.023.7854.64
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      39-0581030/42/442_
      0.1215902546050.01.588.83
      127.0.0.1http/1.1www.hasleboldklub.dk:8081GET /robots.txt HTTP/1.0
      
      40-0581040/41/391_
      0.1101322142200.02.0116.54
      127.0.0.1http/1.1www.anetavler.dk:80812526pids%252525252525252525252525252525252525253DI4898 HTTP/1.0
      
      41-0581060/40/240_
      0.1120225386708
      Found on 2024-08-14 13:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943c401ba6c

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Sunday, 11-Aug-2024 00:57:03 CEST
      Restart Time: Saturday, 10-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  20 hours 51 minutes 58 seconds
      Server load: 0.36 0.34 0.33
      Total accesses: 103366 - Total Traffic: 4.0 GB - Total Duration: 54461620
      CPU Usage: u1.9 s7.93 cu161.44 cs148.34 - .425% CPU load
      1.38 requests/sec - 56.3 kB/second - 40.9 kB/request - 526.881 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      ____________.W__________W________...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0209400/49/3099_
      0.136015742730.01.65124.50
      127.0.0.1http/1.1www.zoneskole.dk:8081GET /tandteori HTTP/1.0
      
      1-0209430/49/3099_
      0.132015307030.01.07127.33
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      2-0211520/48/3098_
      0.137014411700.03.60130.40
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET / HTTP/1.0
      
      3-0216630/47/3097_
      0.11478615713350.01.1793.20
      127.0.0.1http/1.1www.steenknarberg.com:8081p-json/oembed/1.0/embed?url=https://steenknarberg.com/ HTTP/1.0
      
      4-0359610/7/3007_
      0.012216173540.00.0792.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      5-0222820/46/3095_
      0.101163617162080.00.73131.43
      127.0.0.1http/1.1www.steenknarberg.com:8081POST //xmlrpc.php HTTP/1.0
      
      6-0229980/42/3090_
      0.11918714397300.00.6295.93
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /xmlrpc.php HTTP/1.0
      
      7-0248920/39/3039_
      0.100015470640.00.5490.07
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      8-0365670/5/3005_
      0.00819617488550.00.02142.05
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /xmlrpc.php HTTP/1.0
      
      9-0365880/4/3004_
      0.01985915527640.00.07109.08
      127.0.0.1http/1.1www.steenknarberg.com:8081GET //?author=1 HTTP/1.0
      
      10-0372570/4/3004_
      0.000015961110.00.01123.61
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      11-0378860/2/3002_
      0.00102416366920.00.0198.83
      127.0.0.1http/1.1www.karlpopp.dk:8081on.php?doing_wp_cron=1723330612.8902978897094726562500 HTTP/1.0
      
      12-0-0/0/3000.
      0.007015596710.00.00126.97
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET /christian-jensen/ HTTP/1.0
      
      13-0209450/49/2999W
      0.140014506640.00.37105.55
      127.0.0.1http/1.1www.anetavler.dk:8081%23DGREGORIAN%40&year=1850&month=MAR&day=17&view=today HTTP/1.0
      
      14-0229510/43/2993_
      0.11718515785830.00.50110.27
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /xmlrpc.php HTTP/1.0
      
      15-0242630/40/2989_
      0.106115485740.01.28121.84
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      16-0242680/40/2990_
      0.09713714490320.00.72161.41
      127.0.0.1http/1.1www.anetavler.dk:8081252526pids%2525252525252525252525252525252525253DI1362 HTTP/1.0
      
      17-0248980/38/2938_
      0.101112814978800.00.84157.85
      127.0.0.1http/1.1www.anetavler.dk:8081252526pids%2525252525252525252525252525252525253DI1362 HTTP/1.0
      
      18-0248970/38/2887_
      0.11579521117100.01.08117.73
      127.0.0.1http/1.1www.steenknarberg.com:8081GET //wp-json/wp/v2/users/ HTTP/1.0
      
      19-0255660/36/2936_
      0.11133415541700.01.04115.74
      127.0.0.1http/1.1www.steenknarberg.com:8081on.php?doing_wp_cron=1723330610.0424790382385253906250 HTTP/1.0
      
      20-0252670/38/2938_
      0.111013578740.00.75119.02
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      21-0255610/38/2888_
      0.151116728710.00.59103.35
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      22-0255620/37/2887_
      0.11218315000750.00.50112.33
      127.0.0.1http/1.1www.anetavler.dk:8081252526pids%2525252525252525252525252525252525253DI1362 HTTP/1.0
      
      23-0255760/35/2885_
      0.09381117572690.02.12122.09
      127.0.0.1http/1.1www.steenknarberg.com:8081POST //xmlrpc.php HTTP/1.0
      
      24-0255800/33/2882W
      0.090015702650.01.74118.61
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      25-0209490/48/2848_
      0.151018814423110.00.56122.54
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /xmlrpc.php HTTP/1.0
      
      26-0255650/36/2836_
      0.141078213815660.02.5895.70
      127.0.0.1http/1.1www.steenknarberg.com:8081GET //xmlrpc.php?rsd HTTP/1.0
      
      27-0255780/34/2734_
      0.121039613276270.01.2289.83
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /xmlrpc.php HTTP/1.0
      
      28-0261830/31/2731_
      0.07932314311550.00.55150.62
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I44&ged=anetavler HTTP/1.0
      
      29-0339880/13/2662_
      0.031113341870.00.30188.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      30-0372600/3/2653_
      0.011512913082780.00.0391.95
      127.0.0.1http/1.1www.anetavler.dk:8081252526pids%2525252525252525252525252525252525253DI1362 HTTP/1.0
      
      31-0378880/2/2502_
      0.00785212630390.00.05113.30
      127.0.0.1http/1.1www.steenknarberg.com:8081GET //?author=2 HTTP/1.0
      
      32-0385620/1/2351_
      0.0013100213834440.00.0079.54
      127.0.0.1http/1.1www.steenknarberg.com:8081GET //wp-includes/wlwmanifest.xml HTTP/1.0
      
      33-0-0/0/1850.
      0.00165714510717720.00.0088.20
      127.0.0.1http/1.1www.anetavler.dk:8081l%252526mod_action%25253Dshow%252526rootid%25253DI1362 HTTP/1.0
      
      34-0-0/0/1399.
      0.001501388446340.00.0047.07
      127.0.0.1http/1.1www.anetavler.dk:808125252525252526pids%25252525252525252525252525253DI1362 HTTP/1.0
      
      35-0-0/0/1150.
      0.001701456419690.00.0048.65
      127.0.0.1http/1.1www.anetavler.dk:80812525252525252526pids%252525252525252525252525253DI1362 HTTP/1.0
      
      36-0-0/0/700.
      0.0019503631940.00.0016.54
      127.0.0.1http/1.1www.asientravel.dk:8081m/framework/admin/assets/css/select2.min.css?ver=6.2.6 HTTP/1.0
      
      37-0-0/0/450.
      0.00318113315170.00.0010.14
      127.0.0.1http/1.1www.brugt-el-scooter.dk:8081GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      38-0-0/0/250.
      0.00477901167200.00.004.54
      127.0.0.1http/1.1www.riddersholm.dk:8081GET /js/options.php HTTP/1.0
      
      39-0-0/0/150.
      0.0031549741133650.00.004.35
      127.0.0.1http/1.1www.steenknarberg.com:8081estved/photos/gavnoe-slot-sydkystdanmark-17-NSTV57.jpg HTTP/1.0
      
      40-0-0/0/150.
      0.00314193961029030.00.003.38
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /quiz-til-fest HTTP/1.0
      
      41-0-0/0/50.
      0.004865034173760.00.001.02
      127.0.0.1http/1.1www.asientravel.dk:8081GET /wp-content/uploads/2020/05/Cambodia-Head-1.jpg HTTP/1.0
      
      42-0-0/0/50.
      0.0048650
      Found on 2024-08-10 22:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943ce652692

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Thursday, 08-Aug-2024 21:55:37 CEST
      Restart Time: Thursday, 08-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  17 hours 50 minutes 32 seconds
      Server load: 0.12 0.21 0.24
      Total accesses: 95869 - Total Traffic: 3.9 GB - Total Duration: 57359981
      CPU Usage: u1.85 s7.49 cu174.67 cs129.71 - .488% CPU load
      1.49 requests/sec - 63.8 kB/second - 42.8 kB/request - 598.316 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 28 idle workers
      _W________W____W______W__..._____.__..........................R.
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0536000/43/2793_
      0.110017421750.00.5699.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      1-0538610/41/2789W
      0.100016838780.00.53109.59
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      2-0530030/44/2794_
      0.1309116621210.00.62105.59
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /login.action HTTP/1.0
      
      3-0548930/38/2788_
      0.11211417023270.01.2487.38
      127.0.0.1http/1.1www.mailand-c.dk:8081GET / HTTP/1.0
      
      4-0536130/42/2792_
      0.1119814141700.00.97145.02
      127.0.0.1http/1.1www.mailand-c.dk:8081w_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
      
      5-0542780/42/2791_
      0.1007118004390.00.62183.29
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /_all_dbs HTTP/1.0
      
      6-0555840/37/2786_
      0.12023515670620.00.85134.15
      127.0.0.1http/1.1www.friskvind.dk:8081POST /xmlrpc.php HTTP/1.0
      
      7-0548940/39/2789_
      0.0918316498190.01.1687.38
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /server HTTP/1.0
      
      8-0562140/35/2785_
      0.1017216735860.00.47103.18
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /about HTTP/1.0
      
      9-0562190/36/2786_
      0.1117416789490.01.45130.34
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /debug/default/view?panel=config HTTP/1.0
      
      10-0558360/37/2786W
      0.100016053760.00.6092.49
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      11-0574950/33/2783_
      0.1024316638550.00.9281.79
      127.0.0.1http/1.1www.steenknarberg.com:8081-dronefoto-luftfoto-2-NSTV6-single.php&_=1723075200031 HTTP/1.0
      
      12-0587770/32/2782_
      0.091014713670.00.56175.18
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      13-0613690/23/2771_
      0.0507517970680.00.71111.53
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /.DS_Store HTTP/1.0
      
      14-0613720/23/2772_
      0.0707215487930.00.4190.29
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /server-status HTTP/1.0
      
      15-0613740/24/2774W
      0.070017886040.00.46155.60
      127.0.0.1http/1.1www.mailand-c.dk:8081ven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      16-0613800/22/2772_
      0.05326215378300.00.12132.38
      127.0.0.1http/1.1www.friskvind.dk:8081POST /xmlrpc.php HTTP/1.0
      
      17-0620450/22/2722_
      0.061015442720.00.28172.95
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      18-0620510/18/2717_
      0.042214009780.00.18136.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      19-0626890/18/2666_
      0.0517316133770.00.3781.37
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /v2/_catalog HTTP/1.0
      
      20-0633610/17/2617_
      0.05210312876630.00.3279.45
      127.0.0.1http/1.1www.mailand-c.dk:8081GET / HTTP/1.0
      
      21-0639670/14/2664_
      0.033013764260.00.05132.86
      127.0.0.1http/1.1www.charlotteboving.com:8081GET / HTTP/1.0
      
      22-0639820/12/2612W
      0.060015931990.04.4481.24
      127.0.0.1http/1.1www.steenknarberg.com:8081-dronefoto-luftfoto-2-NSTV6-single.php&_=1723075200033 HTTP/1.0
      
      23-0639850/12/2612_
      0.02227014377300.00.11127.81
      127.0.0.1http/1.1www.friskvind.dk:8081POST /xmlrpc.php HTTP/1.0
      
      24-044540/2/2602_
      0.0007911657350.00.0292.14
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /.git/config HTTP/1.0
      
      25-0-0/0/2600.
      0.00651013567700.00.0068.65
      127.0.0.1http/1.1www.festlinjen.dk:8081ploads/2023/12/BANNER_Speech-Horizontal-White-Bg-1.png HTTP/1.0
      
      26-0-0/0/2600.
      0.0050643413882150.00.0079.22
      127.0.0.1http/1.1www.animationsvideoer.dk:8081HEAD /bk HTTP/1.0
      
      27-0-0/0/2500.
      0.00381113249110.00.0088.77
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET / HTTP/1.0
      
      28-0542800/41/2438_
      0.1118315328750.00.6570.93
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /.vscode/sftp.json HTTP/1.0
      
      29-0542810/41/2440_
      0.14316013338660.00.98113.70
      127.0.0.1http/1.1www.anetavler.dk:80812525252525252526rootid%2525252525252525252525253DI1641 HTTP/1.0
      
      30-0542880/40/2440_
      0.1109512726930.00.8099.77
      127.0.0.1http/1.1www.mailand-c.dk:8081GET /.env HTTP/1.0
      
      31-0587820/31/2281_
      0.081014745670.00.51136.18
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      32-0587830/35/2235_
      0.070012090700.00.36100.90
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      33-0-0/0/1900.
      0.003059211778180.00.0082.51
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /events/2022-02-15/ HTTP/1.0
      
      34-0587840/31/1231_
      0.08017012200.00.9155.36
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      35-0587860/29/879_
      0.081896391550.00.4824.50
      127.0.0.1http/1.1www.mailand-c.dk:8081l/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      36-0-0/0/700.
      0.00130091076514020.00.0018.15
      127.0.0.1http/1.1www.nomoor.dk:8081GET /server HTTP/1.0
      
      37-0-0/0/600.
      0.0013069794033970.00.0016.95
      127.0.0.1http/1.1www.bell.dk:8081HEAD /wp HTTP/1.0
      
      38-0-0/0/350.
      0.00130632873359990.00.007.40
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET //wp-content/plugins/fix/up.php HTTP/1.0
      
      39-0-0/0/250.
      0.00128185603724280.00.0026.47
      127.0.0.1http/1.1www.grf1965.dk:8081GET /grf1965/om-grundejerforeningen HTTP/1.0
      
      40-0-0/0/200.
      0.00127951371597360.00.009.23
      127.0.0.1http/1.1www.anetavler.dk:80815252525252525252526show_spouse%252525252525252525253D0 HTTP/1.0
      
      41-0-0/0/200.
      0.00129341073156860.00.0027.72
      127.0.0.1http/1.1www.anetavler.dk:80815252525253D1%25252525252526show_spouse%2525252525253D0 HTTP/1.0
      
      42-0-0/0/150.
      0.001282415672679530.00.0019.61
      127.0.0.1http/1.1www.asientravel.dk:8081GET /hoi-an-broen/ HTTP/1.0
      
      43-0-0/0/150.
      0.0012831741171360.00.0
      Found on 2024-08-08 19:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594380faf194

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Tuesday, 06-Aug-2024 17:59:51 CEST
      Restart Time: Tuesday, 06-Aug-2024 04:05:05 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 54 minutes 46 seconds
      Server load: 0.57 0.59 0.62
      Total accesses: 93919 - Total Traffic: 4.0 GB - Total Duration: 487872945
      CPU Usage: u2.02 s8.43 cu219.5 cs166.72 - .792% CPU load
      1.88 requests/sec - 83.0 kB/second - 44.3 kB/request - 5194.61 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 32 idle workers
      ____W__________________W__....._..._.._._..................._.__
      ._..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0433110/48/2448_
      0.15128574121635890.00.81103.74
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42211.css?ver=1712816554 HTTP/1.0
      
      1-0598280/5/2455_
      0.0101107189860.00.01113.65
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      2-0526080/28/2428_
      0.0801115438440.00.19125.16
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      3-0526120/26/2426_
      0.0821123498910.00.48131.47
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      4-0532150/26/2426W
      0.0900117995410.00.19109.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      5-0439370/47/2397_
      0.1811232125314020.01.2883.82
      127.0.0.1http/1.1www.laniesoftware.com:8081POST /xmlrpc.php HTTP/1.0
      
      6-0585130/10/2410_
      0.033218107725720.00.06100.94
      127.0.0.1http/1.1www.anetavler.dk:808125252525252525252526rootid%252525252525252525253DI5162 HTTP/1.0
      
      7-0598420/3/2403_
      0.0027251107609850.00.01139.16
      127.0.0.1http/1.1www.tygsen.dk:8081GET /?nkfjrluopp HTTP/1.0
      
      8-0611460/1/2401_
      0.0011116469040.00.00121.64
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      9-0419560/44/2394_
      0.160194108417790.02.2393.55
      127.0.0.1http/1.1www.anetavler.dk:808125252525252525252526rootid%252525252525252525253DI5162 HTTP/1.0
      
      10-0446370/49/2399_
      0.1778549117191460.00.86121.34
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808ontent/uploads/elementor/css/global.css?ver=1713266826 HTTP/1.0
      
      11-0585170/9/2409_
      0.031222123133030.00.0590.67
      127.0.0.1http/1.1www.laniesoftware.com:8081POST /xmlrpc.php HTTP/1.0
      
      12-0578830/10/2410_
      0.05267961107123380.01.05105.15
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42226.css?ver=1713272504 HTTP/1.0
      
      13-0545200/20/2370_
      0.0617822114073660.00.25116.16
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      14-0545220/20/2370_
      0.052428494107518070.00.3190.88
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      15-0598310/4/2354_
      0.0021102524690.00.05117.46
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      16-0545230/19/2369_
      0.06234107672870.00.4793.67
      127.0.0.1http/1.1www.steenknarberg.com:8081graf/fotograf-roskilde/photos/Fotograf-roskilde-96.jpg HTTP/1.0
      
      17-0552290/20/2319_
      0.0819186104538060.00.28102.90
      127.0.0.1http/1.1www.anetavler.dk:8081r%25252525252525252526rootid%2525252525252525253DI5162 HTTP/1.0
      
      18-0552410/17/2367_
      0.0687109377710.00.2374.96
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /dronefotograf/thumbnails/ HTTP/1.0
      
      19-0571920/14/2364_
      0.0310110731380.00.0594.30
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      20-0585190/8/2308_
      0.0227271121687730.00.09103.90
      127.0.0.1http/1.1www.tygsen.dk:8081GET /?nkfjrluopp HTTP/1.0
      
      21-0585270/8/2308_
      0.021533793280100.00.2195.93
      127.0.0.1http/1.1www.anetavler.dk:8081r%25252525252525252526rootid%2525252525252525253DI5162 HTTP/1.0
      
      22-0598400/4/2204_
      0.0001122237430.00.0185.49
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      23-0605320/1/2251W
      0.005093206410.00.0094.03
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      24-0605340/2/2302_
      0.007202100766920.00.0170.79
      127.0.0.1http/1.1www.anetavler.dk:808125252525252525252526rootid%252525252525252525253DI5162 HTTP/1.0
      
      25-0605350/2/2302_
      0.0051104000160.00.0398.30
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      26-0-0/0/2200.
      0.0010380103542550.00.0092.92
      127.0.0.1http/1.1www.anetavler.dk:8081GET /robots.txt HTTP/1.0
      
      27-0-0/0/2200.
      0.00120320996129210.00.0085.67
      127.0.0.1http/1.1www.nomoor.dk:8081POST /xmlrpc.php HTTP/1.0
      
      28-0-0/0/2200.
      0.00192257105672670.00.0083.03
      127.0.0.1http/1.1www.laniesoftware.com:8081POST /xmlrpc.php HTTP/1.0
      
      29-0-0/0/2150.
      0.0026318798724090.00.00103.13
      127.0.0.1http/1.1www.anetavler.dk:8081php%25253Fged%25253Danetavler%252526rootid%25253DI5162 HTTP/1.0
      
      30-0-0/0/2100.
      0.00125522095687300.00.0094.53
      127.0.0.1http/1.1www.laniesoftware.com:8081GET /comments/feed/ HTTP/1.0
      
      31-0433170/45/2145_
      0.161110294825180.00.8080.63
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      32-0-0/0/2050.
      0.00115616095698330.00.0078.13
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I5938&ged=anetavler HTTP/1.0
      
      33-0-0/0/2050.
      0.00621538108165810.00.0096.32
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/liste/?tribe-bar-date=1964-12-29 HTTP/1.0
      
      34-0-0/0/2000.
      0.00358178115205520.00.0074.57
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42211.css?ver=1712816554 HTTP/1.0
      
      35-0445070/48/1948_
      0.191121686983580.01.3481.30
      127.0.0.1http/1.1www.anetavler.dk:808125252525252525252526rootid%252525252525252525253DI5162 HTTP/1.0
      
      36-0-0/0/1750.
      0.00626199806120.00.0077.72
      127.0.0.1http/1.1www.molebo.com:8081ontent/uploads/elementor/css/post-6.css?ver=1722848701 HTTP/1.0
      
      37-0-0/0/1550.
      0.00125810345779738810.00.00138.29
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42211.css?ver=1712816554 HTTP/1.0
      
      38-0439300/44/1444_
      0.152318777496190.00.7564.04
      127.0.0.1http/1.1www.anetavler.dk:8081r%25252525252525252526rootid%2525252525252525253DI5162 HTTP/1.0
      
      39-0-0/0/1050.
      0.008533465981100.00.0027.91
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808on.php?doing_wp_cron=1722959136.9320960044860839843750 HTTP/1.0
      
      40-0446380/48/998_
      0.17278867002150.01.4437.36
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      41-0-0/0/600.
      0.00787358001680.00.002
      Found on 2024-08-06 15:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259431d022f8d

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Sunday, 04-Aug-2024 17:47:23 CEST
      Restart Time: Sunday, 04-Aug-2024 04:05:05 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 42 minutes 18 seconds
      Server load: 0.93 0.87 0.77
      Total accesses: 76237 - Total Traffic: 2.8 GB - Total Duration: 404458714
      CPU Usage: u1.89 s7.93 cu174.88 cs127.19 - .632% CPU load
      1.55 requests/sec - 59.0 kB/second - 38.2 kB/request - 5305.28 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 32 idle workers
      _____W_____W___________W____W_.__.W.____........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0393060/12/1812_
      0.050110899085730.00.44117.24
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-admin/admin-ajax.php?action=pys_get_pbid HTTP/1.0
      
      1-0411340/2/1752_
      0.001085249360.00.1442.63
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081themes/Divi/core/admin/fonts/modules/base/modules.woff HTTP/1.0
      
      2-0377530/22/1822_
      0.101192472800.00.5768.53
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081ins/wpforms-lite/assets/lib/mailcheck.min.js?ver=1.1.2 HTTP/1.0
      
      3-0399800/14/1814_
      0.050092301190.00.3236.86
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      4-0393020/16/1815_
      0.100189769970.00.9337.00
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      5-0374970/24/1824W
      0.110094649000.00.5467.36
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /img/xmrlpc.php HTTP/1.0
      
      6-0406720/6/1805_
      0.031299635940.00.04158.41
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.0
      
      7-0385950/18/1818_
      0.090191995130.00.9855.77
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081 /wp-content/uploads/2016/01/cropped-logo1-192x192.png HTTP/1.0
      
      8-0379880/22/1772_
      0.070085412670.00.5067.01
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      9-0372790/22/1771_
      0.081394797880.00.7777.75
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081orms-lite/assets/lib/jquery.validate.min.js?ver=1.20.0 HTTP/1.0
      
      10-0374190/24/1824_
      0.111487798070.01.1564.87
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081rms-lite/assets/js/frontend/wpforms.min.js?ver=1.8.9.6 HTTP/1.0
      
      11-0379980/17/1817W
      0.0990106341060.01.0550.42
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      12-0406740/6/1756_
      0.021179236660.00.0286.77
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.0
      
      13-0386080/16/1816_
      0.06089691610320.00.7248.43
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      14-0392830/18/1768_
      0.080134187042550.01.1239.28
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-admin/user/xmrlpc.php HTTP/1.0
      
      15-0398540/12/1761_
      0.111296052040.01.68108.18
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2019/05/IMG_4223.jpg HTTP/1.0
      
      16-0345790/49/1746_
      0.18019585073690.00.91147.84
      127.0.0.1http/1.1www.anetavler.dk:808108%25252525252525252526show_full%2525252525252525253D1 HTTP/1.0
      
      17-0386090/19/1769_
      0.101187490330.01.0842.96
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081gins/wpforms-lite/assets/lib/punycode.min.js?ver=1.0.0 HTTP/1.0
      
      18-0392950/17/1715_
      0.071193870010.01.37120.65
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      19-0352830/41/1690_
      0.160091552630.02.8343.78
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081 /wp-content/uploads/2016/01/cropped-logo1-180x180.png HTTP/1.0
      
      20-0365240/38/1738_
      0.170086728290.01.5645.69
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      21-0392850/19/1768_
      0.1315386851570.01.4761.93
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081tent/uploads/2019/05/Hou_Strand_Nord-November_2006.jpg HTTP/1.0
      
      22-0399500/11/1761_
      0.0303392225450.00.3146.53
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808on.php?doing_wp_cron=1722786442.8504819869995117187500 HTTP/1.0
      
      23-0408810/4/1753W
      0.002091453070.00.1168.98
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42211.css?ver=1712816554 HTTP/1.0
      
      24-0366330/37/1686_
      0.130097706380.00.8535.57
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      25-0366370/34/1723_
      0.12035089173010.00.7038.33
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /img/xmrlpc.php?p= HTTP/1.0
      
      26-0372480/30/1649_
      0.1311986947550.00.9535.72
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081T /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.0 HTTP/1.0
      
      27-0374980/22/1672_
      0.141287542910.01.44186.83
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/wpforms-lite/assets/js/share/utils.min.js?ver=1.8.9.6 HTTP/1.0
      
      28-0386110/16/1706W
      0.0714091979410.00.7636.73
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42226.css?ver=1713272504 HTTP/1.0
      
      29-0412740/2/1702_
      0.000088415330.00.0136.02
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      30-0-0/0/1650.
      0.009784991490270.00.0039.31
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      31-0386120/18/1666_
      0.0803682432520.01.2532.75
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081on.php?doing_wp_cron=1722786443.3197660446166992187500 HTTP/1.0
      
      32-0392860/20/1704_
      0.091184024290.00.9138.92
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.0 HTTP/1.0
      
      33-0-0/0/1549.
      0.00161786403610.00.00111.30
      127.0.0.1http/1.1www.asientravel.dk:8081ent/uploads/2021/02/shutterstock_295433819-550x400.jpg HTTP/1.0
      
      34-0392970/12/1512W
      0.050084687310.00.5966.00
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      35-0-0/0/1399.
      0.0037135682936130.00.0031.99
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /about.php7 HTTP/1.0
      
      36-0392980/11/1310_
      0.051172307370.00.5732.16
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081content/themes/Divi/core/admin/js/common.js?ver=4.27.0 HTTP/1.0
      
      37-0399580/10/1010_
      0.041852186600.00.4646.99
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081ncludes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.0
      
      38-0399590/14/914_
      0.080162415150.00.7016.72
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      39-0399600/13/763_
      0.061142169360.00.6514.77
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081gins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.0
      
      40-0-0/0/650.
      0.00214126438678010.00.0035.03
      127.0.
      Found on 2024-08-04 15:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943a58998ae

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.62 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Jul 18 2024 03:57:35
      
      Current Time: Friday, 02-Aug-2024 10:31:53 CEST
      Restart Time: Friday, 02-Aug-2024 04:05:04 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 hours 26 minutes 49 seconds
      Server load: 0.25 0.28 0.35
      Total accesses: 43527 - Total Traffic: 2.1 GB - Total Duration: 18850320
      CPU Usage: u1.49 s3.26 cu67.66 cs63.13 - .584% CPU load
      1.88 requests/sec - 95.5 kB/second - 50.9 kB/request - 433.072 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      ____________________________W___................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0614930/15/1315_
      0.040336509650.00.7464.63
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/Text/Diff.php HTTP/1.0
      
      1-0611410/18/1318_
      0.020284297550.00.0776.09
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/Text/Diff/Renderer/inline.php HTTP/1.0
      
      2-0611450/17/1317_
      0.03005556310.00.1171.42
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      3-0614940/15/1315_
      0.10025338820.00.3067.46
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/Text/Diff/Renderer/ HTTP/1.0
      
      4-0618620/14/1314_
      0.022284947960.00.0789.86
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/IRI.php HTTP/1.0
      
      5-0553470/43/1293_
      0.110276328210.00.4558.73
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Source.php HTTP/1.0
      
      6-0553510/42/1292_
      0.090206017650.01.2694.36
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Registry.php HTTP/1.0
      
      7-0613570/15/1315_
      0.110275558980.00.2745.39
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/gzdecode.php HTTP/1.0
      
      8-0553610/38/1288_
      0.101335610950.02.6176.87
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Rating.php HTTP/1.0
      
      9-0553630/40/1290_
      0.101266287830.01.7274.97
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Locator.php HTTP/1.0
      
      10-0559590/40/1290_
      0.061494621740.00.2152.57
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Parser.php HTTP/1.0
      
      11-0559680/39/1289_
      0.09005649670.00.5857.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      12-0559700/38/1288_
      0.1001744338200.00.3098.41
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      13-0559730/37/1287_
      0.1221965366580.00.8769.35
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/File.php HTTP/1.0
      
      14-0559750/36/1286_
      0.1101394867940.00.6148.77
      127.0.0.1http/1.1www.anetavler.dk:8081lated_fam%2526mod_action%253Dshow%2526rootid%253DI5270 HTTP/1.0
      
      15-0566450/33/1283_
      0.110204896820.00.2971.89
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Sanitize.php HTTP/1.0
      
      16-0618630/14/1264_
      0.0301705139600.00.7665.76
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      17-0619010/11/1261_
      0.01115849840.00.0981.05
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      18-0560640/37/1287_
      0.1021265395740.02.4461.13
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      19-0566350/34/1184_
      0.15005624380.01.4244.07
      127.0.0.1http/1.1www.hikerlife.dk:8081 /wp-content/uploads/2024/08/Hjemmeside-2-1-300x79.jpg HTTP/1.0
      
      20-0566480/34/1234_
      0.09004958940.01.7562.06
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      21-0579450/31/1181_
      0.060345112340.00.2562.12
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Restriction.php HTTP/1.0
      
      22-0585770/29/1229_
      0.05014989950.00.2360.09
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      23-0598480/21/1121_
      0.06015676270.00.1150.02
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/Text/ HTTP/1.0
      
      24-0617690/14/1164_
      0.023573693690.00.0650.32
      127.0.0.1http/1.1www.steenknarberg.com:8081k-sky-moen/dark_sky_moen_stranden_busene_bakker-single HTTP/1.0
      
      25-0618670/14/1114_
      0.032544050760.00.0440.92
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Item.php HTTP/1.0
      
      26-0618880/13/1113_
      0.03004469930.00.0157.55
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      27-0618890/13/1113_
      0.02015914410.00.0152.89
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      28-0618900/12/1062W
      0.02004294520.00.1444.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      29-0624940/9/1059_
      0.011334770920.00.0342.26
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Misc.php HTTP/1.0
      
      30-0625020/6/1056_
      0.013204566740.00.0041.78
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/SimplePie/Exception.php HTTP/1.0
      
      31-0625080/5/1055_
      0.01004209220.00.0149.58
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      32-0-0/0/1000.
      0.00542195525450.00.0043.88
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /.well-known/pki-validation/ HTTP/1.0
      
      33-0-0/0/1000.
      0.0047205323180.00.0054.66
      127.0.0.1http/1.1www.innovationogdesign.dk:8081GET /wp-includes/class-avif-info.php HTTP/1.0
      
      34-0-0/0/650.
      0.00341463536980.00.0021.34
      127.0.0.1http/1.1www.hikerlife.dk:8081n_url%2Csite_logo%2Ctimezone_string%2Curl&_locale=user HTTP/1.0
      
      35-0-0/0/600.
      0.009521684369000.00.0032.84
      127.0.0.1http/1.1www.anetavler.dk:8081525252525252526show_spouse%2525252525252525252525253D0 HTTP/1.0
      
      36-0-0/0/400.
      0.009611311630860.00.0013.77
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /xmlrpc.php HTTP/1.0
      
      37-0-0/0/250.
      0.0094631513980.00.005.14
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/c9b68.js HTTP/1.0
      
      38-0-0/0/150.
      0.00964115676920.00.003.42
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /xmlrpc.php HTTP/1.0
      
      39-0-0/0/100.
      0.00948126475870.00.001.50
      127.0.0.1http/1.1www.hikerlife.dk:8081POST /xmlrpc.php HTTP/1.0
      
      40-0-0/0/50.
      0.009482283660.00.002.00
      127.0.0.1http/1.1www.karlpopp.dk:8081GET / HTTP/1.0
      
      41-0-0/0/50.
      0.009472254940.00.001.72
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/17827.css HTTP/1.0
      
      
        
       SrvChild Serve
      Found on 2024-08-02 08:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943e0552a18

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Friday, 24-May-2024 12:20:33 CEST
      Restart Time: Friday, 24-May-2024 11:00:03 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 20 minutes 30 seconds
      Server load: 0.16 0.29 0.31
      Total accesses: 7399 - Total Traffic: 384.5 MB - Total Duration: 6029464
      CPU Usage: u.77 s.74 cu11.42 cs6 - .392% CPU load
      1.53 requests/sec - 81.5 kB/second - 53.2 kB/request - 814.903 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      ________________W_______________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-098080/15/215_
      0.0262021896900.00.314.07
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      1-018710/49/199_
      0.11032089460.01.414.95
      127.0.0.1http/1.1www.karlpopp.dk:8081/elementor/assets/lib/eicons/fonts/eicons.woff2?5.29.0 HTTP/1.0
      
      2-097850/15/215_
      0.0274343133840.00.2424.30
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081GET /xmlrpc.php HTTP/1.0
      
      3-0103310/16/216_
      0.0271701649380.00.595.74
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081GET /xmlrpc.php HTTP/1.0
      
      4-097650/17/217_
      0.045212896260.00.337.58
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      5-097610/18/218_
      0.0237541857180.00.185.72
      127.0.0.1http/1.1www.elektriker112.dk:8081HEAD / HTTP/1.0
      
      6-097790/16/216_
      0.01711285390.00.584.23
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/f2459.js HTTP/1.0
      
      7-097620/16/216_
      0.0212101445660.00.134.95
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      8-030770/49/199_
      0.12011471630.01.356.02
      127.0.0.1http/1.1www.karlpopp.dk:8081/assets/lib/font-awesome/webfonts/fa-regular-400.woff2 HTTP/1.0
      
      9-097800/16/216_
      0.033196619830.00.296.74
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      10-097690/17/217_
      0.0252101741550.00.2318.65
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      11-056570/31/181_
      0.0832932481520.00.434.65
      127.0.0.1http/1.1www.elektriker112.dk:8081sync_litespeed&nonce=81fe1698af&litespeed_type=imgoptm HTTP/1.0
      
      12-097820/16/216_
      0.0633041983220.00.265.51
      127.0.0.1http/1.1www.elektriker112.dk:8081on.php?doing_wp_cron=1716546028.8757860660552978515625 HTTP/1.0
      
      13-097700/17/217_
      0.03001126610.00.216.21
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      14-097510/17/167_
      0.031611278310.00.2138.28
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      15-097860/15/215_
      0.02001463140.00.2427.62
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      16-097570/16/166W
      0.05001731440.00.3129.22
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      17-097720/16/216_
      0.027301978080.00.226.28
      127.0.0.1http/1.1www.teccluster.com:8081on.php?doing_wp_cron=1716546025.8805580139160156250000 HTTP/1.0
      
      18-097630/17/217_
      0.02621748140.00.185.53
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/36be6.js HTTP/1.0
      
      19-097590/17/217_
      0.0324621789240.00.275.05
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      20-097600/18/168_
      0.02001180890.00.355.53
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      21-097640/17/167_
      0.0241641996800.00.3225.95
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      22-097710/17/217_
      0.0273441469250.00.114.70
      127.0.0.1http/1.1www.teccluster.com:8081GET / HTTP/1.0
      
      23-097830/16/216_
      0.0271673450.00.546.08
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/36dc0.js HTTP/1.0
      
      24-097730/17/167_
      0.0200440770.00.236.34
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      25-097740/16/166_
      0.0212201497660.00.945.43
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      26-097750/16/166_
      0.0542441590680.00.285.48
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      27-0103280/15/215_
      0.03001578050.00.284.56
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      28-097840/16/166_
      0.02112518300.00.965.75
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      29-0103320/15/165_
      0.02011621210.00.8824.09
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      30-0103300/16/216_
      0.03001967170.00.2814.90
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      31-0103440/14/164_
      0.0301781324600.00.314.73
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      32-0-0/0/150.
      0.0012182241891190.00.004.97
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET / HTTP/1.0
      
      33-0-0/0/100.
      0.00117323011722250.00.004.21
      127.0.0.1http/1.1www.mailand-c.dk:8081GET / HTTP/1.0
      
      34-0-0/0/100.
      0.001167211043380.00.002.20
      127.0.0.1http/1.1www.cordscopenhagen.com:8081on.php?doing_wp_cron=1716544864.6961610317230224609375 HTTP/1.0
      
      35-0-0/0/100.
      0.004462221094270.00.002.73
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      36-0-0/0/100.
      0.00497180949760.00.001.75
      127.0.0.1http/1.1www.skerrildgaard.dk:8081GET /robots.txt HTTP/1.0
      
      37-0-0/0/100.
      0.00459240708950.00.001.99
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      38-0-0/0/100.
      0.00468472303990.00.003.09
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      39-0-0/0/100.
      0.0050127324270.00.0024.43
      127.0.0.1http/1.1www.asientravel.dk:8081GET /destinations/rejser-til-thailand/ HTTP/1.0
      
      40-0-0/0/100.
      0.00414360472500.00.002.39
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET /2019/01/25/jeg-har-brug-for-din-hjaelp/ HTTP/1.0
      
      41-0-0/0/50.
      0.004931132480.00.001.02
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/11/hb-ad.jpg HTTP/1.0
      
      42-0-0/0/50.
      0.004831125820.00.000.89
      127.0.0.1http/1.1www.rughave.com:8081GET /server-status HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection /
      Found on 2024-05-24 10:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943e0f8d30c

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Thursday, 23-May-2024 20:56:08 CEST
      Restart Time: Thursday, 23-May-2024 04:05:01 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 51 minutes 6 seconds
      Server load: 0.25 0.18 0.22
      Total accesses: 85048 - Total Traffic: 3.4 GB - Total Duration: 2618714174
      CPU Usage: u1.16 s6.7 cu122.36 cs80.05 - .347% CPU load
      1.4 requests/sec - 58.4 kB/second - 41.7 kB/request - 30791 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 32 idle workers
      ___________________W_______..__.____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0111220/27/2288_
      0.043051346400.01.9097.26
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      1-0111050/31/2231_
      0.085265949090720.00.5280.84
      127.0.0.1http/1.1www.elektriker112.dk:8081on.php?doing_wp_cron=1716490514.7472739219665527343750 HTTP/1.0
      
      2-0111180/28/2234_
      0.044054325200.00.93104.55
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      3-0111060/30/2230_
      0.065039148101730.01.3185.83
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /wp-login.php HTTP/1.0
      
      4-0111190/26/2226_
      0.0510148978910.01.20113.74
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      5-0111070/31/2231_
      0.104226949598440.01.3180.49
      127.0.0.1http/1.1www.anetavler.dk:8081GET /source.php?ged=anetavler&sid=S59 HTTP/1.0
      
      6-0111230/24/2224_
      0.04565649172700.00.4991.35
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      7-0111340/19/2217_
      0.052544948644300.01.19100.38
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      8-0116740/18/2218_
      0.075321348421500.00.6275.29
      127.0.0.1http/1.1www.padelhygge.dk:8081GET /robots.txt HTTP/1.0
      
      9-0111200/24/2224_
      0.06111348705730.00.2692.35
      127.0.0.1http/1.1www.teccluster.com:8081on.php?doing_wp_cron=1716490556.5853629112243652343750 HTTP/1.0
      
      10-0111240/26/2176_
      0.0586647371690.00.41146.38
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      11-0116820/18/2232_
      0.0433160224220.03.5376.66
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /om-os/ HTTP/1.0
      
      12-0111250/25/2175_
      0.045229547987040.00.5583.32
      127.0.0.1http/1.1www.elektriker112.dk:8081sync_litespeed&nonce=e6a447e1df&litespeed_type=imgoptm HTTP/1.0
      
      13-0111090/31/2231_
      0.064922150755240.00.7483.37
      127.0.0.1http/1.1www.anetavler.dk:8081GET /family.php?famid=F1342&ged=anetavler HTTP/1.0
      
      14-0111260/24/2138_
      0.0852106148055210.00.9196.01
      127.0.0.1http/1.1www.elektriker112.dk:8081HEAD / HTTP/1.0
      
      15-0111270/23/2186_
      0.042050773960.01.1391.49
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      16-0132810/16/2166_
      0.020045904020.00.2895.72
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      17-0111280/26/2126_
      0.064765546500370.01.33100.84
      127.0.0.1http/1.1www.ks-assistance.dk:8081POST /om-os/ HTTP/1.0
      
      18-0140390/14/2214_
      0.04323452797530.01.0297.64
      127.0.0.1http/1.1www.ks-assistance.dk:8081on.php?doing_wp_cron=1716490535.6736910343170166015625 HTTP/1.0
      
      19-0111290/23/2173W
      0.060046088660.00.3877.25
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      20-0146560/13/2177_
      0.023175862101720.00.34103.78
      127.0.0.1http/1.1www.ks-assistance.dk:8081POST /om-os/ HTTP/1.0
      
      21-0152090/12/2062_
      0.044120744748590.01.7897.77
      127.0.0.1http/1.1www.nomoor.dk:8081GET /eunw9/hallie-turner-daughter-of-caren-turner HTTP/1.0
      
      22-0164070/8/2208_
      0.011057831890.00.82115.39
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      23-0170200/4/2054_
      0.001044409410.00.0271.40
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      24-0175660/3/2080_
      0.001134356054650.00.2391.80
      127.0.0.1http/1.1www.teccluster.com:8081GET /wp-login.php HTTP/1.0
      
      25-0175690/3/2059_
      0.001124455706250.00.0277.80
      127.0.0.1http/1.1www.teccluster.com:8081POST /wp-login.php HTTP/1.0
      
      26-0175700/3/2056_
      0.004060475540.00.1778.62
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      27-0-0/0/2000.
      0.0015543445071180.00.0085.98
      127.0.0.1http/1.1www.steenknarberg.com:8081HEAD /Wordpress/feed/ HTTP/1.0
      
      28-0-0/0/2050.
      0.001556450613580.00.0082.69
      127.0.0.1http/1.1www.mailand-c.dk:8081POST /xmlrpc.php HTTP/1.0
      
      29-0111100/30/1929_
      0.086164749295580.00.6293.85
      127.0.0.1http/1.1www.asientravel.dk:8081POST /wp-login.php HTTP/1.0
      
      30-0111300/23/1923_
      0.076031044142760.00.8578.65
      127.0.0.1http/1.1www.anetavler.dk:8081GET /family.php?famid=F1258&ged=anetavler HTTP/1.0
      
      31-0-0/0/1750.
      0.00796045349370.00.0055.60
      127.0.0.1http/1.1www.asientravel.dk:8081GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.0
      
      32-0111110/30/1730_
      0.06611546446440.00.1973.73
      127.0.0.1http/1.1www.asientravel.dk:8081on.php?doing_wp_cron=1716490506.7692110538482666015625 HTTP/1.0
      
      33-0111310/23/1473_
      0.06531654029700.00.9268.51
      127.0.0.1http/1.1www.padelhygge.dk:8081on.php?doing_wp_cron=1716490514.5293290615081787109375 HTTP/1.0
      
      34-0111320/23/937_
      0.05502054610700.01.6733.99
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081on.php?doing_wp_cron=1716490517.8240480422973632812500 HTTP/1.0
      
      35-0111330/24/600_
      0.07566946376970.01.6318.10
      127.0.0.1http/1.1www.bell.dk:8081GET /comments/feed/ HTTP/1.0
      
      36-0-0/0/432.
      0.001635021546945710.00.0012.31
      127.0.0.1http/1.1www.grf1965.dk:8081GET /wp-content/plugins/wordpres-yaoos/all.php HTTP/1.0
      
      37-0-0/0/311.
      0.001595877248777220.00.009.83
      127.0.0.1http/1.1www.anetavler.dk:8081GET /source.php?ged=anetavler&sid=S219 HTTP/1.0
      
      38-0-0/0/166.
      0.0015943751381140.00.0018.00
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.0
      
      39-0-0/0/136.
      0.002119444542769310.00.005.18
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      40-0-0/0/117.
      0.0021204651221920.00.002.17
      127.0.0.1http/1.1www.iisad.org:8081GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.0
      
      41-0-0/0/150.
      0.0021297050856440.00.002.62
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/et-cache/2/et-divi-dynamic-2-late.css HTTP/1.0
      
      42-0-0/0/129.
      0.00211591946803460.0
      Found on 2024-05-23 18:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594300a89c8f

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Tuesday, 21-May-2024 00:03:37 CEST
      Restart Time: Monday, 20-May-2024 04:05:01 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 58 minutes 36 seconds
      Server load: 0.22 0.26 0.23
      Total accesses: 90888 - Total Traffic: 4.1 GB - Total Duration: 573854285
      CPU Usage: u4.04 s9.1 cu124.26 cs90.18 - .316% CPU load
      1.26 requests/sec - 60.0 kB/second - 47.5 kB/request - 6313.86 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 57 idle workers
      ..............C_._.........C......______________C_W_________W___
      ____________________________....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/2317.
      0.00730036137880.00.00104.69
      127.0.0.1http/1.1www.iisad.org:8081press/assets/css/components/comments.min.css?ver=3.3.1 HTTP/1.0
      
      1-0-0/0/2317.
      0.0021371638190150.00.0098.53
      127.0.0.1http/1.1www.asientravel.dk:8081T /wp-json/contact-form-7/v1/contact-forms/7611/refill HTTP/1.0
      
      2-0-0/0/2340.
      0.0071167833852670.00.00128.58
      127.0.0.1http/1.1www.asientravel.dk:8081POST /wp-login.php HTTP/1.0
      
      3-0-0/0/2348.
      0.00451036682790.00.00108.61
      127.0.0.1http/1.1www.tiiakotkas.dk:8081eventeen/assets/js/skip-link-focus-fix.js?ver=20161114 HTTP/1.0
      
      4-0-0/0/2307.
      0.0010952235984580.00.00126.44
      127.0.0.1http/1.1www.zwick.dk:8081on.php?doing_wp_cron=1716241521.8729279041290283203125 HTTP/1.0
      
      5-0-0/0/2332.
      0.0012449426242090.00.00139.59
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET / HTTP/1.0
      
      6-0-0/0/2314.
      0.002933430757240.00.00127.00
      127.0.0.1http/1.1www.asientravel.dk:8081GET /tour-item/tropisk-eventyr-pa-koh-lanta/ HTTP/1.0
      
      7-0-0/0/2350.
      0.0086122932538330.00.0094.83
      127.0.0.1http/1.1www.zwick.dk:8081POST /xmlrpc.php HTTP/1.0
      
      8-0-0/0/2350.
      0.00119345935112600.00.00117.09
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /comments/feed/ HTTP/1.0
      
      9-0-0/0/2350.
      0.0011622435861090.00.0088.07
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081on.php?doing_wp_cron=1716241454.1106131076812744140625 HTTP/1.0
      
      10-0-0/0/2327.
      0.001087026664790.00.0099.87
      127.0.0.1http/1.1www.iisad.org:8081ns/contact-form-7/includes/swv/js/index.js?ver=5.7.5.1 HTTP/1.0
      
      11-0-0/0/2262.
      0.00579989632661710.00.0087.31
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      12-0-0/0/2288.
      0.00221537443450.00.0096.83
      127.0.0.1http/1.1www.molebo.com:8081on.php?doing_wp_cron=1716242594.5164039134979248046875 HTTP/1.0
      
      13-0-0/0/2286.
      0.0021280636345510.00.00147.49
      127.0.0.1http/1.1www.asientravel.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-0637101/50/2299C
      0.120036650440.91.0095.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      15-0637200/48/2298_
      0.100037129050.01.54118.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      16-0-0/0/2309.
      0.0010612427027680.00.00122.93
      127.0.0.1http/1.1www.karlpopp.dk:8081POST //xmlrpc.php HTTP/1.0
      
      17-0637210/48/2248_
      0.080036248490.00.57103.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      18-0-0/0/2300.
      0.0086984031132320.00.00128.93
      127.0.0.1http/1.1www.laniesoftware.com:8081GET /kum2008/index.html HTTP/1.0
      
      19-0-0/0/2199.
      0.00376327035859920.00.00130.40
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /db/webdb/?lang=en HTTP/1.0
      
      20-0-0/0/2241.
      0.00290339235005210.00.00108.85
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /wp-login.php HTTP/1.0
      
      21-0-0/0/2185.
      0.0025001034947240.00.0095.02
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET / HTTP/1.0
      
      22-0-0/0/2181.
      0.001093035030100.00.00144.75
      127.0.0.1http/1.1www.iisad.org:8081ns/contact-form-7/includes/swv/js/index.js?ver=5.7.5.1 HTTP/1.0
      
      23-0-0/0/2155.
      0.001103037716890.00.0097.96
      127.0.0.1http/1.1www.iisad.org:8081mium/menu-plus/functions/css/offside.min.css?ver=2.3.1 HTTP/1.0
      
      24-0-0/0/2153.
      0.0010457432969270.00.00104.54
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      25-0-0/0/2200.
      0.007983634545030.00.0092.27
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/11/sankt-nikolas.jpg HTTP/1.0
      
      26-0-0/0/2098.
      0.000033943130.00.0079.36
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      27-0637141/50/2086C
      0.090034971920.91.7357.48
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.env HTTP/1.0
      
      28-0-0/0/2087.
      0.00359228735659310.00.0076.78
      127.0.0.1http/1.1www.iisad.org:8081GET /wp-login.php HTTP/1.0
      
      29-0-0/0/2000.
      0.00248248133121960.00.0093.44
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      30-0-0/0/1799.
      0.002399034946740.00.0065.80
      127.0.0.1http/1.1www.festlinjen.dk:8081content/plugins/contact-form-7/includes/css/styles.css HTTP/1.0
      
      31-0-0/0/1839.
      0.00241833228289100.00.00100.90
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I117&ged=anetavler HTTP/1.0
      
      32-0-0/0/1707.
      0.0013016619868760.00.0070.63
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /robots.txt HTTP/1.0
      
      33-0-0/0/1585.
      0.009261330912340.00.0061.39
      127.0.0.1http/1.1www.asientravel.dk:8081on.php?doing_wp_cron=1716241690.4257500171661376953125 HTTP/1.0
      
      34-0637150/48/1240_
      0.120025480330.00.9576.56
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      35-0637160/47/1079_
      0.170028425140.023.9581.42
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.DS_Store HTTP/1.0
      
      36-0637170/49/799_
      0.090029214260.01.4141.99
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /_all_dbs HTTP/1.0
      
      37-0637180/49/599_
      0.100026408020.04.7231.36
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /login.action HTTP/1.0
      
      38-0637220/48/422_
      0.100018614470.02.3415.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      39-0637230/48/354_
      0.090026526230.00.8712.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      40-0637240/48/353_
      0.100225758080.01.3910.02
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      41-0637250/48/308_
      0.091022343190.00.778.43
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      42-0637260/49/205_
      0.090024031910.01.246.08
      127.0.0.1http/1.1
      Found on 2024-05-20 22:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259438aff4e18

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Tuesday, 21-May-2024 00:03:37 CEST
      Restart Time: Monday, 20-May-2024 04:05:01 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 58 minutes 35 seconds
      Server load: 0.22 0.26 0.23
      Total accesses: 90856 - Total Traffic: 4.1 GB - Total Duration: 573854242
      CPU Usage: u4.03 s9.08 cu124.26 cs90.18 - .316% CPU load
      1.26 requests/sec - 60.0 kB/second - 47.5 kB/request - 6316.09 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 60 idle workers
      ..............__._........._......______W___________________W___
      ____________________________....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/2317.
      0.00729036137880.00.00104.69
      127.0.0.1http/1.1www.iisad.org:8081press/assets/css/components/comments.min.css?ver=3.3.1 HTTP/1.0
      
      1-0-0/0/2317.
      0.0021371638190150.00.0098.53
      127.0.0.1http/1.1www.asientravel.dk:8081T /wp-json/contact-form-7/v1/contact-forms/7611/refill HTTP/1.0
      
      2-0-0/0/2340.
      0.0071067833852670.00.00128.58
      127.0.0.1http/1.1www.asientravel.dk:8081POST /wp-login.php HTTP/1.0
      
      3-0-0/0/2348.
      0.00451036682790.00.00108.61
      127.0.0.1http/1.1www.tiiakotkas.dk:8081eventeen/assets/js/skip-link-focus-fix.js?ver=20161114 HTTP/1.0
      
      4-0-0/0/2307.
      0.0010952235984580.00.00126.44
      127.0.0.1http/1.1www.zwick.dk:8081on.php?doing_wp_cron=1716241521.8729279041290283203125 HTTP/1.0
      
      5-0-0/0/2332.
      0.0012449426242090.00.00139.59
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET / HTTP/1.0
      
      6-0-0/0/2314.
      0.002933430757240.00.00127.00
      127.0.0.1http/1.1www.asientravel.dk:8081GET /tour-item/tropisk-eventyr-pa-koh-lanta/ HTTP/1.0
      
      7-0-0/0/2350.
      0.0086022932538330.00.0094.83
      127.0.0.1http/1.1www.zwick.dk:8081POST /xmlrpc.php HTTP/1.0
      
      8-0-0/0/2350.
      0.00119345935112600.00.00117.09
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /comments/feed/ HTTP/1.0
      
      9-0-0/0/2350.
      0.0011622435861090.00.0088.07
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081on.php?doing_wp_cron=1716241454.1106131076812744140625 HTTP/1.0
      
      10-0-0/0/2327.
      0.001087026664790.00.0099.87
      127.0.0.1http/1.1www.iisad.org:8081ns/contact-form-7/includes/swv/js/index.js?ver=5.7.5.1 HTTP/1.0
      
      11-0-0/0/2262.
      0.00578989632661710.00.0087.31
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808nt/uploads/elementor/css/post-42235.css?ver=1712816554 HTTP/1.0
      
      12-0-0/0/2288.
      0.00221537443450.00.0096.83
      127.0.0.1http/1.1www.molebo.com:8081on.php?doing_wp_cron=1716242594.5164039134979248046875 HTTP/1.0
      
      13-0-0/0/2286.
      0.0021280636345510.00.00147.49
      127.0.0.1http/1.1www.asientravel.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-0637100/49/2298_
      0.120036650430.01.0095.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.DS_Store HTTP/1.0
      
      15-0637200/48/2298_
      0.100037129050.01.54118.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      16-0-0/0/2309.
      0.0010612427027680.00.00122.93
      127.0.0.1http/1.1www.karlpopp.dk:8081POST //xmlrpc.php HTTP/1.0
      
      17-0637210/47/2247_
      0.080036248490.00.57103.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      18-0-0/0/2300.
      0.0086884031132320.00.00128.93
      127.0.0.1http/1.1www.laniesoftware.com:8081GET /kum2008/index.html HTTP/1.0
      
      19-0-0/0/2199.
      0.00376327035859920.00.00130.40
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /db/webdb/?lang=en HTTP/1.0
      
      20-0-0/0/2241.
      0.00290339235005210.00.00108.85
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /wp-login.php HTTP/1.0
      
      21-0-0/0/2185.
      0.0024991034947240.00.0095.02
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET / HTTP/1.0
      
      22-0-0/0/2181.
      0.001093035030100.00.00144.75
      127.0.0.1http/1.1www.iisad.org:8081ns/contact-form-7/includes/swv/js/index.js?ver=5.7.5.1 HTTP/1.0
      
      23-0-0/0/2155.
      0.001103037716890.00.0097.96
      127.0.0.1http/1.1www.iisad.org:8081mium/menu-plus/functions/css/offside.min.css?ver=2.3.1 HTTP/1.0
      
      24-0-0/0/2153.
      0.0010457432969270.00.00104.54
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      25-0-0/0/2200.
      0.007983634545030.00.0092.27
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/11/sankt-nikolas.jpg HTTP/1.0
      
      26-0-0/0/2098.
      0.000033943130.00.0079.36
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      27-0637140/49/2085_
      0.090034971920.01.7257.47
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      28-0-0/0/2087.
      0.00359228735659310.00.0076.78
      127.0.0.1http/1.1www.iisad.org:8081GET /wp-login.php HTTP/1.0
      
      29-0-0/0/2000.
      0.00248148133121960.00.0093.44
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      30-0-0/0/1799.
      0.002398034946740.00.0065.80
      127.0.0.1http/1.1www.festlinjen.dk:8081content/plugins/contact-form-7/includes/css/styles.css HTTP/1.0
      
      31-0-0/0/1839.
      0.00241733228289100.00.00100.90
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I117&ged=anetavler HTTP/1.0
      
      32-0-0/0/1707.
      0.0013016619868760.00.0070.63
      127.0.0.1http/1.1www.tiiakotkas.dk:8081GET /robots.txt HTTP/1.0
      
      33-0-0/0/1585.
      0.009261330912340.00.0061.39
      127.0.0.1http/1.1www.asientravel.dk:8081on.php?doing_wp_cron=1716241690.4257500171661376953125 HTTP/1.0
      
      34-0637150/48/1240_
      0.120025480330.00.9576.56
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      35-0637160/46/1078_
      0.170028425140.023.9581.42
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      36-0637170/48/798_
      0.090029214250.01.4141.99
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      37-0637180/48/598_
      0.100126408020.04.7231.36
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      38-0637220/48/422_
      0.100018614470.02.3415.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      39-0637230/48/354_
      0.090026526230.00.8712.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      40-0637240/47/352W
      0.100025758030.01.3810.01
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      41-0637250/48/308_
      0.090022343190.00.778.43
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      42-0637260/48/204_
      0.090024031910.01.246.08
      127.0.0.1http/1.1
      Found on 2024-05-20 22:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594399ea3240

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Sunday, 12-May-2024 21:57:39 CEST
      Restart Time: Sunday, 12-May-2024 04:05:01 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  17 hours 52 minutes 37 seconds
      Server load: 0.10 0.29 0.29
      Total accesses: 76518 - Total Traffic: 4.5 GB - Total Duration: 98080933
      CPU Usage: u1.2 s4.54 cu82.52 cs52 - .218% CPU load
      1.19 requests/sec - 73.5 kB/second - 61.9 kB/request - 1281.8 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      _____W________..._._____.____________...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0494110/27/2126_
      0.0662026668930.00.43103.63
      127.0.0.1http/1.1www.teccluster.com:8081GET /wp-content/uploads/2024/02/img23.png HTTP/1.0
      
      1-0494130/28/2178_
      0.0920024169820.00.53151.08
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-italic-latin-400.woff2 HTTP/1.0
      
      2-0494140/29/2177_
      0.041026551660.01.20116.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      3-0494160/26/2176_
      0.0420023423120.00.48115.00
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-400.woff2 HTTP/1.0
      
      4-0494170/26/2176_
      0.0684226983860.00.24120.34
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      5-0517650/17/2166W
      0.030024232070.00.57105.33
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      6-0517720/16/2165_
      0.056027026562100.00.6192.40
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I5362 HTTP/1.0
      
      7-0494150/27/2127_
      0.0433029294970.00.46130.48
      127.0.0.1http/1.1www.greenlandicseasons.dk:8081GET / HTTP/1.0
      
      8-0517740/16/2115_
      0.035026286870.00.28121.73
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      9-0517750/17/2117_
      0.033738224574460.00.2190.16
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /robots.txt HTTP/1.0
      
      10-0548370/7/2157_
      0.012724340730.00.05112.24
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /dronefotograf/ HTTP/1.0
      
      11-0494180/27/2125_
      0.050025860230.00.42111.51
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      12-0494190/26/2076_
      0.05223327338040.00.38102.88
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /?p=1914 HTTP/1.0
      
      13-0560430/1/2099_
      0.001620228204410.00.01102.67
      127.0.0.1http/1.1www.grf1965.dk:8081GET /arcadia/service-fee-from-july-2018/ HTTP/1.0
      
      14-0-0/0/2100.
      0.0029298826549810.00.00121.47
      127.0.0.1http/1.1www.larsskree.com:8081GET /Wordpress44/documentary/ukraines-voluntary-army/ HTTP/1.0
      
      15-0-0/0/2000.
      0.00153026212540.00.00120.25
      127.0.0.1http/1.1www.frederiksberg-elektrikeren./dynamic-assets/assets/js/jquery.fitvids.js?ver=4.24.3 HTTP/1.0
      
      16-0-0/0/2050.
      0.00191025260930.00.0097.60
      127.0.0.1http/1.1www.naturehomes.dk:8081dist/hooks.min.js?ver=1e58c8c5a32b2e97491080c5b10dc71c HTTP/1.0
      
      17-0494200/25/2125_
      0.053350428510680.00.52171.04
      127.0.0.1http/1.1www.elektriker112.dk:8081POST /wp-login.php HTTP/1.0
      
      18-0-0/0/2100.
      0.00191023915510.00.00124.21
      127.0.0.1http/1.1www.frederiksberg-elektrikeren.lobal/et-divi-customizer-global.min.css?ver=1713431494 HTTP/1.0
      
      19-0494210/26/1976_
      0.032315822157440.00.43104.83
      127.0.0.1http/1.1www.anetavler.dk:8081GET /family.php?famid=F1698&ged=anetavler HTTP/1.0
      
      20-0494260/24/2023_
      0.0420123882370.00.25181.92
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-500.woff2 HTTP/1.0
      
      21-0494240/25/2075_
      0.053542726291270.05.20178.81
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      22-0494230/24/1921_
      0.0462022341510.00.47134.58
      127.0.0.1http/1.1www.teccluster.com:8081GET /wp-content/uploads/2024/02/img26.png HTTP/1.0
      
      23-0494250/26/1976_
      0.0420125581250.00.63132.90
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:8082024/04/roskilde-braendesalg-Logo-inner-circle-NEW.png HTTP/1.0
      
      24-0-0/0/1949.
      0.0071622021453160.00.00102.51
      127.0.0.1http/1.1www.elektriker112.dk:8081POST //xmlrpc.php HTTP/1.0
      
      25-0494270/25/2074_
      0.062022962640.01.95162.49
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      26-0494300/25/1974_
      0.040423347720.00.3184.85
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      27-0493960/36/1884_
      0.062022514870.00.34107.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      28-0494280/25/1824_
      0.1221320361000.00.9592.87
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1715543856.6330819129943847656250 HTTP/1.0
      
      29-0494290/26/1776_
      0.030020270090.00.98108.42
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      30-0494310/24/1774_
      0.0434019007260.00.35103.77
      127.0.0.1http/1.1www.greenlandicseasons.dk:8081HEAD / HTTP/1.0
      
      31-0494320/24/1722_
      0.044173119814640.00.94155.55
      127.0.0.1http/1.1www.iisad.org:8081POST /xmlrpc.php HTTP/1.0
      
      32-0494330/24/1673_
      0.06281323637740.00.65129.06
      127.0.0.1http/1.1www.ks-assistance.dk:8081on.php?doing_wp_cron=1715543827.6377921104431152343750 HTTP/1.0
      
      33-0494340/20/1570_
      0.024155020708270.00.2890.56
      127.0.0.1http/1.1www.iisad.org:8081on.php?doing_wp_cron=1715543817.1129660606384277343750 HTTP/1.0
      
      34-0494350/24/1474_
      0.03553917421700.00.3294.86
      127.0.0.1http/1.1www.fritidskollektivet.dk:8081GET / HTTP/1.0
      
      35-0494360/24/1174_
      0.031018006490.00.2889.10
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      36-0494370/24/1024_
      0.02481316404550.00.2464.59
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /dronefotograf/template_mobile.php HTTP/1.0
      
      37-0-0/0/900.
      0.00718014174010.00.0054.81
      127.0.0.1http/1.1www.bell.dk:8081GET /logg-inn-eller-registrering/ HTTP/1.0
      
      38-0-0/0/750.
      0.00720014538160.00.0041.85
      127.0.0.1http/1.1www.bell.dk:8081GET /wp-content/plugins/rbggseh/ HTTP/1.0
      
      39-0-0/0/700.
      0.00719014437270.00.0044.70
      127.0.0.1http/1.1www.bell.dk:8081GET /wp-admin/images/screenshots/ HTTP/1.0
      
      40-0-0/0/450.
      0.002105928159310.00.0031.73
      127.0.0.1http/1.1www.molebo.com:8081POST / HTTP/1.0
      
      41-0-0/0/250.
      0.002080179239310.00.0012.60
      127.0.0.1http/1.1www.dansk8bit.dk:8081on.php?doing_wp_cron=1715541777.9755160808563232421875 HTTP/1.0
      
      42-0-0/0/250.
      0.00
      Found on 2024-05-12 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943d5777abc

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Wednesday, 08-May-2024 17:28:34 CEST
      Restart Time: Wednesday, 08-May-2024 04:05:02 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 23 minutes 32 seconds
      Server load: 0.50 0.34 0.30
      Total accesses: 65653 - Total Traffic: 3.2 GB - Total Duration: 44354984
      CPU Usage: u1.32 s4.51 cu73.99 cs40.81 - .25% CPU load
      1.36 requests/sec - 69.5 kB/second - 51.0 kB/request - 675.597 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 43 idle workers
      ___________._..____._....L._.__.____________________LWLLLL__L_..
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-039100/32/1782_
      0.03691739198560.01.2964.55
      127.0.0.1http/1.1www.nomoor.dk:8081GET /eunw9/how-much-does-chris-christie-weigh HTTP/1.0
      
      1-027300/35/1735_
      0.0368016702140.01.4199.47
      127.0.0.1http/1.1www.festlinjen.dk:8081ntent/uploads/2019/02/Saa-haever-vi-saa-saenker-vi.jpg HTTP/1.0
      
      2-033570/34/1784_
      0.046739164590.02.1459.01
      127.0.0.1http/1.1www.festlinjen.dk:8081s/2013/06/What-shall-we-do-with-the-drunken-sailor.jpg HTTP/1.0
      
      3-045960/32/1732_
      0.053634216390850.02.0268.89
      127.0.0.1http/1.1www.vridstedby.dk:8081ction=easy-facebook-likebox-customizer-style&ver=6.5.6 HTTP/1.0
      
      4-039040/32/1782_
      0.0457147955290.02.0277.49
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081on.php?doing_wp_cron=1715182057.3575699329376220703125 HTTP/1.0
      
      5-046010/31/1731_
      0.046708845680.01.1076.87
      127.0.0.1http/1.1www.tryzone.dk:8081GET / HTTP/1.0
      
      6-033620/34/1784_
      0.0617278304050.04.0290.33
      127.0.0.1http/1.1www.bell.dk:8081ontent/uploads/2023/03/Udstilling-Milly-place-2015.png HTTP/1.0
      
      7-033660/35/1684_
      0.044031614056130.03.1356.90
      127.0.0.1http/1.1www.mariaborg.dk:8081POST /xmlrpc.php HTTP/1.0
      
      8-033530/36/1736_
      0.0366018081610.00.8764.77
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2013/06/Tysk-skaalesang.jpg HTTP/1.0
      
      9-033580/35/1734_
      0.054114917935690.03.8071.14
      127.0.0.1http/1.1www.wedel-krogh.dk:8081GET /inputs.php HTTP/1.0
      
      10-033590/34/1734_
      0.055017816449840.04.49105.10
      127.0.0.1http/1.1www.nomoor.dk:8081GET /eunw9/is-arthrofibrosis-a-disability HTTP/1.0
      
      11-0-0/0/1700.
      0.001513014410520.00.0078.84
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET /test/ HTTP/1.0
      
      12-033600/33/1683_
      0.0547213046570.02.9485.08
      127.0.0.1http/1.1www.steenknarberg.com:8081alleries/dronefoto-gedser/photos/gedser-odde-gdsr1.jpg HTTP/1.0
      
      13-0-0/0/1700.
      0.002706613781000.00.0077.27
      127.0.0.1http/1.1www.wedel-krogh.dk:8081POST /wp-login.php HTTP/1.0
      
      14-0-0/0/1650.
      0.0038146311037120.00.0051.52
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /page/40/ HTTP/1.0
      
      15-033630/35/1635_
      0.0655147492540.02.76100.98
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081POST /kontakt/ HTTP/1.0
      
      16-033650/34/1634_
      0.04542066864480.02.1799.50
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081POST /wp-login.php HTTP/1.0
      
      17-039020/34/1684_
      0.0537139253340.01.9683.64
      127.0.0.1http/1.1www.dansk8bit.dk:8081on.php?doing_wp_cron=1715182076.7460849285125732421875 HTTP/1.0
      
      18-046040/30/1630_
      0.0555012796920.02.50120.97
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/plugins/contact-form-7/includes/js/index.js?ver=5.8.6 HTTP/1.0
      
      19-0-0/0/1650.
      0.00117942611881610.00.0053.23
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      20-046050/30/1630_
      0.036507315450.02.5489.43
      127.0.0.1http/1.1www.festlinjen.dk:8081 /wp-content/uploads/2013/06/Lille-oel-ved-du-hvad.jpg HTTP/1.0
      
      21-0-0/0/1599.
      0.00257213145970.00.0079.11
      127.0.0.1http/1.1www.hasleboldklub.dk:8081/OPSTART-FORAaR-2024-TRAeNINGSTIDER-ELLEHOeJSKOLEN.png HTTP/1.0
      
      22-0-0/0/1599.
      0.002841213024950.00.0062.39
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1715181829.7266390323638916015625 HTTP/1.0
      
      23-0-0/0/1598.
      0.00112516614939260.00.0061.98
      127.0.0.1http/1.1www.danskcabby.dk:8081GET /index.php/billeder HTTP/1.0
      
      24-0-0/0/1600.
      0.0011002687473710.00.0065.21
      127.0.0.1http/1.1www.grf1965.dk:8081GET /wp-content/plugins/wadidaw/admin.php HTTP/1.0
      
      25-039050/32/1532L
      0.03106511450.01.6393.60
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      26-0-0/0/1550.
      0.004704667328850.00.0097.51
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I1007&ged=anetavler HTTP/1.0
      
      27-039150/31/1531_
      0.0567013589160.01.54105.56
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/02/Sejle-op-ad-aaen.jpg HTTP/1.0
      
      28-0-0/0/1500.
      0.00112706061220.00.00108.58
      127.0.0.1http/1.1www.danskcabby.dk:8081ET /media/vendor/awesomplete/css/awesomplete.css?1.1.5 HTTP/1.0
      
      29-039160/32/1481_
      0.056617603270.01.8851.93
      127.0.0.1http/1.1www.festlinjen.dk:8081content/uploads/2013/06/Snapsen-var-saa-staerk-mor.jpg HTTP/1.0
      
      30-0643050/48/1498_
      0.0769012944650.01.8358.71
      127.0.0.1http/1.1www.grf1965.dk:8081dia/wp-content/uploads/2016/05/AGM-2016-assembly-2.jpg HTTP/1.0
      
      31-0-0/0/1450.
      0.00108320713245190.00.0067.19
      127.0.0.1http/1.1www.grf1965.dk:8081GET /wp-content/plugins/wordpres-yaososs/admin.php HTTP/1.0
      
      32-0649300/45/1295_
      0.07667145309970.01.5599.87
      127.0.0.1http/1.1www.tryzone.dk:8081GET / HTTP/1.0
      
      33-046060/31/1181_
      0.06276065431140.02.3635.60
      127.0.0.1http/1.1www.asientravel.dk:8081POST /wp-login.php HTTP/1.0
      
      34-046080/30/1130_
      0.0527148243060.03.1256.33
      127.0.0.1http/1.1www.asientravel.dk:8081on.php?doing_wp_cron=1715182087.5311679840087890625000 HTTP/1.0
      
      35-046090/30/1030_
      0.045520012239750.01.2336.72
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-login.php HTTP/1.0
      
      36-046100/29/879_
      0.036504375840.01.0934.21
      127.0.0.1http/1.1www.festlinjen.dk:8081T /wp-content/uploads/2013/06/Skaalesang-til-snaps.jpg HTTP/1.0
      
      37-046110/29/579_
      0.04591675120840.01.7828.94
      127.0.0.1http/1.1www.nomoor.dk:8081GET /polymer-frame/hofstra-obgyn-residency HTTP/1.0
      
      38-046120/29/579_
      0.0458464964020.04.8444.98
      127.0.0.1http/1.1www.steenknarberg.com:8081koege/download.php?file=photos/fotograf-i-koege-48.jpg HTTP/1.0
      
      39-046130/30/530_
      0.05331623435630.01.8939.19
      127.0.0.1http/1.1www.nomoor.dk:8081GET /eunw9/is-there-a-cabbage-shortage-2021 HTTP/1.0
      
      40-046140/28/428_
      0.04566832872260.02.4315.56
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /kontakt/ HTTP/1.0
      
      41-046150/29/379_
      0.036801716430.00.8510.87
      127.0.0.1http/1.1www.tryzone.dk:8081
      Found on 2024-05-08 15:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943eb0b711d

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Tuesday, 30-Apr-2024 22:01:52 CEST
      Restart Time: Tuesday, 30-Apr-2024 07:00:03 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  15 hours 1 minute 49 seconds
      Server load: 0.26 0.25 0.27
      Total accesses: 78083 - Total Traffic: 3.4 GB - Total Duration: 59531772
      CPU Usage: u.82 s4.26 cu93.11 cs41.59 - .258% CPU load
      1.44 requests/sec - 65.8 kB/second - 45.6 kB/request - 762.417 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 33 idle workers
      ______________.._________W__________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0498040/12/1962_
      0.00027320527110.00.3272.28
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-admin/ss.php HTTP/1.0
      
      1-0498080/10/1960_
      0.01427613989300.00.4579.16
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /.well-known/plugins.php HTTP/1.0
      
      2-0498100/10/1960_
      0.000016369750.00.5184.87
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET /wp-content/uploads/2023/02/fiskefillet.jpg HTTP/1.0
      
      3-0498110/10/1960_
      0.050014608770.01.1075.82
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET /wp-content/uploads/2023/02/gin.jpg HTTP/1.0
      
      4-0498120/10/1960_
      0.010116866110.00.31104.68
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      5-0503810/8/1958_
      0.00331213892300.00.1280.24
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-includes/class-snoopye_wso.php.bk HTTP/1.0
      
      6-0510630/8/1958_
      0.000014716470.00.2387.29
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-includes/class-wp-page-icon.php HTTP/1.0
      
      7-0503520/9/1959_
      0.003015954220.00.30115.08
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/bypass.php HTTP/1.0
      
      8-0510700/7/1957_
      0.000014884690.00.3668.15
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      9-0510680/7/1957_
      0.002014399270.00.23152.47
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET /christian-jensen/ HTTP/1.0
      
      10-0503730/9/1958_
      0.000013398810.00.8077.97
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET /wp-content/uploads/2023/02/ribbensteg-mad.jpg HTTP/1.0
      
      11-0516180/4/1954_
      0.00028313716980.00.1562.33
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /123.aspx HTTP/1.0
      
      12-0516220/4/1954_
      0.000013364480.00.1472.69
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      13-0516230/4/1954_
      0.000014367590.00.0877.63
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      14-0-0/0/1950.
      0.0013686815059890.00.0075.30
      127.0.0.1http/1.1www.tryzone.dk:8081GET / HTTP/1.0
      
      15-0-0/0/1950.
      0.003817513119800.00.0075.60
      127.0.0.1http/1.1www.nomoor.dk:8081GET /fw.php HTTP/1.0
      
      16-0372920/45/1945_
      0.090014081040.02.7170.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      17-0372940/43/1943_
      0.071013669720.01.6283.18
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      18-0373030/42/1941_
      0.071013515110.02.96100.90
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-includes/Text/themes.php HTTP/1.0
      
      19-0385550/41/1941_
      0.062015146760.01.4779.71
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET /christian-jensen/ HTTP/1.0
      
      20-0389740/41/1941_
      0.050013499570.02.0489.01
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081ac8dc9cf5ec511ca6601ac1f3c8980c837bd9a7f12980_1280.jpg HTTP/1.0
      
      21-0395570/39/1939_
      0.073013297830.00.7376.97
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081/wp-content/uploads/2023/02/cropped-logo-1-192x192.png HTTP/1.0
      
      22-0396730/41/1891_
      0.060015114050.01.1996.33
      127.0.0.1http/1.1www.bell.dk:8081ploads/2023/03/Udstilling-hos-Sisi-2020-01-300x121.png HTTP/1.0
      
      23-0396740/40/1890_
      0.080013735190.02.2574.54
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      24-0396760/39/1838_
      0.050012484740.01.46111.83
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      25-0396820/39/1789W
      0.050012410360.01.5474.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      26-0396830/38/1688_
      0.053012878990.01.1561.40
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081T /wp-content/uploads/2023/02/cropped-logo-1-32x32.png HTTP/1.0
      
      27-0396840/37/1737_
      0.07333012292750.01.7296.93
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-includes/plugins/instabuilder2/cache/up.php HTTP/1.0
      
      28-0396870/39/1639_
      0.082015397780.01.5448.99
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/bak.php HTTP/1.0
      
      29-0456230/24/1674_
      0.022012080120.00.7599.76
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081-content/uploads/2024/04/2024-04-1815.09.27-scaled.jpg HTTP/1.0
      
      30-0396880/37/1636_
      0.044112081680.01.6559.63
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET /wp-content/uploads/2023/02/aeggemad.jpg HTTP/1.0
      
      31-0396890/40/1590_
      0.063014599880.02.3570.73
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081/wp-content/uploads/2023/02/cropped-cropped-logo-1.png HTTP/1.0
      
      32-0396900/37/1537_
      0.050468701810.00.6982.78
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      33-0457130/23/1373_
      0.020011153560.00.9144.36
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081be36b0283ac5c5e3d9da03c191142a7e2284c6134a728_1280.jpg HTTP/1.0
      
      34-0457140/23/1423_
      0.0342779424520.00.3572.85
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /css/st.php HTTP/1.0
      
      35-0468040/19/1269_
      0.01228013424560.00.54105.00
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081in/X.php?action=768776e296b6f286f26796e2a72607e2972647 HTTP/1.0
      
      36-0-0/0/1199.
      0.001259210540270.00.0048.15
      127.0.0.1http/1.1www.steenknarberg.com:8081ama/gavnoe-2/gavnoe_classic_autojumble_2.tiles/f/l2/1/ HTTP/1.0
      
      37-0-0/0/1000.
      0.00127132210368010.00.0049.48
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-login.php HTTP/1.0
      
      38-0-0/0/900.
      0.0012375037111950.00.0050.68
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /atomlib.php HTTP/1.0
      
      39-0-0/0/800.
      0.0011854275501540.00.0039.70
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      40-0-0/0/600.
      0.00124906509390.00.0040.93
      127.0.0.1http/1.1www.festlinjen.dk:8081/uploads/2024/02/BANNER_Girl-Horizontal-White-Bg-1.png HTTP/1.0
      
      41-0-0/0/600.
      0.00121105348720.00.0019.94
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808oads/omgf/google-fonts-1/roboto-normal-latin-300.woff2 HTT
      Found on 2024-04-30 20:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259433f058154

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Friday, 19-Apr-2024 02:32:23 CEST
      Restart Time: Thursday, 18-Apr-2024 04:05:02 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  22 hours 27 minutes 20 seconds
      Server load: 0.45 0.45 0.40
      Total accesses: 147572 - Total Traffic: 6.2 GB - Total Duration: 87426248
      CPU Usage: u.63 s6.79 cu188.7 cs69.68 - .329% CPU load
      1.83 requests/sec - 80.2 kB/second - 43.9 kB/request - 592.431 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      _______W__W__W_____.____....__________..........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0534020/17/4067_
      0.0122024725700.00.61174.40
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      1-0557910/12/4062_
      0.011720623744350.00.06159.39
      127.0.0.1http/1.1www.ks-assistance.dk:8081POST /wp-login.php HTTP/1.0
      
      2-0540060/17/4067_
      0.030023535680.00.74165.61
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      3-0546060/15/4065_
      0.01596824456520.00.16158.50
      127.0.0.1http/1.1www.grf1965.dk:8081POST /wp-login.php HTTP/1.0
      
      4-0546010/15/4065_
      0.0219023538020.00.58171.08
      127.0.0.1http/1.1www.steenknarberg.com:8081otograf-vordingborg/photos/Fotograf-vordingborg-73.jpg HTTP/1.0
      
      5-0540150/16/4066_
      0.022317425272940.00.51182.70
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /wp-login.php HTTP/1.0
      
      6-0558140/11/3961_
      0.01132122786930.00.67176.85
      127.0.0.1http/1.1www.hasleboldklub.dk:8081on.php?doing_wp_cron=1713486729.5257599353790283203125 HTTP/1.0
      
      7-0552310/12/4012W
      0.011023654380.00.48130.59
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /wp-content/uploads/2023/02/glassug02.png HTTP/1.0
      
      8-0546210/14/4014_
      0.0219022419260.00.17185.01
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /robots.txt HTTP/1.0
      
      9-0546240/14/4064_
      0.011768022193560.00.48149.92
      127.0.0.1http/1.1www.ks-assistance.dk:8081GET /wp-login.php HTTP/1.0
      
      10-0552330/13/3960W
      0.020021635970.00.47210.18
      127.0.0.1http/1.1www.siersbo.dk:8081POST /xmlrpc.php HTTP/1.0
      
      11-0558390/13/3963_
      0.011022862030.00.44135.68
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      12-0552340/14/4014_
      0.022022755490.00.36210.75
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      13-0552440/13/4013W
      0.010024090110.00.26193.43
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      14-0557870/13/3863_
      0.020022304780.00.20170.06
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      15-0552490/13/3813_
      0.01241519830400.00.39138.02
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081on.php?doing_wp_cron=1713486718.9253039360046386718750 HTTP/1.0
      
      16-0557820/13/3863_
      0.022022567180.00.27206.35
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      17-0557990/12/3812_
      0.011610721554270.00.19150.84
      127.0.0.1http/1.1www.ntagency.dk:8081GET /sitemap.xml.gz HTTP/1.0
      
      18-0557850/13/3813_
      0.0147922334290.00.47150.40
      127.0.0.1http/1.1www.hasleboldklub.dk:8081POST /xmlrpc.php HTTP/1.0
      
      19-0-0/0/3800.
      0.0024674521139250.00.00254.79
      127.0.0.1http/1.1www.riddersholm.dk:8081GET /polen-rundt/ HTTP/1.0
      
      20-0564510/10/3810_
      0.011253824107770.00.07117.50
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /events/2023-10-21/ HTTP/1.0
      
      21-0564520/10/3760_
      0.001326821191190.00.21128.93
      127.0.0.1http/1.1www.hasleboldklub.dk:8081POST /xmlrpc.php HTTP/1.0
      
      22-0558000/12/3662_
      0.0286720712030.00.57132.18
      127.0.0.1http/1.1www.wedel-krogh.dk:8081POST /wp-login.php HTTP/1.0
      
      23-0564530/10/3660_
      0.017110920745200.00.16166.98
      127.0.0.1http/1.1www.iisad.org:8081POST /wp-login.php HTTP/1.0
      
      24-0-0/0/3650.
      0.0024511220430820.00.00171.78
      127.0.0.1http/1.1www.riddersholm.dk:8081GET /vores-hjem/om-vejlesoeparken/ HTTP/1.0
      
      25-0-0/0/3650.
      0.0019868722457140.00.00135.83
      127.0.0.1http/1.1www.tygsen.dk:8081GET /sitemap.txt HTTP/1.0
      
      26-0-0/0/3650.
      0.001396521049770.00.00156.10
      127.0.0.1http/1.1www.xn--lstedentreprenr-4tbo.dkPOST /xmlrpc.php HTTP/1.0
      
      27-0-0/0/3500.
      0.00115024121470.00.00182.11
      127.0.0.1http/1.1www.gonature.dk:8081GET /da/artic-circle-trail-del-1/ HTTP/1.0
      
      28-0444960/47/3447_
      0.051727919677020.01.48157.30
      127.0.0.1http/1.1www.ks-assistance.dk:8081on.php?doing_wp_cron=1713486724.9896740913391113281250 HTTP/1.0
      
      29-0484100/32/3432_
      0.04122019615030.01.52137.25
      127.0.0.1http/1.1www.mariaborg.dk:8081on.php?doing_wp_cron=1713486730.4061939716339111328125 HTTP/1.0
      
      30-0484110/32/3382_
      0.060023028740.00.29124.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      31-0558010/11/3211_
      0.021016259700.00.22118.30
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      32-0484120/32/3132_
      0.062436319920720.00.77212.54
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081GET /wp-login.php HTTP/1.0
      
      33-0564540/10/3060_
      0.01575315422360.00.46110.18
      127.0.0.1http/1.1www.grf1965.dk:8081on.php?doing_wp_cron=1713486736.6190888881683349609375 HTTP/1.0
      
      34-0484130/32/2682_
      0.04296217965330.00.80127.45
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      35-0564550/10/2010_
      0.0156313666380.00.8181.73
      127.0.0.1http/1.1www.hasleboldklub.dk:8081POST /xmlrpc.php HTTP/1.0
      
      36-0564560/10/1759_
      0.014011572070.00.3661.91
      127.0.0.1http/1.1www.gonature.dk:8081GET /wp-login.php HTTP/1.0
      
      37-0564570/10/1560_
      0.0175628669260.00.6645.32
      127.0.0.1http/1.1www.iisad.org:8081on.php?doing_wp_cron=1713486734.8262209892272949218750 HTTP/1.0
      
      38-0-0/0/1299.
      0.0042766038203910.00.0044.74
      127.0.0.1http/1.1www.asientravel.dk:8081POST /xmlrpc.php HTTP/1.0
      
      39-0-0/0/1150.
      0.00436809987380.00.0082.39
      127.0.0.1http/1.1www.gonature.dk:8081POST /xmlrpc.php HTTP/1.0
      
      40-0-0/0/1000.
      0.0042783526909340.00.0032.80
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /billeder/ HTTP/1.0
      
      41-0-0/0/900.
      0.0057502576065960.00.0030.85
      127.0.0.1http/1.1www.frederiksberg-elektrikeren.GET /alfa-rex2.php7 HTTP/1.0
      
      42-0-0/0/850.
      0.0057652895717020.00.0070.34
      127.0.0.1http/1.1www.frederiksberg-elektrikeren.on.php?doing_wp_cron=1713480977.21504688262939453
      Found on 2024-04-19 00:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943975c887f

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.59 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Apr  5 2024 04:34:07
      
      Current Time: Wednesday, 10-Apr-2024 21:46:50 CEST
      Restart Time: Wednesday, 10-Apr-2024 04:05:02 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  17 hours 41 minutes 47 seconds
      Server load: 0.33 0.33 0.32
      Total accesses: 132781 - Total Traffic: 6.6 GB - Total Duration: 69790402
      CPU Usage: u1.51 s5.67 cu167.63 cs54.48 - .36% CPU load
      2.08 requests/sec - 109.4 kB/second - 52.5 kB/request - 525.605 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 33 idle workers
      __________________R________W_______.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0308260/47/3597_
      0.0576919744740.01.20177.37
      127.0.0.1http/1.1www.wedel-krogh.dk:8081GET ///?author=1 HTTP/1.0
      
      1-0314810/46/3596_
      0.0644018445680.01.65236.15
      127.0.0.1http/1.1www.wedel-krogh.dk:8081GET ///?author=2 HTTP/1.0
      
      2-0314930/40/3590_
      0.060021095250.022.96204.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      3-0314960/45/3594_
      0.043017162900.01.25145.72
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      4-0314970/43/3593_
      0.0411019796300.00.94139.70
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET /kort-foredrag/ HTTP/1.0
      
      5-0314980/42/3592_
      0.072018398380.02.16204.13
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      6-0314990/44/3594_
      0.06933518603450.023.38185.52
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /skralderum/ HTTP/1.0
      
      7-0315000/40/3590_
      0.049120018187370.01.13190.16
      127.0.0.1http/1.1www.siersbo.dk:8081POST /wp-login.php HTTP/1.0
      
      8-0315010/44/3593_
      0.0435319874760.01.42226.24
      127.0.0.1http/1.1www.wedel-krogh.dk:8081GET /?author=2 HTTP/1.0
      
      9-0315020/42/3592_
      0.0501119650930.06.92178.73
      127.0.0.1http/1.1www.steenknarberg.com:8081otograf-vordingborg/Fotograf-vordingborg-70-single.php HTTP/1.0
      
      10-0315030/43/3593_
      0.061019104780.00.83140.55
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      11-0315040/43/3593_
      0.05856020225130.02.41130.00
      127.0.0.1http/1.1www.wedel-krogh.dk:8081ttps%3A%2F%2Fwww.wedel-krogh.dk%2Fwp-admin%2F&reauth=1 HTTP/1.0
      
      12-0315060/43/3543_
      0.051226318524310.00.99177.13
      127.0.0.1http/1.1www.wedel-krogh.dk:8081GET /wp-login.php HTTP/1.0
      
      13-0315070/43/3592_
      0.05121017345720.02.38221.05
      127.0.0.1http/1.1www.wedel-krogh.dk:8081on.php?doing_wp_cron=1712778397.9943590164184570312500 HTTP/1.0
      
      14-0315080/42/3542_
      0.06417918448500.00.74165.82
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /om-mariaborg HTTP/1.0
      
      15-0315140/40/3589_
      0.06546619854210.01.46172.69
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /event-management/ HTTP/1.0
      
      16-0315180/41/3591_
      0.04852220310710.00.67180.23
      127.0.0.1http/1.1www.elektriker112.dk:8081POST /wp-login.php HTTP/1.0
      
      17-0315210/43/3542_
      0.05104219439120.00.85163.19
      127.0.0.1http/1.1www.wedel-krogh.dk:8081GET /wp-admin/ HTTP/1.0
      
      18-0236590/37/1837R
      0.0833063116710209410.00.8694.45
      127.0.0.1http/1.1
      
      19-0315230/44/3444_
      0.064018277180.00.65140.26
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      20-0320390/40/3340_
      0.0461218884840.00.84153.05
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1712778404.1235740184783935546875 HTTP/1.0
      
      21-0320410/42/3342_
      0.07010317551700.02.55179.39
      127.0.0.1http/1.1www.anetavler.dk:8081Dtree%2526mod_action%253Dtreeview%2526rootid%253DI6394 HTTP/1.0
      
      22-0320420/43/3393_
      0.041016755160.00.58145.12
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      23-0320460/41/3241_
      0.0554817875970.00.96195.96
      127.0.0.1http/1.1www.wedel-krogh.dk:8081GET ///wp-json/wp/v2/users/ HTTP/1.0
      
      24-0320490/40/3289_
      0.03726217205960.02.28138.46
      127.0.0.1http/1.1www.nomoor.dk:8081GET /2udga06/renegades-travel-baseball-tryouts HTTP/1.0
      
      25-0320580/43/3293_
      0.06034517781210.01.21151.75
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /event/ HTTP/1.0
      
      26-0320590/41/3291_
      0.0610018057430.00.77206.23
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      27-0320600/40/3240W
      0.060017776520.00.98134.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      28-0320620/39/3239_
      0.041135719379010.01.14177.28
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /husregler/ HTTP/1.0
      
      29-0320640/38/3188_
      0.064616263840.01.92145.26
      127.0.0.1http/1.1www.steenknarberg.com:8081/fotograf-i-naestved/photos/fotograf-i-naestved-58.jpg HTTP/1.0
      
      30-0320650/41/3090_
      0.0766517365690.01.54113.50
      127.0.0.1http/1.1www.wedel-krogh.dk:8081GET /author/jek/ HTTP/1.0
      
      31-0320680/42/3091_
      0.063017647850.00.86128.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      32-0320690/43/2943_
      0.065114890080.00.65130.11
      127.0.0.1http/1.1www.kcautolakering.dk:8081GET /upfile.php HTTP/1.0
      
      33-0338390/33/2733_
      0.03625914257400.00.54127.20
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /event-management HTTP/1.0
      
      34-0367140/22/2522_
      0.02640112966460.00.29119.68
      127.0.0.1http/1.1www.mariaborg.dk:8081GET / HTTP/1.0
      
      35-0-0/0/2350.
      0.0095044312918680.00.0098.58
      127.0.0.1http/1.1www.asientravel.dk:8081POST /xmlrpc.php HTTP/1.0
      
      36-0-0/0/1750.
      0.0095509661550.00.0084.75
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.DS_Store HTTP/1.0
      
      37-0-0/0/1350.
      0.00945966519660.00.0071.49
      127.0.0.1http/1.1www.friskvind.dk:8081GET /?feed=rss2 HTTP/1.0
      
      38-0-0/0/1150.
      0.009691735405380.00.0057.94
      127.0.0.1http/1.1www.nomoor.dk:8081GET /2udga06/rollin%27-90-crip-oklahoma HTTP/1.0
      
      39-0-0/0/799.
      0.009524893434420.00.0059.69
      127.0.0.1http/1.1www.asientravel.dk:8081POST /xmlrpc.php HTTP/1.0
      
      40-0-0/0/700.
      0.0095502672760.00.0042.62
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      41-0-0/0/650.
      0.009703052557510.00.0032.76
      127.0.0.1http/1.1www.hasleboldklub.dk:8081GET /2024/02/09/ny-toej-sponsor/ HTTP/1.0
      
      42-0-0/0/600.
      0.009505072310000.00.0031.03
      127.0.0.1http/1.1www.asientravel.dk:8081POST /xmlrpc.php HTTP/1.0
      
      43-0-0/0/550.
      0.009597392241500.00.00
      Found on 2024-04-10 19:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594328eae760

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Thursday, 21-Mar-2024 17:00:48 CET
      Restart Time: Thursday, 21-Mar-2024 14:30:03 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 hours 30 minutes 45 seconds
      Server load: 0.22 0.24 0.26
      Total accesses: 13395 - Total Traffic: 582.5 MB - Total Duration: 4497191
      CPU Usage: u.88 s1.43 cu14.74 cs10.42 - .304% CPU load
      1.48 requests/sec - 65.9 kB/second - 44.5 kB/request - 335.737 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      _____________W________________W__...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0100090/36/386_
      0.06151251468580.00.5221.09
      127.0.0.1http/1.1www.grf1965.dk:8081GET /_all_dbs HTTP/1.0
      
      1-099920/39/389_
      0.04191231294910.00.5615.35
      127.0.0.1http/1.1www.grf1965.dk:8081GET / HTTP/1.0
      
      2-099890/40/390_
      0.05111111102010.01.449.90
      127.0.0.1http/1.1www.grf1965.dk:8081GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      3-0100000/38/388_
      0.07121231378360.00.9113.15
      127.0.0.1http/1.1www.grf1965.dk:8081GET /telescope/requests HTTP/1.0
      
      4-0100110/35/385_
      0.06191231364420.04.9519.57
      127.0.0.1http/1.1www.grf1965.dk:8081GET /server HTTP/1.0
      
      5-0100120/36/386_
      0.05131221258640.01.4411.75
      127.0.0.1http/1.1www.grf1965.dk:8081ven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      6-0105420/33/383_
      0.06161231283110.01.1718.24
      127.0.0.1http/1.1www.grf1965.dk:8081GET /server-status HTTP/1.0
      
      7-0105440/34/384_
      0.04001084520.00.9614.00
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      8-0105460/33/383_
      0.0537441331240.00.7316.81
      127.0.0.1http/1.1www.iisad.org:8081on.php?doing_wp_cron=1711036844.5320410728454589843750 HTTP/1.0
      
      9-0105450/33/383_
      0.05121191337920.00.7714.82
      127.0.0.1http/1.1www.grf1965.dk:8081GET /config.json HTTP/1.0
      
      10-0105470/33/383_
      0.04181301263590.00.7110.04
      127.0.0.1http/1.1www.grf1965.dk:8081GET /about HTTP/1.0
      
      11-0105480/34/384_
      0.05001332920.00.8914.70
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      12-0105490/34/384_
      0.05101118580.00.7215.49
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      13-0105530/32/382W
      0.04001325410.00.8626.16
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      14-0105620/31/380_
      0.05151201210210.01.2610.25
      127.0.0.1http/1.1www.grf1965.dk:8081GET /login.action HTTP/1.0
      
      15-0105670/31/380_
      0.05141221432880.01.1410.91
      127.0.0.1http/1.1www.grf1965.dk:8081GET /.DS_Store HTTP/1.0
      
      16-0123630/28/378_
      0.0517122998350.05.3138.44
      127.0.0.1http/1.1www.grf1965.dk:8081GET /v2/_catalog HTTP/1.0
      
      17-0105710/30/380_
      0.05181391189280.00.9313.62
      127.0.0.1http/1.1www.grf1965.dk:8081GET /.vscode/sftp.json HTTP/1.0
      
      18-0111780/29/379_
      0.05301325150.01.5011.02
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      19-0105730/30/380_
      0.05101257090.00.7235.14
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      20-0107250/29/379_
      0.07131711444950.01.5113.09
      127.0.0.1http/1.1www.anetavler.dk:8081GET /family.php?famid=F1206&ged=anetavler HTTP/1.0
      
      21-0117090/29/379_
      0.0539971184050.00.7911.30
      127.0.0.1http/1.1www.iisad.org:8081GET / HTTP/1.0
      
      22-0123670/27/377_
      0.06001351870.01.0214.90
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      23-0123680/27/377_
      0.04171411370900.00.5911.56
      127.0.0.1http/1.1www.grf1965.dk:8081GET /debug/default/view?panel=config HTTP/1.0
      
      24-0117170/29/379_
      0.0401781719860.00.7815.84
      127.0.0.1http/1.1www.grf1965.dk:8081POST /xmlrpc.php HTTP/1.0
      
      25-0123660/27/327_
      0.05222421461910.00.3723.56
      127.0.0.1http/1.1www.nomoor.dk:8081GET /Wso/bosnian-pine-vs-austrian-pine HTTP/1.0
      
      26-0123690/27/326_
      0.04131361010070.00.6714.26
      127.0.0.1http/1.1www.grf1965.dk:8081GET /.git/config HTTP/1.0
      
      27-0129050/24/374_
      0.04161171172990.00.9212.24
      127.0.0.1http/1.1www.grf1965.dk:8081l/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      28-0135110/23/373_
      0.05141331006220.00.8314.43
      127.0.0.1http/1.1www.grf1965.dk:8081GET /.env HTTP/1.0
      
      29-0140570/17/317_
      0.042222931830.00.4133.18
      127.0.0.1http/1.1www.iisad.org:8081GET / HTTP/1.0
      
      30-0140640/11/311W
      0.0100978020.00.0211.88
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      31-0152530/7/357_
      0.0000927410.00.0414.75
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      32-0175510/2/302_
      0.0040809150.00.0012.40
      127.0.0.1http/1.1www.iisad.org:8081GET / HTTP/1.0
      
      33-0-0/0/300.
      0.0013401208140.00.008.55
      127.0.0.1http/1.1www.danskcabby.dk:80810%20link%20til%20%20billeder%20fra%20arrangementer.htm HTTP/1.0
      
      34-0-0/0/250.
      0.0012600842250.00.0014.77
      127.0.0.1http/1.1www.riddersholm.dk:8081GET /wp-includes/js/comment-reply.min.js?ver=6.1.5 HTTP/1.0
      
      35-0-0/0/200.
      0.003518213643280.00.006.44
      127.0.0.1http/1.1www.psykologkammaskafte.dk:8081ven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      36-0-0/0/150.
      0.003520222697690.00.002.90
      127.0.0.1http/1.1www.psykologkammaskafte.dk:8081GET /login.action HTTP/1.0
      
      37-0-0/0/100.
      0.003569154369970.00.001.89
      127.0.0.1http/1.1www.teccluster.com:8081GET /wp-sitemap-taxonomies-category-1.xml HTTP/1.0
      
      38-0-0/0/50.
      0.0048360200520.00.001.11
      127.0.0.1http/1.1www.steenknarberg.com:8081T /fotograf-artikler/fotograf-soroe/lib/js/magnific.js HTTP/1.0
      
      39-0-0/0/50.
      0.003565190170140.00.001.73
      127.0.0.1http/1.1www.nomoor.dk:8081GET /eunw9/mount-airy%2C-nc-obituaries HTTP/1.0
      
      40-0-0/0/50.
      0.003552481113320.00.001.30
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET /feed/ HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.58 Se
      Found on 2024-03-21 16:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943dbd6f363

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Monday, 11-Mar-2024 00:03:39 CET
      Restart Time: Sunday, 10-Mar-2024 04:05:01 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 58 minutes 38 seconds
      Server load: 0.33 0.29 0.32
      Total accesses: 108429 - Total Traffic: 9.9 GB - Total Duration: 48490322
      CPU Usage: u.73 s7.82 cu147.52 cs114.32 - .376% CPU load
      1.51 requests/sec - 144.7 kB/second - 96.0 kB/request - 447.208 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      _._____._______W_________W.________.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0522280/47/3197_
      0.101015272500.01.30338.59
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      1-0-0/0/3200.
      0.001015383050.00.00407.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.env HTTP/1.0
      
      2-0651200/1/3201_
      0.002112478320.00.00286.63
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      3-0651210/1/3200_
      0.000013308400.00.00256.16
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      4-0550590/36/3186_
      0.060016112970.01.47442.96
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      5-0651220/1/3201_
      0.000014171230.00.00337.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      6-0651230/0/3200_
      0.002013166400.00.00181.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      7-0-0/0/3200.
      0.00011612935080.00.00197.62
      127.0.0.1http/1.1www.riddersholm.dk:8081GET /wp-includes/customize/about.php HTTP/1.0
      
      8-0568230/31/3181_
      0.071017632280.00.52331.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      9-0527600/46/3196_
      0.070113430730.02.12239.57
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      10-0585000/20/3169_
      0.021015958400.01.19369.37
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      11-0550620/36/3185_
      0.050012873250.00.63197.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      12-0539590/39/3188_
      0.072012955940.00.61309.84
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      13-0540370/41/3191_
      0.071012678190.01.06219.22
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      14-0540380/40/3140_
      0.061012776060.00.53241.42
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      15-0561900/34/3184W
      0.050011981770.00.59263.65
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      16-0568250/29/3178_
      0.062016021270.00.79337.01
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.DS_Store HTTP/1.0
      
      17-0580820/21/3071_
      0.041014657780.00.15445.79
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      18-0597010/14/3114_
      0.032013651150.00.23309.92
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      19-0516340/49/3099_
      0.102017108390.03.10482.93
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      20-0597030/13/3063_
      0.021014751160.00.08290.67
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      21-0568330/31/3080_
      0.051012699340.00.69197.22
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      22-0613920/12/3112_
      0.000013970950.00.20337.05
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      23-0651240/0/3000_
      0.002016548920.00.00388.92
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      24-0568400/27/3026_
      0.032013406930.00.37252.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.env HTTP/1.0
      
      25-0573680/18/2968W
      0.02845514855330.00.79303.87
      127.0.0.1http/1.1www.animationsvideoer.dk:8081GET /vedios/frontpage/Topbanenrvideo.mp4 HTTP/1.0
      
      26-0-0/0/2900.
      0.002012974720.00.00187.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.DS_Store HTTP/1.0
      
      27-0614030/11/2910_
      0.001012882240.00.29238.95
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      28-0585100/19/2867_
      0.021011838050.00.42195.35
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      29-0597040/15/2815_
      0.011010507970.00.16240.70
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      30-0618870/11/2711_
      0.001010410020.00.03319.92
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      31-0597050/14/2464_
      0.01109318980.00.0493.53
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      32-0651250/0/2298_
      0.0023879618190.00.00172.43
      127.0.0.1http/1.1www.gonature.dk:808110-i-de-franske-pyrenaeer/?feed=rss2&withoutcomments=1 HTTP/1.0
      
      33-0562060/34/1834_
      0.06107417130.01.60143.92
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      34-0651260/0/1100_
      0.0023235805830.00.00218.25
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET / HTTP/1.0
      
      35-0-0/0/750.
      0.001591834455420.00.00172.88
      127.0.0.1http/1.1www.hasleboldklub.dk:8081POST /xmlrpc.php HTTP/1.0
      
      36-0-0/0/550.
      0.00529514833970.00.0051.74
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /clients/akkr/images/thumbnails/_7R32801.jpg HTTP/1.0
      
      37-0-0/0/350.
      0.0054595031360610.00.0019.87
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET / HTTP/1.0
      
      38-0-0/0/150.
      0.0054480694820.00.003.77
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081GET /wp-content/uploads/2021/08/FDFspirer_hvid.png HTTP/1.0
      
      39-0-0/0/100.
      0.0026484613426030.00.001.76
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      40-0-0/0/100.
      0.0026490216418850.00.002.45
      127.0.0.1http/1.1www.anetavler.dk:8081ionship.php?ged%3Danetavler%26pid1%3DI17%26pid2%3DI488 HTTP/1.0
      
      41-0-0/0/100.
      0.00265190411210.00.001.47
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/themes/mts_schema/js/sticky.js HTTP/1.0
      
      42-0-0/0/100.
      0.0026502173518370.00.004.88
      127.0.0.1
      Found on 2024-03-10 23:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259431bb628fd

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Monday, 11-Mar-2024 00:03:34 CET
      Restart Time: Sunday, 10-Mar-2024 04:05:01 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 58 minutes 33 seconds
      Server load: 0.19 0.26 0.31
      Total accesses: 108319 - Total Traffic: 9.9 GB - Total Duration: 48489473
      CPU Usage: u1.12 s8.08 cu147.09 cs114 - .376% CPU load
      1.51 requests/sec - 144.7 kB/second - 96.1 kB/request - 447.654 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      __.W_____________________W______._..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0522280/43/3193_
      0.100015272450.01.29338.57
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      1-0516410/47/3197_
      0.070015383030.01.93407.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      2-0-0/0/3200.
      0.000112478300.00.00286.63
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      3-0510930/48/3197W
      0.120013308360.02.34256.15
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      4-0550590/32/3182_
      0.060016112940.01.46442.96
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      5-0511110/49/3199_
      0.090014171220.02.45337.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      6-0516220/48/3198_
      0.100013166380.01.96181.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      7-0522140/46/3196_
      0.080012932730.02.81197.57
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.DS_Store HTTP/1.0
      
      8-0568230/27/3177_
      0.070017632250.00.52331.27
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      9-0527600/42/3192_
      0.070013430680.02.08239.53
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      10-0585000/16/3165_
      0.020015953870.01.18369.36
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      11-0550620/32/3181_
      0.050012873120.00.62197.79
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      12-0539590/36/3185_
      0.070012955810.00.57309.80
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.env HTTP/1.0
      
      13-0540370/37/3187_
      0.070112678170.01.05219.22
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      14-0540380/36/3136_
      0.060012775840.00.52241.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      15-0561900/31/3181_
      0.050011981750.00.59263.65
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      16-0568250/26/3175_
      0.060016021250.00.79337.01
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      17-0580820/17/3067_
      0.040014657760.00.15445.79
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      18-0597010/10/3110_
      0.030013651100.00.22309.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      19-0516340/46/3096_
      0.100017108350.03.08482.92
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      20-0597030/10/3060_
      0.020014751140.00.08290.67
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      21-0568330/27/3076_
      0.050012699180.00.68197.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /_all_dbs HTTP/1.0
      
      22-0613920/8/3108_
      0.000013970920.00.19337.05
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      23-0493670/49/2999_
      0.110016548910.01.56388.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /login.action HTTP/1.0
      
      24-0568400/24/3023_
      0.030013406890.00.36252.97
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      25-0573680/18/2968W
      0.02795514855330.00.79303.87
      127.0.0.1http/1.1www.animationsvideoer.dk:8081GET /vedios/frontpage/Topbanenrvideo.mp4 HTTP/1.0
      
      26-0516380/47/2897_
      0.090012974680.00.77187.90
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      27-0614030/7/2906_
      0.000012882200.00.28238.94
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      28-0585100/15/2863_
      0.020011837790.00.41195.34
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      29-0597040/10/2810_
      0.010010507930.00.16240.70
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      30-0618870/7/2707_
      0.000010410000.00.02319.92
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      31-0597050/10/2460_
      0.01009318960.00.0493.52
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      32-0-0/0/2298.
      0.003973879618190.00.00172.43
      127.0.0.1http/1.1www.gonature.dk:808110-i-de-franske-pyrenaeer/?feed=rss2&withoutcomments=1 HTTP/1.0
      
      33-0562060/30/1830_
      0.06007417100.01.60143.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      34-0-0/0/1100.
      0.0018303235805830.00.00218.25
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET / HTTP/1.0
      
      35-0-0/0/750.
      0.001586834455420.00.00172.88
      127.0.0.1http/1.1www.hasleboldklub.dk:8081POST /xmlrpc.php HTTP/1.0
      
      36-0-0/0/550.
      0.00529014833970.00.0051.74
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /clients/akkr/images/thumbnails/_7R32801.jpg HTTP/1.0
      
      37-0-0/0/350.
      0.0054545031360610.00.0019.87
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET / HTTP/1.0
      
      38-0-0/0/150.
      0.0054430694820.00.003.77
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081GET /wp-content/uploads/2021/08/FDFspirer_hvid.png HTTP/1.0
      
      39-0-0/0/100.
      0.0026479613426030.00.001.76
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      40-0-0/0/100.
      0.0026485216418850.00.002.45
      127.0.0.1http/1.1www.anetavler.dk:8081ionship.php?ged%3Danetavler%26pid1%3DI17%26pid2%3DI488 HTTP/1.0
      
      41-0-0/0/100.
      0.00265140411210.00.001.47
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/themes/mts_schema/js/sticky.js HTTP/1.0
      
      42-0-0/0/100.
      0.0026497173518370.00.004.88
      127.0.0.1http/1.1www.friskvind.dk:8081
      Found on 2024-03-10 23:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259435e530819

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Friday, 08-Mar-2024 11:41:21 CET
      Restart Time: Friday, 08-Mar-2024 08:00:04 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 hours 41 minutes 16 seconds
      Server load: 0.15 0.17 0.21
      Total accesses: 20498 - Total Traffic: 1.2 GB - Total Duration: 8555067
      CPU Usage: u1.11 s1.99 cu31.69 cs21.24 - .422% CPU load
      1.54 requests/sec - 90.9 kB/second - 58.9 kB/request - 417.361 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      _________..___.__________________W..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0641730/12/612_
      0.031902367860.00.3223.50
      127.0.0.1http/1.1www.anetavler.dk:8081ustom/images/ui-bg_highlight-hard_100_f9f9f9_1x100.png HTTP/1.0
      
      1-0643700/11/611_
      0.02102327960.00.2326.07
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      2-030170/2/602_
      0.001802359330.00.0145.00
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/icon-pedigree.png HTTP/1.0
      
      3-0647210/9/609_
      0.011982510790.00.1725.59
      127.0.0.1http/1.1www.anetavler.dk:8081GET /js/jquery.min.js HTTP/1.0
      
      4-0647230/9/609_
      0.011902229570.00.0425.61
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/zoomin.png HTTP/1.0
      
      5-0641830/11/611_
      0.03202301740.00.2728.88
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      6-0647240/9/609_
      0.001902078930.00.2031.00
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/sprites-top-menu.png HTTP/1.0
      
      7-028940/3/603_
      0.0018972127420.00.0260.55
      127.0.0.1http/1.1www.cordscopenhagen.com:8081GET / HTTP/1.0
      
      8-041700/0/600_
      0.0013292366340.00.0031.76
      127.0.0.1http/1.1www.skerrildgaard.dk:8081l/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      9-0-0/0/600.
      0.00218382251340.00.0030.21
      127.0.0.1http/1.1www.iisad.org:8081on.php?doing_wp_cron=1709894258.1150319576263427734375 HTTP/1.0
      
      10-0-0/0/599.
      0.00343012795720.00.0019.04
      127.0.0.1http/1.1www.elektriker112.dk:8081sync_litespeed&nonce=1cb44a303e&litespeed_type=imgoptm HTTP/1.0
      
      11-0556760/49/599_
      0.10002478800.023.4549.02
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      12-0558110/47/597_
      0.111502399570.00.9722.82
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/sex_m_9x9.png HTTP/1.0
      
      13-0558130/49/599_
      0.11912309760.014.0637.14
      127.0.0.1http/1.1www.xn--tmrerisilkeborg-5tb.dk:GET /wp-content/uploads/2023/09/unnamsdsdsded.png HTTP/1.0
      
      14-0-0/0/600.
      0.0023182552000.00.0023.67
      127.0.0.1http/1.1www.dinkonsulent.nu:8081POST /xmlrpc.php HTTP/1.0
      
      15-0558180/48/598_
      0.081902336420.01.6745.00
      127.0.0.1http/1.1www.anetavler.dk:8081GET /js/jquery.wheelzoom.js HTTP/1.0
      
      16-0565380/49/599_
      0.13102159150.02.4826.70
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      17-0573350/43/593_
      0.10002542150.00.9830.59
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      18-0573230/44/594_
      0.091902832760.01.3732.76
      127.0.0.1http/1.1www.anetavler.dk:8081GET /js/jquery.autosize.min.js HTTP/1.0
      
      19-0578630/40/590_
      0.071503534340.00.8970.96
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/sex_f_9x9.png HTTP/1.0
      
      20-0578850/37/587_
      0.0713152332960.01.1848.97
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081on.php?doing_wp_cron=1709894467.1879739761352539062500 HTTP/1.0
      
      21-0601780/29/579_
      0.07381492517990.00.5024.93
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /robots.txt HTTP/1.0
      
      22-0618860/21/571_
      0.03102161650.00.4630.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server HTTP/1.0
      
      23-0624040/20/570_
      0.03133782289320.00.2925.48
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081POST /wp-login.php HTTP/1.0
      
      24-0630550/18/568_
      0.0313572508410.00.1525.20
      127.0.0.1http/1.1www.cordscopenhagen.com:8081on.php?doing_wp_cron=1709894479.3414731025695800781250 HTTP/1.0
      
      25-0624130/19/569_
      0.021902088730.00.4233.48
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/favicon.png HTTP/1.0
      
      26-0635840/16/566_
      0.031902446030.00.5025.63
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/sprites-sub-menu.png HTTP/1.0
      
      27-06420/6/505_
      0.01142492252090.00.1422.44
      127.0.0.1http/1.1www.laniesoftware.com:8081.php?folder=inbox&sid=8ad13b98faf538fbc027c59d554ede71 HTTP/1.0
      
      28-0566960/47/497_
      0.1419131951660.00.9035.85
      127.0.0.1http/1.1www.anetavler.dk:8081GET /js/jquery-ui.min.js HTTP/1.0
      
      29-0567270/46/546_
      0.121712753240.01.2325.07
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/uarrow2.png HTTP/1.0
      
      30-0573430/44/444_
      0.101901612140.00.9027.33
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/silhouette_female_small.png HTTP/1.0
      
      31-0573500/41/441_
      0.071901829630.01.8421.81
      127.0.0.1http/1.1www.anetavler.dk:8081GET /themes/colors/images/uarrow.png HTTP/1.0
      
      32-0645080/11/411_
      0.01001529600.00.4025.22
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      33-0645090/10/410W
      0.03001978320.00.3020.79
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      34-0-0/0/300.
      0.0023812341364590.00.0014.10
      127.0.0.1http/1.1www.festlinjen.dk:8081HEAD /sjov-viden-om-trylleri HTTP/1.0
      
      35-0-0/0/250.
      0.00229601918840.00.0018.56
      127.0.0.1http/1.1www.festlinjen.dk:8081T /wp-content/uploads/2019/01/Tak-fra-konfirmanden.jpg HTTP/1.0
      
      36-0-0/0/200.
      0.0022261146871050.00.009.67
      127.0.0.1http/1.1www.steenknarberg.com:8081-til-opbevaring-af-personlige-oplysninger-og-billeder/ HTTP/1.0
      
      37-0-0/0/150.
      0.008176740769090.00.0011.98
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /css.php HTTP/1.0
      
      38-0-0/0/150.
      0.0081540635480.00.0041.27
      127.0.0.1http/1.1www.megawindpartners.com:8081GET /db/robomongo.json HTTP/1.0
      
      39-0-0/0/100.
      0.0081570728540.00.002.32
      127.0.0.1http/1.1www.megawindpartners.com:8081GET /debug/default/view?panel=config/frontend_dev.php HTTP/1.0
      
      40-0-0/0/50.
      0.0097584149140.00.001.67
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808ugins/woocommerce/assets/css/woocommerce.css?ver=8.6.1 HTTP/1.0
      
      
        </
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      Found on 2024-03-08 10:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594348f8db37

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Friday, 02-Feb-2024 20:33:01 CET
      Restart Time: Friday, 02-Feb-2024 11:30:03 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 hours 2 minutes 58 seconds
      Server load: 0.75 0.65 0.46
      Total accesses: 52470 - Total Traffic: 1.7 GB - Total Duration: 31298703
      CPU Usage: u2.06 s3.75 cu75.53 cs31.26 - .346% CPU load
      1.61 requests/sec - 54.3 kB/second - 33.7 kB/request - 596.507 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 32 idle workers
      _..W._______________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0465890/16/1315_
      0.0233915775540.00.0231.24
      127.0.0.1http/1.1www.jaconelli.dk:8081eldre/58-mine-foraeldre/detail/399-1964?tmpl=component HTTP/1.0
      
      1-0-0/0/1299.
      0.0010014710529410.00.0041.30
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /thems.php HTTP/1.0
      
      2-0-0/0/1300.
      0.001311828682180.00.0032.17
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /jp.php HTTP/1.0
      
      3-0416520/48/1297W
      0.110010635400.00.6133.18
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      4-0-0/0/1299.
      0.00891436385660.00.0033.61
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-admin/network/cloud.php HTTP/1.0
      
      5-0416540/46/1294_
      0.0812810720740.00.1839.85
      127.0.0.1http/1.1www.steenknarberg.com:8081on.php?doing_wp_cron=1706902368.5353240966796875000000 HTTP/1.0
      
      6-0416550/45/1294_
      0.103486601070.07.6743.24
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /images/books/Jaco_Picts.pdf HTTP/1.0
      
      7-0416560/41/1289_
      0.06341511715860.00.1544.31
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081on.php?doing_wp_cron=1706902346.9128289222717285156250 HTTP/1.0
      
      8-0416570/44/1294_
      0.0788557200680.00.3840.76
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808POST /wp-admin/admin-ajax.php HTTP/1.0
      
      9-0416580/43/1290_
      0.077796255220.00.7845.85
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /robots.txt HTTP/1.0
      
      10-0416590/42/1289_
      0.073910925861720.00.3133.44
      127.0.0.1http/1.1www.steenknarberg.com:80811/created-weekly-list-any-43-2/start-60&image_order=10 HTTP/1.0
      
      11-0416620/43/1292_
      0.10182895624280.01.2636.96
      127.0.0.1http/1.1www.friskvind.dk:8081GET / HTTP/1.0
      
      12-0416630/42/1291_
      0.08109152460.00.5335.35
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      13-0416640/41/1290_
      0.07209474800.00.1937.75
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET / HTTP/1.0
      
      14-0416650/43/1293_
      0.098159457610.00.4235.65
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808on.php?doing_wp_cron=1706902372.6706209182739257812500 HTTP/1.0
      
      15-0416660/41/1291_
      0.070010174400.00.8938.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      16-0416670/45/1243_
      0.071211345375940.00.5335.64
      127.0.0.1http/1.1www.steenknarberg.com:808111/created-weekly-list-any-43-2/start-75&display=large HTTP/1.0
      
      17-0416680/42/1241_
      0.09281129947520.00.9135.36
      127.0.0.1http/1.1www.megawindpartners.com:8081POST /wp-login.php HTTP/1.0
      
      18-0416690/41/1289_
      0.08392756566260.01.0948.13
      127.0.0.1http/1.1www.ntagency.dk:8081POST /wp-login.php HTTP/1.0
      
      19-0416700/42/1290_
      0.10006670300.02.1141.81
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      20-0416710/42/1290_
      0.07005557120.01.1640.87
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      21-0416720/43/1242_
      0.089285671500.01.0932.15
      127.0.0.1http/1.1www.jaconelli.dk:8081s/module.php?mod=tree&mod_action=treeview&rootid=I5650 HTTP/1.0
      
      22-0416730/42/1240_
      0.09008264680.00.5837.96
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      23-0416740/42/1241_
      0.10141495409160.01.2234.00
      127.0.0.1http/1.1www.friskvind.dk:8081GET / HTTP/1.0
      
      24-0416750/45/1244_
      0.1139116788920.02.0052.60
      127.0.0.1http/1.1www.steenknarberg.com:8081on.php?doing_wp_cron=1706902341.6111960411071777343750 HTTP/1.0
      
      25-0416760/43/1242_
      0.08209868180.01.9440.55
      127.0.0.1http/1.1www.bevidstlederskab.dk:8081GET /christian-jensen/ HTTP/1.0
      
      26-0416770/43/1243_
      0.07008416260.00.3043.12
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      27-0416780/43/1242_
      0.0826178272210.00.2335.98
      127.0.0.1http/1.1www.dansk8bit.dk:8081HEAD / HTTP/1.0
      
      28-0416790/43/1193_
      0.0887816161930.00.2430.65
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808POST /wp-admin/admin-ajax.php HTTP/1.0
      
      29-0416800/44/1143_
      0.0739256259110.01.3039.07
      127.0.0.1http/1.1www.ntagency.dk:8081on.php?doing_wp_cron=1706902342.0342319011688232421875 HTTP/1.0
      
      30-0416810/44/1141_
      0.08336495130620.00.2553.95
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081GET /?author=8 HTTP/1.0
      
      31-0416820/43/1143_
      0.0667234340100.00.2638.26
      127.0.0.1http/1.1www.roskilde-braendesalg.dk:808sync_litespeed&nonce=d6e140957a&litespeed_type=imgoptm HTTP/1.0
      
      32-0416830/43/1092_
      0.07004795270.00.4130.82
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      33-0416840/44/943_
      0.0612503842530.00.5031.60
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      34-0416850/41/891_
      0.06363084062640.00.4030.24
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /wp-login.php HTTP/1.0
      
      35-0465910/16/716_
      0.0236152953890.00.1429.35
      127.0.0.1http/1.1www.karlpopp.dk:8081on.php?doing_wp_cron=1706902344.3832418918609619140625 HTTP/1.0
      
      36-0-0/0/700.
      0.0021091627506570.00.0015.51
      127.0.0.1http/1.1www.laniesoftware.com:8081POST /xmlrpc.php HTTP/1.0
      
      37-0-0/0/600.
      0.0017643255620250.00.0016.12
      127.0.0.1http/1.1www.xn--lstedentreprenr-4tbo.dkPOST /xmlrpc.php HTTP/1.0
      
      38-0-0/0/399.
      0.0022692542046570.00.009.88
      127.0.0.1http/1.1www.mariesmadbutik.dk:8081GET /.DS_Store HTTP/1.0
      
      39-0-0/0/299.
      0.00158106281780.00.007.88
      127.0.0.1http/1.1www.jaconelli.dk:8081MDg=&tmpl=component&0a248b2e511a0cc71f0e8efa981a6983=1 HTTP/1.0
      
      40-0-0/0/249.
      0.00212411224320.00.007.86
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/33382.css HTTP/1.0
      
      41-0-0/0/250.
      0.0021704791350810.00.0011.57
      127.0.0.1http/1.1www.elektriker112.dk:8081on.php?doing_wp_cron=1706900209.8954110145568847656250 HTTP/1.0
      
      42-0-0/0/200.
      0.00169313847390.00.008.95
      </
      Found on 2024-02-02 19:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943a8425ea7

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Sunday, 07-Jan-2024 11:56:11 CET
      Restart Time: Sunday, 07-Jan-2024 04:05:12 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 hours 50 minutes 59 seconds
      Server load: 0.31 0.26 0.27
      Total accesses: 46982 - Total Traffic: 1.6 GB - Total Duration: 26740529
      CPU Usage: u1.19 s3.67 cu70.96 cs48.47 - .44% CPU load
      1.66 requests/sec - 58.2 kB/second - 35.0 kB/request - 569.165 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 31 idle workers
      __________W___________________....__............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-053320/30/1430_
      0.07256808718540.01.3189.37
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/plugins/userpro/changelog.txt HTTP/1.0
      
      1-058890/26/1426_
      0.05132168510560.00.3649.47
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I1195&ged=anetavler&lang=de HTTP/1.0
      
      2-053170/33/1381_
      0.09162658726150.01.5258.33
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I6264 HTTP/1.0
      
      3-053340/30/1429_
      0.0961288445840.02.1744.84
      127.0.0.1http/1.1www.anetavler.dk:8081=I1195&ged=anetavler&action=ajax&module=personal_facts HTTP/1.0
      
      4-053350/31/1431_
      0.05007864600.01.1844.72
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      5-080660/15/1415_
      0.03107387530.00.1442.82
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      6-053390/30/1430_
      0.071217466150.01.0748.47
      127.0.0.1http/1.1www.asientravel.dk:8081on.php?doing_wp_cron=1704624970.0742149353027343750000 HTTP/1.0
      
      7-059120/25/1425_
      0.04108589600.00.7535.19
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      8-053360/30/1430_
      0.06122217757290.00.3450.19
      127.0.0.1http/1.1www.anetavler.dk:8081indi&mod_action=show&rootid=I241&ged=anetavler&lang=da HTTP/1.0
      
      9-058860/28/1428_
      0.0626207460030.00.4445.53
      127.0.0.1http/1.1www.karlpopp.dk:8081on.php?doing_wp_cron=1704624945.3637049198150634765625 HTTP/1.0
      
      10-064700/18/1417W
      0.05008433660.00.5744.10
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      11-064230/19/1419_
      0.051927798950.02.7047.25
      127.0.0.1http/1.1www.stabymadum.dk:8081GET /images/pdf/Staby14112017.pdf HTTP/1.0
      
      12-0101950/2/1402_
      0.001427730730.00.0150.10
      127.0.0.1http/1.1www.grf1965.dk:8081GET /wp-includes/css/buttons.css HTTP/1.0
      
      13-053180/33/1433_
      0.08107498930.03.1449.45
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      14-085710/11/1411_
      0.02241937668170.00.0937.32
      127.0.0.1http/1.1www.anetavler.dk:8081fam&mod_action=show&rootid=I4483&ged=anetavler&lang=sv HTTP/1.0
      
      15-053190/32/1382_
      0.05217765300.00.7136.12
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      16-080860/14/1412_
      0.031707603520.00.2572.03
      127.0.0.1http/1.1www.charlotteboving.com:8081GET /wp-content/plugins/td-composer/license.txt HTTP/1.0
      
      17-085840/9/1409_
      0.01213067646800.00.1139.42
      127.0.0.1http/1.1www.anetavler.dk:8081GET /family.php?famid=F961&ged=anetavler HTTP/1.0
      
      18-058840/28/1378_
      0.06244308162060.00.3359.39
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I5889 HTTP/1.0
      
      19-080880/12/1411_
      0.041657598160.00.1945.76
      127.0.0.1http/1.1www.stabymadum.dk:8081GET /images/pdf/m140612.pdf HTTP/1.0
      
      20-059020/27/1377_
      0.0501168723490.01.0243.10
      127.0.0.1http/1.1www.anetavler.dk:8081=I1195&ged=anetavler&action=ajax&module=personal_facts HTTP/1.0
      
      21-047340/49/1398_
      0.11507439430.01.1336.67
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      22-064060/20/1370_
      0.04251957140750.00.3039.57
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I3494&ged=anetavler&lang=lt HTTP/1.0
      
      23-059080/25/1325_
      0.06017347063460.00.4382.23
      127.0.0.1http/1.1www.asientravel.dk:8081GET /feed/ HTTP/1.0
      
      24-052990/41/1341_
      0.0723377790990.00.6743.91
      127.0.0.1http/1.1www.anetavler.dk:8081fam&mod_action=show&rootid=I4655&ged=anetavler&lang=fr HTTP/1.0
      
      25-053210/33/1283_
      0.0721156941890.00.6443.12
      127.0.0.1http/1.1www.anetavler.dk:8081rewall.php?mid=M7905&thumb=1&ged=anetavler&cb=4b526d28 HTTP/1.0
      
      26-053220/34/1284_
      0.0812786870480.02.2143.46
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I4984&ged=anetavler&lang=en_GB HTTP/1.0
      
      27-085260/11/1310_
      0.02919911015590.00.1131.12
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I6227&ged=anetavler HTTP/1.0
      
      28-069740/19/1219_
      0.04007525630.00.2131.40
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      29-080840/12/1211_
      0.02172056689490.00.1732.97
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I1195&ged=anetavler&lang=lt HTTP/1.0
      
      30-0-0/0/1200.
      0.006112806477560.00.0032.63
      127.0.0.1http/1.1www.frederiksberg-elektrikeren.GET /css/cloud.php HTTP/1.0
      
      31-0-0/0/1200.
      0.005388696340080.00.0039.22
      127.0.0.1http/1.1www.asientravel.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      32-0-0/0/1050.
      0.0033706658270.00.0039.83
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081GET /wp-content/uploads/2016/01/facebook_knap.png HTTP/1.0
      
      33-0-0/0/900.
      0.0033724851530.00.0024.30
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081/plugins/contact-form-7/includes/js/index.js?ver=5.7.7 HTTP/1.0
      
      34-053230/32/582_
      0.071003220590.00.7931.33
      127.0.0.1http/1.1www.riddersholm.dk:8081GET /vores-hjem/om-vejlesoeparken/ HTTP/1.0
      
      35-053240/33/333_
      0.0751942123540.00.996.97
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I4979&ged=anetavler&lang=de HTTP/1.0
      
      36-0-0/0/150.
      0.0023870826530.00.004.56
      127.0.0.1http/1.1www.asientravel.dk:8081ins/contact-form-7/includes/js/index.js?ver=1700816188 HTTP/1.0
      
      37-0-0/0/150.
      0.002369720873250.00.008.58
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /gratisfestsange/ HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.58 Server at www.consultantsfordevelopment.dk Port 443
      
      
      Found on 2024-01-07 10:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943970eb375

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Saturday, 06-Jan-2024 02:13:07 CET
      Restart Time: Friday, 05-Jan-2024 04:05:21 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  22 hours 7 minutes 46 seconds
      Server load: 0.47 0.32 0.32
      Total accesses: 127822 - Total Traffic: 4.8 GB - Total Duration: 110652418
      CPU Usage: u2.37 s9.53 cu168.62 cs116.26 - .373% CPU load
      1.6 requests/sec - 63.7 kB/second - 39.7 kB/request - 865.676 ms/request
      55 requests currently being processed, 0 workers gracefully restarting, 57 idle workers
      ___WWWW__WWWWWW_WW__WWWW_WWWWW__W___W__WWWW_W_W_WWWWWWWWWW______
      W_WW_WWWW__W___W_W___WWW______W_W__W____________................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0146700/3/3501_
      0.001043125418180.00.11122.19
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/2002-07-06/ HTTP/1.0
      
      1-0146710/3/3552_
      0.001053122366920.00.13183.32
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      2-0146720/3/3503_
      0.002023968340.00.01172.52
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      3-0146800/1/3551W
      0.0030020661400.00.00133.51
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      4-0525410/49/3549W
      0.0993021095950.00.97115.42
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      5-0549420/42/3491W
      0.0830027823070.04.50122.07
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      6-0582150/34/3484W
      0.0898022605050.01.15107.74
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wordpress/wp-config.php~ HTTP/1.0
      
      7-0582170/34/3484_
      0.061026459970.00.49134.48
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      8-0582180/34/3533_
      0.083212514125484750.03.32145.21
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1704503430.0428969860076904296875 HTTP/1.0
      
      9-0582220/35/3485W
      0.0934024939760.00.83126.83
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      10-0582240/36/3535W
      0.0698022672050.00.99167.16
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-config.bak HTTP/1.0
      
      11-0582250/35/3434W
      0.1298020086550.01.68129.91
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp/wp-config.bak HTTP/1.0
      
      12-0582260/32/3482W
      0.0798025267330.00.58297.79
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp/wp-config.php~ HTTP/1.0
      
      13-0582310/33/3432W
      0.0796020431680.01.09113.28
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      14-0582330/35/3484W
      0.0798020697080.00.78118.33
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /.wp-config.php.swp HTTP/1.0
      
      15-0582340/35/3384_
      0.073212533823209110.03.81113.93
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1704503430.0426900386810302734375 HTTP/1.0
      
      16-0582360/32/3382W
      0.0798021393710.01.31119.38
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /blog/wp-config.php~ HTTP/1.0
      
      17-0586080/34/3383W
      0.0694023525220.01.01129.52
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1704503491.2536320686340332031250 HTTP/1.0
      
      18-0587810/34/3484_
      0.073112512622717170.01.20128.33
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      19-0587840/32/3382_
      0.063218247325764090.00.98171.28
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /findes-julemanden/feed/ HTTP/1.0
      
      20-0587880/32/3332W
      0.0798022818520.01.85140.16
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-config.php.old HTTP/1.0
      
      21-0587890/32/3432W
      0.0798022606810.01.15127.25
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-config.php.swp HTTP/1.0
      
      22-0587920/33/3433W
      0.0693022119740.00.83125.99
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      23-0587930/34/3283W
      0.0598023305580.00.66132.16
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wordpress/wp-config.php.bak HTTP/1.0
      
      24-0587940/35/3285_
      0.071481223095110.01.06181.68
      127.0.0.1http/1.1www.jaconelli.dk:8081&fit=contain&mark=1&s=ecca9cb68d04792bb7359e22ef99871d HTTP/1.0
      
      25-0587950/32/3282W
      0.0731026706650.00.89114.71
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      26-0587970/33/3233W
      0.0698021533960.00.74101.18
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-config.php~ HTTP/1.0
      
      27-0587980/31/3029W
      0.0698022593470.02.64107.18
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wordpress/wp-config.php.swp HTTP/1.0
      
      28-0587990/33/3032W
      0.0698020425490.01.18105.32
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wordpress/wp-config.php.old HTTP/1.0
      
      29-0588000/32/3081W
      0.0598021496030.00.83106.08
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /.wp-config.php.old HTTP/1.0
      
      30-0588010/32/2932_
      0.073218484923207980.00.86146.93
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      31-0588020/38/2888_
      0.083018919776390.00.7593.88
      127.0.0.1http/1.1www.anetavler.dk:8081ndi&mod_action=show&rootid=I2161&ged=anetavler&lang=de HTTP/1.0
      
      32-0588030/33/2781W
      0.0694020247720.00.8096.13
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1704503491.3217780590057373046875 HTTP/1.0
      
      33-0588040/36/2286_
      0.052840317140660.03.3372.85
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/2001-08-24/ HTTP/1.0
      
      34-0588070/34/1684_
      0.083112518517551830.06.2869.02
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      35-0588080/38/1438_
      0.073275411412630.01.9943.33
      127.0.0.1http/1.1www.vridstedby.dk:8081ype=tribe_events&eventDisplay=day&eventDate=2004-10-30 HTTP/1.0
      
      36-0588090/35/1185W
      0.0798011155280.03.1932.83
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-config.php.bak HTTP/1.0
      
      37-0588100/36/886_
      0.06161539681700.01.1133.75
      127.0.0.1http/1.1www.stabymadum.dk:8081index.php/about/praedikener/60-praediken-til-fastelavn HTTP/1.0
      
      38-0588110/34/834_
      0.061540011903760.00.7528.20
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/1996-07-08/ HTTP/1.0
      
      39-0588120/31/581W
      0.069307114900.01.0426.21
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      40-0588130/33/483W
      0.059309270610.01.6615.96
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      41-0588140/33/433W
      0.0721803583310.00.838.77
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp/wp-config.php.bak HTTP/1.0
      
      42-0588150/34/434W
      0.079806518190.00.8411
      Found on 2024-01-06 01:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594368b964b6

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Sunday, 31-Dec-2023 00:02:12 CET
      Restart Time: Saturday, 30-Dec-2023 04:05:10 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 57 minutes 1 second
      Server load: 3.55 0.95 0.54
      Total accesses: 107326 - Total Traffic: 3.1 GB - Total Duration: 49750265
      CPU Usage: u1.55 s8.46 cu145.48 cs104.67 - .362% CPU load
      1.49 requests/sec - 45.0 kB/second - 30.1 kB/request - 463.543 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 29 idle workers
      C_C___________________________W_................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0609421/50/3249C
      0.090016059670.90.67269.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      1-0643670/34/3284_
      0.100014426320.00.6098.04
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.DS_Store HTTP/1.0
      
      2-0609461/50/3250C
      0.110014397000.91.0294.59
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      3-0609480/48/3196_
      0.210014619520.00.8685.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      4-023270/20/3269_
      0.080015497470.00.41100.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      5-0609490/47/3247_
      0.140014361510.00.8688.21
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      6-0625450/47/3246_
      0.120014534270.00.9577.12
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      7-0647870/34/3234_
      0.090014724170.00.5576.60
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      8-023310/19/3218_
      0.030015216440.00.1976.39
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      9-0625540/46/3146_
      0.110014377190.00.67103.65
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      10-0625680/45/3144_
      0.120015574110.04.2395.07
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      11-0631150/43/3142_
      0.110014744620.01.5683.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      12-0631280/38/3186_
      0.11026914514090.00.7888.50
      127.0.0.1http/1.1www.anetavler.dk:8081ndi&mod_action=show&rootid=I6348&ged=anetavler&lang=lt HTTP/1.0
      
      13-0642390/34/3184_
      0.050015264790.00.6492.62
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /_all_dbs HTTP/1.0
      
      14-0647900/34/3183_
      0.060015036390.00.3886.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      15-0642310/34/3133_
      0.060014614880.00.5876.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      16-0636870/37/3187_
      0.070014688210.00.5582.52
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      17-011670/27/3175_
      0.080014981420.00.53118.79
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      18-029750/18/3167_
      0.040015058720.08.2599.30
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      19-029830/17/3117_
      0.030013677180.00.4280.68
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      20-035210/17/3116_
      0.020013357790.00.3187.99
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      21-035240/16/3116_
      0.020014967030.00.3588.44
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.env HTTP/1.0
      
      22-040910/14/3114_
      0.020014073710.00.1272.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      23-035250/16/3066_
      0.020014298650.00.2882.26
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      24-045750/13/3012_
      0.010014657250.00.1887.02
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      25-045840/11/3061_
      0.020013521450.00.1780.50
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      26-056420/7/3006_
      0.010013750830.00.06116.13
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      27-064860/4/3004_
      0.000013851620.00.0083.23
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      28-065350/5/3005_
      0.000013867280.00.0481.55
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      29-069300/4/2904_
      0.000015236580.00.0379.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      30-0631260/39/2837W
      0.090013354150.00.7175.94
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      31-0652920/29/2828_
      0.070013832880.00.4265.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      32-0-0/0/2500.
      0.0074011819190.00.0059.05
      127.0.0.1http/1.1www.tryzone.dk:8081GET /media/vendor/bootstrap/js/button.min.js?5.3.2 HTTP/1.0
      
      33-0-0/0/1850.
      0.00134808504590.00.0051.43
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/01/En-rigtig-mand.jpg HTTP/1.0
      
      34-0-0/0/950.
      0.0051092274236620.00.0021.31
      127.0.0.1http/1.1www.psykologkammaskafte.dk:8081POST /xmlrpc.php HTTP/1.0
      
      35-0-0/0/400.
      0.00702601954330.00.0011.31
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2023/12/BANNER_SPEECH-2.png HTTP/1.0
      
      36-0-0/0/250.
      0.00146291671078390.00.006.01
      127.0.0.1http/1.1www.anetavler.dk:8081GET /lifespan.php?pids=I2215&addFamily=1&ged=anetavler HTTP/1.0
      
      37-0-0/0/250.
      0.00146680936770.00.0012.07
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/10/festlinjen-favicon.jpg HTTP/1.0
      
      38-0-0/0/200.
      0.00184780965030.00.003.77
      127.0.0.1http/1.1www.festlinjen.dk:8081ent/uploads/2019/01/Det-er-vores-bryllupsdag-i-dag.jpg HTTP/1.0
      
      39-0-0/0/150.
      0.0047999447589690.00.001.90
      127.0.0.1http/1.1www.kontaktkobmandhansen.dk:808POST /wp-login.php HTTP/1.0
      
      40-0-0/0/100.
      0.0065480679341350.00.000.91
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/liste/side/2/?tribe-bar-date=2010-05-06 HTTP/1.0
      
      41-0-0/0/100.
      0.0065671105276650.00.001.50
      127.0.0.1http/1.1www.tiiakotkas.dk:8081POST /xmlrpc.php HTTP/1.0
      
      42-0-0/0/10
      Found on 2023-12-30 23:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943e302e546

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Sunday, 31-Dec-2023 00:02:12 CET
      Restart Time: Saturday, 30-Dec-2023 04:05:10 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 57 minutes 1 second
      Server load: 3.55 0.95 0.54
      Total accesses: 107328 - Total Traffic: 3.1 GB - Total Duration: 49750269
      CPU Usage: u1.55 s8.46 cu145.48 cs104.67 - .362% CPU load
      1.49 requests/sec - 45.0 kB/second - 30.1 kB/request - 463.535 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 29 idle workers
      C_C_________W___________________................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0609421/50/3249C
      0.090016059670.90.67269.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      1-0643670/34/3284_
      0.100014426320.00.6098.04
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.DS_Store HTTP/1.0
      
      2-0609461/50/3250C
      0.110014397000.91.0294.59
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      3-0609480/48/3196_
      0.210014619520.00.8685.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      4-023270/20/3269_
      0.080015497470.00.41100.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      5-0609490/47/3247_
      0.140014361510.00.8688.21
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      6-0625450/47/3246_
      0.120014534270.00.9577.12
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      7-0647870/34/3234_
      0.090014724170.00.5576.60
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      8-023310/19/3218_
      0.030015216440.00.1976.39
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      9-0625540/46/3146_
      0.110014377190.00.67103.65
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      10-0625680/45/3144_
      0.120015574110.04.2395.07
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      11-0631150/43/3142_
      0.110014744620.01.5683.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      12-0631280/38/3186W
      0.110014514090.00.7888.50
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      13-0642390/34/3184_
      0.050015264790.00.6492.62
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /_all_dbs HTTP/1.0
      
      14-0647900/34/3183_
      0.060015036390.00.3886.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      15-0642310/34/3133_
      0.060014614880.00.5876.91
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      16-0636870/37/3187_
      0.070014688210.00.5582.52
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      17-011670/27/3175_
      0.080014981420.00.53118.79
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      18-029750/18/3167_
      0.040015058720.08.2599.30
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      19-029830/17/3117_
      0.030013677180.00.4280.68
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      20-035210/17/3116_
      0.020013357790.00.3187.99
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      21-035240/16/3116_
      0.020014967030.00.3588.44
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.env HTTP/1.0
      
      22-040910/14/3114_
      0.020014073710.00.1272.71
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      23-035250/16/3066_
      0.020014298650.00.2882.26
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      24-045750/13/3012_
      0.010014657250.00.1887.02
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      25-045840/11/3061_
      0.020013521450.00.1780.50
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      26-056420/7/3006_
      0.010013750830.00.06116.13
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      27-064860/5/3005_
      0.000013851630.00.0183.23
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      28-065350/5/3005_
      0.000013867280.00.0481.55
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      29-069300/4/2904_
      0.000015236580.00.0379.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      30-0631260/40/2838_
      0.090113354190.00.7175.94
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      31-0652920/29/2828_
      0.070013832880.00.4265.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      32-0-0/0/2500.
      0.0074011819190.00.0059.05
      127.0.0.1http/1.1www.tryzone.dk:8081GET /media/vendor/bootstrap/js/button.min.js?5.3.2 HTTP/1.0
      
      33-0-0/0/1850.
      0.00134808504590.00.0051.43
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/01/En-rigtig-mand.jpg HTTP/1.0
      
      34-0-0/0/950.
      0.0051092274236620.00.0021.31
      127.0.0.1http/1.1www.psykologkammaskafte.dk:8081POST /xmlrpc.php HTTP/1.0
      
      35-0-0/0/400.
      0.00702601954330.00.0011.31
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2023/12/BANNER_SPEECH-2.png HTTP/1.0
      
      36-0-0/0/250.
      0.00146291671078390.00.006.01
      127.0.0.1http/1.1www.anetavler.dk:8081GET /lifespan.php?pids=I2215&addFamily=1&ged=anetavler HTTP/1.0
      
      37-0-0/0/250.
      0.00146680936770.00.0012.07
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/10/festlinjen-favicon.jpg HTTP/1.0
      
      38-0-0/0/200.
      0.00184780965030.00.003.77
      127.0.0.1http/1.1www.festlinjen.dk:8081ent/uploads/2019/01/Det-er-vores-bryllupsdag-i-dag.jpg HTTP/1.0
      
      39-0-0/0/150.
      0.0047999447589690.00.001.90
      127.0.0.1http/1.1www.kontaktkobmandhansen.dk:808POST /wp-login.php HTTP/1.0
      
      40-0-0/0/100.
      0.0065480679341350.00.000.91
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/liste/side/2/?tribe-bar-date=2010-05-06 HTTP/1.0
      
      41-0-0/0/100.
      0.0065671105276650.00.001.50
      127.0.0.1http/1.1www.tiiakotkas.dk:8081POST /xmlrpc.php HTTP/1.0
      
      42-0-0/0/100.
      0.0065530
      Found on 2023-12-30 23:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943fb8c1d38

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Sunday, 24-Dec-2023 04:20:06 CET
      Restart Time: Sunday, 24-Dec-2023 04:05:08 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 minutes 58 seconds
      Server load: 0.27 0.42 0.59
      Total accesses: 837 - Total Traffic: 12.7 MB - Total Duration: 735121
      CPU Usage: u1.26 s.71 cu0 cs0 - .219% CPU load
      .932 requests/sec - 14.5 kB/second - 15.6 kB/request - 878.281 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 34 idle workers
      ________W__________________________.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0159450/25/25_
      0.05230134040.00.140.14
      127.0.0.1http/1.1www.jaconelli.dk:8081NTYz&tmpl=component&0318590df5c10141d81224e3cd0f74d1=1 HTTP/1.0
      
      1-0159470/24/24_
      0.059315230290.00.400.40
      127.0.0.1http/1.1www.vridstedby.dk:8081-10-01&eventDisplay=day&paged=2&post_type=tribe_events HTTP/1.0
      
      2-0159480/26/26_
      0.0550230200.00.200.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      3-0159490/23/23_
      0.051829223460.00.290.29
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/mediaviewer.php?ged=johnsen&mid=M13597 HTTP/1.0
      
      4-0159500/26/26_
      0.0635523207760.00.770.77
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /category/selskabslege/festlege/feed/ HTTP/1.0
      
      5-0159510/25/25_
      0.0733310167590.00.340.34
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/individual.php?pid=I3406 HTTP/1.0
      
      6-0159530/24/24_
      0.0510285060.00.370.37
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      7-0159540/25/25_
      0.0500342420.00.390.39
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      8-0159550/25/25W
      0.0600133090.00.460.46
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      9-0159560/22/22_
      0.0430384188830.00.400.40
      127.0.0.1http/1.1www.vridstedby.dk:8081-09-05&eventDisplay=day&paged=2&post_type=tribe_events HTTP/1.0
      
      10-0159570/24/24_
      0.0700342390.00.660.66
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      11-0159580/26/26_
      0.0410126020.00.160.16
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      12-0159590/25/25_
      0.063824223240.00.320.32
      127.0.0.1http/1.1www.mariaborg.dk:8081on.php?doing_wp_cron=1703387967.0440011024475097656250 HTTP/1.0
      
      13-0159600/25/25_
      0.042529250300.00.150.15
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/family.php?famid=F1898&ged=familien HTTP/1.0
      
      14-0159610/24/24_
      0.0735576214680.01.151.15
      127.0.0.1http/1.1www.greenlandicseasons.dk:8081GET /?author=14 HTTP/1.0
      
      15-0159620/21/21_
      0.033328190150.00.130.13
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/individual.php?pid=I783&ged=familien HTTP/1.0
      
      16-0159630/23/23_
      0.073530183680.00.190.19
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/individual.php?ged=familien&pid=I6088 HTTP/1.0
      
      17-0159640/22/22_
      0.0516928471510.00.500.50
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      18-0159650/23/23_
      0.0519335331490.00.150.15
      127.0.0.1http/1.1www.vridstedby.dk:80812-10&eventDisplay=month&paged=2&post_type=tribe_events HTTP/1.0
      
      19-0159660/24/24_
      0.0521568207890.00.260.26
      127.0.0.1http/1.1www.greenlandicseasons.dk:8081GET /?author=15 HTTP/1.0
      
      20-0160970/24/24_
      0.05261289222470.00.240.24
      127.0.0.1http/1.1www.siersbo.dk:8081POST /xmlrpc.php HTTP/1.0
      
      21-0162230/24/24_
      0.04191122204190.00.200.20
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2018/11/kostumeudlejning.jpg HTTP/1.0
      
      22-0162240/23/23_
      0.053230157140.00.140.14
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/note.php?ged=familien&nid=N759 HTTP/1.0
      
      23-0163100/24/24_
      0.075117201520.00.230.23
      127.0.0.1http/1.1www.steenknarberg.com:8081alleries/fotograf-i-odense/fotograf_i_odense-96-single HTTP/1.0
      
      24-0163110/25/25_
      0.0593282258220.00.260.26
      127.0.0.1http/1.1www.gonature.dk:8081POST /wp-login.php HTTP/1.0
      
      25-0163120/25/25_
      0.0420148810.00.400.40
      127.0.0.1http/1.1www.jaconelli.dk:8081Nzc=&tmpl=component&c9118a1dfaa1d60c4ced022cb4a20dea=1 HTTP/1.0
      
      26-0163130/23/23_
      0.0619710200130.00.310.31
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /404-2/ HTTP/1.0
      
      27-0163150/22/22_
      0.0938925225100.01.501.50
      127.0.0.1http/1.1www.mariaborg.dk:8081GET /events/2023-01-09/ HTTP/1.0
      
      28-0163160/25/25_
      0.052198133910.00.380.38
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?ged=anetavler&pid=I462 HTTP/1.0
      
      29-0163170/24/24_
      0.0620211730.00.310.31
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      30-0163180/22/22_
      0.0510233470.00.210.21
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      31-0163190/24/24_
      0.043520110610.00.530.53
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1703387970.4020380973815917968750 HTTP/1.0
      
      32-0163200/25/25_
      0.05410122150.00.300.30
      127.0.0.1http/1.1www.jaconelli.dk:8081Mw==&tmpl=component&5d46c2d611871e2d48e75e20d29a4921=1 HTTP/1.0
      
      33-0163210/24/24_
      0.061885148990.00.150.15
      127.0.0.1http/1.1www.tygsen.dk:8081POST /wp-json/tdw/save_css HTTP/1.0
      
      34-0163220/21/21_
      0.0425088480.00.160.16
      127.0.0.1http/1.1www.jaconelli.dk:8081 /kirsten/196-1942/comment/2268-kirsten?tmpl=component HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.58 Server at www.consultantsfordevelopment.dk Port 443
      
      
      Found on 2023-12-24 03:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a2594327dc6c3a

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Monday, 11-Dec-2023 14:26:50 CET
      Restart Time: Monday, 11-Dec-2023 04:05:09 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 hours 21 minutes 40 seconds
      Server load: 0.12 0.22 0.29
      Total accesses: 58231 - Total Traffic: 1.8 GB - Total Duration: 42210069
      CPU Usage: u.89 s4.48 cu91.61 cs55.84 - .41% CPU load
      1.56 requests/sec - 49.7 kB/second - 31.8 kB/request - 724.873 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 33 idle workers
      ________________W_________________..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0515840/49/1599_
      0.1114112779030.01.4350.95
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/d9462.css HTTP/1.0
      
      1-0624260/5/1655_
      0.012012204750.00.2653.84
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      2-0515370/49/1599_
      0.11197112053290.03.3655.23
      127.0.0.1http/1.1www.dinkonsulent.nu:8081GET / HTTP/1.0
      
      3-0624170/5/1605_
      0.0130111295070.00.0867.72
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/5516f.css HTTP/1.0
      
      4-0613450/12/1662_
      0.03245511437400.00.2952.68
      127.0.0.1http/1.1www.elektriker112.dk:8081on.php?doing_wp_cron=1702301185.2314479351043701171875 HTTP/1.0
      
      5-0618380/8/1608_
      0.015110693980.00.2546.19
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      6-0607950/14/1614_
      0.012428710381320.00.2655.57
      127.0.0.1http/1.1www.festlinjen.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      7-0521530/46/1646_
      0.1030111914000.01.5452.65
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/818c0.js HTTP/1.0
      
      8-0613470/12/1662_
      0.0330511699000.00.4444.80
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/f2459.js HTTP/1.0
      
      9-0613500/10/1560_
      0.012338612441750.00.1350.98
      127.0.0.1http/1.1www.elektriker112.dk:8081sync_litespeed&nonce=537e67c224&litespeed_type=imgoptm HTTP/1.0
      
      10-0526450/44/1644_
      0.07252811815820.00.3951.64
      127.0.0.1http/1.1www.jaconelli.dk:8081trees/individual.php?ged=familien&lang=en_US&pid=I2708 HTTP/1.0
      
      11-0526460/42/1592_
      0.080011621360.00.9544.27
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      12-0613490/10/1610_
      0.0130110304850.00.1449.12
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/445c6.js HTTP/1.0
      
      13-0613510/10/1610_
      0.01292711537630.00.3344.92
      127.0.0.1http/1.1www.karlpopp.dk:8081on.php?doing_wp_cron=1702301180.3719489574432373046875 HTTP/1.0
      
      14-0613530/10/1559_
      0.0124103512387800.00.0652.59
      127.0.0.1http/1.1www.elektriker112.dk:8081HEAD / HTTP/1.0
      
      15-0613540/10/1610_
      0.011826512489780.00.0958.41
      127.0.0.1http/1.1www.karlpopp.dk:8081GET / HTTP/1.0
      
      16-0624210/4/1554W
      0.000011245640.00.0342.85
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      17-0624240/5/1555_
      0.0017211180390.00.0548.26
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /print-og-rammer/ HTTP/1.0
      
      18-0624270/5/1554_
      0.0092910543250.00.1354.36
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/individual.php?pid=I8085&ged=familien HTTP/1.0
      
      19-0624280/5/1555_
      0.001010604850.00.0955.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      20-0624250/5/1555_
      0.011064411099620.00.0843.75
      127.0.0.1http/1.1www.anetavler.dk:8081GET /individual.php?pid=I2276&ged=anetavler HTTP/1.0
      
      21-0515800/48/1548_
      0.1029111361490.01.3054.85
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/uploads/2022/06/Favicon-1-150x150.png HTTP/1.0
      
      22-0516050/46/1496_
      0.111011219230.01.9843.88
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      23-0521580/43/1543_
      0.112957010635880.01.4050.16
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /favicon.ico HTTP/1.0
      
      24-0526440/41/1490_
      0.0730111403200.01.7437.62
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/17827.css HTTP/1.0
      
      25-0553850/34/1384_
      0.08302110616230.01.3837.94
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/61557.css HTTP/1.0
      
      26-0559410/33/1433_
      0.063018968460.00.3546.98
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/33382.css HTTP/1.0
      
      27-0570110/30/1380_
      0.073019936140.00.5237.78
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/b7e07.css HTTP/1.0
      
      28-0613550/10/1410_
      0.0114110388130.00.2644.12
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/35f13.css HTTP/1.0
      
      29-0613560/10/1310_
      0.011429078910.00.2251.14
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /medarbejdere/ HTTP/1.0
      
      30-0618320/8/1308_
      0.003018449620.00.1145.28
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/36be6.js HTTP/1.0
      
      31-0618400/8/1308_
      0.01009355310.00.0530.60
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      32-0618410/8/1308_
      0.013019974510.00.0542.67
      127.0.0.1http/1.1www.karlpopp.dk:8081GET /wp-content/cache/minify/3b8b7.css HTTP/1.0
      
      33-0624290/5/1255_
      0.001010299090.00.0337.26
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      34-0-0/0/1050.
      0.0023648005830.00.0037.85
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-includes/css/dist/block-library/style.min.css HTTP/1.0
      
      35-0-0/0/1000.
      0.0023608278960.00.0029.29
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/10/ad160x400-5005_2.2.png HTTP/1.0
      
      36-0-0/0/650.
      0.00138307189810.00.0017.47
      127.0.0.1http/1.1www.tryzone.dk:8081GET /media/vendor/bootstrap/js/button.min.js?5.3.2 HTTP/1.0
      
      37-0-0/0/600.
      0.0013971054563480.00.0011.99
      127.0.0.1http/1.1www.tiiakotkas.dk:8081POST /xmlrpc.php HTTP/1.0
      
      38-0-0/0/450.
      0.0013864713198140.00.0013.51
      127.0.0.1http/1.1www.karlpopp.dk:8081POST /wp-login.php HTTP/1.0
      
      39-0-0/0/300.
      0.002264612260640.00.006.96
      127.0.0.1http/1.1www.dansk8bit.dk:80816rs4TRjw%3D&signature=BnHAmp2vW82%2BmFXxLvcCUYcE65U%3D HTTP/1.0
      
      40-0-0/0/300.
      0.0023502071970.00.006.10
      127.0.0.1http/1.1www.festlinjen.dk:8081ent/uploads/2019/11/festlinjen-logo-e1574751951626.png HTTP/1.0
      
      41-0-0/0/250.
      0.0023601702130.00.008.42
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/themes/mts_schema/js/sticky.js HTTP/1.0
      
      42-0-0/0/200.
      0.005560
      Found on 2023-12-11 13:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a259432d6f8aaf

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Thursday, 16-Nov-2023 20:09:28 CET
      Restart Time: Thursday, 16-Nov-2023 16:55:03 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 hours 14 minutes 25 seconds
      Server load: 0.50 0.65 0.66
      Total accesses: 20510 - Total Traffic: 618.0 MB - Total Duration: 21181884
      CPU Usage: u1.95 s1.9 cu33.89 cs15.63 - .458% CPU load
      1.76 requests/sec - 54.2 kB/second - 30.9 kB/request - 1032.76 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      ____W_____W____________W_W_W_____..__...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0630890/48/598_
      0.1201045999020.01.0914.99
      127.0.0.1http/1.1www.iisad.org:8081on.php?doing_wp_cron=1700161768.1863200664520263671875 HTTP/1.0
      
      1-0630900/45/595_
      0.1125926869560.00.7221.07
      127.0.0.1http/1.1www.jaconelli.dk:8081n&lang=en_US&mod=tree&mod_action=treeview&rootid=I3132 HTTP/1.0
      
      2-0630970/46/596_
      0.10117755443880.00.8826.77
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /category/festtyper/foedselsdag/underholdning/ HTTP/1.0
      
      3-0631200/45/595_
      0.10133106635000.01.9216.59
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081GET /robots.txt HTTP/1.0
      
      4-0635770/43/593W
      0.10005795260.00.5517.88
      127.0.0.1http/1.1www.friskvind.dk:8081GET /feed/ HTTP/1.0
      
      5-0641240/43/593_
      0.121221496183430.01.5616.04
      127.0.0.1http/1.1www.jaconelli.dk:8081t_style=&ged=familien&lang=da&rootid=I1472&show_full=1 HTTP/1.0
      
      6-0635780/44/594_
      0.10116305888840.01.3724.00
      127.0.0.1http/1.1www.jaconelli.dk:8081webtrees/individual.php?ged=familien&lang=da&pid=I5438 HTTP/1.0
      
      7-0646090/39/589_
      0.1013206031510.00.6015.78
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1700161754.7166590690612792968750 HTTP/1.0
      
      8-0635790/45/595_
      0.10005938460.01.3115.44
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      9-0641360/40/590_
      0.11006988180.00.6513.59
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      10-0652860/30/580W
      0.07005267310.00.7116.25
      127.0.0.1http/1.1www.grf1965.dk:8081GET /arcadia/garden-and-pool-preparation/sam_1479/ HTTP/1.0
      
      11-0646120/37/587_
      0.0977545269880.00.6128.75
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /category/gaveideer/bryllupsgaver/ HTTP/1.0
      
      12-05330/28/578_
      0.0896327106270.00.4535.04
      127.0.0.1http/1.1www.jaconelli.dk:8081trees/individual.php?ged=familien&lang=en_US&pid=I5438 HTTP/1.0
      
      13-0646140/38/588_
      0.081310555116000.00.5322.91
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /indbydelse-til-foedselsdag/ HTTP/1.0
      
      14-05360/27/577_
      0.0904895555960.00.5715.44
      127.0.0.1http/1.1www.iisad.org:8081POST /xmlrpc.php HTTP/1.0
      
      15-05470/27/577_
      0.07107327380.00.5315.77
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      16-0646150/37/587_
      0.0747675326250.00.5012.77
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /indslag-til-konfirmation/ HTTP/1.0
      
      17-0646170/37/587_
      0.11017215184980.00.6928.85
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/individual.php?ged=familien&pid=I3599 HTTP/1.0
      
      18-07050/27/577_
      0.0778736634150.00.4712.44
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /indslag-til-bryllup-2/ HTTP/1.0
      
      19-0646180/37/587_
      0.08005557300.00.4416.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      20-011020/27/577_
      0.0627296032460.00.5110.90
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /category/gaveideer/dabsgaver/ HTTP/1.0
      
      21-016020/26/576_
      0.0445866125180.00.7015.01
      127.0.0.1http/1.1www.jaconelli.dk:8081webtrees/compact.php?ged=familien&lang=da&rootid=I6830 HTTP/1.0
      
      22-016110/22/572_
      0.071420686089270.00.3720.72
      127.0.0.1http/1.1www.jaconelli.dk:8081tyle=&ged=familien&lang=en_US&rootid=I1472&show_full=1 HTTP/1.0
      
      23-016130/21/571W
      0.05006337990.00.2020.93
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      24-011110/22/522_
      0.06143585405990.00.3514.32
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081GET /robots.txt HTTP/1.0
      
      25-016140/23/523W
      0.07005691940.00.5010.12
      127.0.0.1http/1.1www.iisad.org:8081POST /xmlrpc.php HTTP/1.0
      
      26-022530/19/569_
      0.05006051100.00.3413.27
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      27-022590/18/568W
      0.04005768230.00.1812.23
      127.0.0.1http/1.1www.frederiksberg-elektrikeren.HEAD / HTTP/1.0
      
      28-022650/17/517_
      0.0425625434430.00.3014.76
      127.0.0.1http/1.1www.jaconelli.dk:8081trees/compact.php?ged=familien&lang=en_US&rootid=I6830 HTTP/1.0
      
      29-028610/13/513_
      0.0316125388490.00.1513.60
      127.0.0.1http/1.1www.jaconelli.dk:8081lien&lang=da&mod=tree&mod_action=treeview&rootid=I3132 HTTP/1.0
      
      30-039210/8/558_
      0.01004760290.00.1214.20
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      31-039260/7/507_
      0.01005306730.00.1411.73
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      32-049580/0/450_
      0.00024647770.00.0014.17
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/themes/mts_schema/style.css HTTP/1.0
      
      33-0-0/0/450.
      0.0020715674776740.00.009.32
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /hjemmebraenderiet-2/ HTTP/1.0
      
      34-0-0/0/400.
      0.0015204242720.00.0010.10
      127.0.0.1http/1.1www.e-site.dk:8081GET /.env HTTP/1.0
      
      35-0646190/37/287_
      0.0914983265160.00.617.41
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/individual.php?pid=I8710&ged=weinreich HTTP/1.0
      
      36-0646200/37/137_
      0.0991401400070.00.865.02
      127.0.0.1http/1.1www.jaconelli.dk:8081id=I787&ged=familien&action=ajax&module=personal_facts HTTP/1.0
      
      37-0-0/0/100.
      0.0012190900900.00.003.37
      127.0.0.1http/1.1www.bell.dk:8081HEAD / HTTP/1.0
      
      38-0-0/0/100.
      0.00124631404200.00.003.86
      127.0.0.1http/1.1www.vridstedby.dk:8081GET /events/2023-02-11/ HTTP/1.0
      
      39-0-0/0/100.
      0.0012199821210250.00.002.54
      127.0.0.1http/1.1www.jaconelli.dk:8081ilien&lang=en_US&rootid=I7105&show_full=1&talloffset=1 HTTP/1.0
      
      40-0-0/0/50.
      0.0083621503548230.00.001.30
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/family.php?famid=F504&ged=familien HTTP/1.0
      
      41-0-0/0/50.
      0.008342977556800.00.001.17
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /sidste-skoledag/ HTTP/1.0
      Found on 2023-11-16 19:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943fbdeee77

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Monday, 06-Nov-2023 06:30:36 CET
      Restart Time: Monday, 06-Nov-2023 04:05:12 CET
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 hours 25 minutes 24 seconds
      Server load: 0.47 0.55 0.58
      Total accesses: 8754 - Total Traffic: 243.3 MB - Total Duration: 10393915
      CPU Usage: u1.87 s1.71 cu10.38 cs5.64 - .225% CPU load
      1 requests/sec - 28.6 kB/second - 28.5 kB/request - 1187.33 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 33 idle workers
      _._________________________W____W___............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0233100/48/248_
      0.091303062080.00.894.41
      127.0.0.1http/1.1www.festlinjen.dk:8081ate-blocks/src/blocks/table-of-contents/front.build.js HTTP/1.0
      
      1-0-0/0/250.
      0.00002708180.00.007.43
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      2-0229400/49/249_
      0.092911673886700.01.244.50
      127.0.0.1http/1.1www.steenknarberg.com:80811/posted-monthly-list-any-any-1/start-75&image_order=2 HTTP/1.0
      
      3-0239580/44/244_
      0.08612983759020.00.867.10
      127.0.0.1http/1.1www.steenknarberg.com:8081/posted-monthly-list-any-any-31/start-45&image_order=9 HTTP/1.0
      
      4-0234140/48/248_
      0.09202923590.00.974.53
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      5-0234270/45/245_
      0.092412153631430.02.357.27
      127.0.0.1http/1.1www.steenknarberg.com:8081/posted-monthly-list-any-any-24/start-30&image_order=6 HTTP/1.0
      
      6-0239530/45/245_
      0.08101082510330.00.326.78
      127.0.0.1http/1.1www.riddersholm.dk:8081GET / HTTP/1.0
      
      7-0234150/47/247_
      0.09101954420.01.608.43
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      8-0229500/47/247_
      0.092013257590.01.075.96
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /wp-includes/js/wp-emoji-release.min.js?ver=6.3.2 HTTP/1.0
      
      9-0234180/46/246_
      0.101322919730.01.566.08
      127.0.0.1http/1.1www.festlinjen.dk:8081nt/plugins/ultimate-blocks/dist/blocks.style.build.css HTTP/1.0
      
      10-0234290/45/245_
      0.09111544913610.01.804.69
      127.0.0.1http/1.1www.steenknarberg.com:8081/posted-monthly-list-any-any-31/start-60&display=large HTTP/1.0
      
      11-0234160/47/247_
      0.10602653640.01.0125.10
      127.0.0.1http/1.1www.digi-tech.biz:8081GET / HTTP/1.0
      
      12-0239560/44/244_
      0.08147512890740.00.625.74
      127.0.0.1http/1.1www.jaconelli.dk:8081/descendancy.php?ged=familien&rootid=I4085&show_full=1 HTTP/1.0
      
      13-0234110/47/247_
      0.122602727440.01.374.57
      127.0.0.1http/1.1www.steenknarberg.com:8081GET /wp-content/uploads/2019/01/WP-Logo-3.png HTTP/1.0
      
      14-0229420/47/247_
      0.08171463927440.00.515.02
      127.0.0.1http/1.1www.grf1965.dk:8081GET /arcadia//xmlrpc.php HTTP/1.0
      
      15-0234090/48/248_
      0.0991762490140.00.275.88
      127.0.0.1http/1.1www.riddersholm.dk:8081GET / HTTP/1.0
      
      16-0229430/49/249_
      0.11102935460.02.186.27
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      17-0234100/47/247_
      0.09263312870310.00.855.50
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /category/sange/bryllupssange HTTP/1.0
      
      18-0234120/47/247_
      0.10002869930.00.483.51
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      19-0229370/48/248_
      0.0819222404260.00.867.28
      127.0.0.1http/1.1www.animationsvideoer.dk:8081on.php?doing_wp_cron=1699248616.7415869235992431640625 HTTP/1.0
      
      20-0234250/46/246_
      0.0931672464880.01.537.21
      127.0.0.1http/1.1www.riddersholm.dk:8081GET /2017/08/ HTTP/1.0
      
      21-0239510/44/244_
      0.092717532357320.02.9210.28
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/individual.php?pid=I6480&ged=familien HTTP/1.0
      
      22-0239590/42/242_
      0.091712903310310.00.468.02
      127.0.0.1http/1.1www.steenknarberg.com:8081posted-monthly-list-any-any-31/start-285&image_order=1 HTTP/1.0
      
      23-0244270/41/241_
      0.09502546170.01.3312.52
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      24-0244400/39/239_
      0.07002159160.01.214.73
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      25-0249630/38/238_
      0.071112162900330.00.864.51
      127.0.0.1http/1.1www.steenknarberg.com:8081/posted-monthly-list-any-any-31/start-30&image_order=2 HTTP/1.0
      
      26-0249670/37/237_
      0.0831163055030.01.416.92
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1699248604.5475869178771972656250 HTTP/1.0
      
      27-0249920/35/235W
      0.07002460400.00.675.48
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      28-0249720/37/237_
      0.0817172649860.00.936.43
      127.0.0.1http/1.1www.steenknarberg.com:8081on.php?doing_wp_cron=1699248618.5091269016265869140625 HTTP/1.0
      
      29-0256170/34/234_
      0.061830983479220.00.625.14
      127.0.0.1http/1.1www.animationsvideoer.dk:8081POST /xmlrpc.php HTTP/1.0
      
      30-0256240/34/234_
      0.05693250020.02.636.45
      127.0.0.1http/1.1www.steenknarberg.com:8081on.php?doing_wp_cron=1699248629.5113248825073242187500 HTTP/1.0
      
      31-0256310/32/232_
      0.07258482366330.01.585.62
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /category/sange/bryllupssange/ HTTP/1.0
      
      32-0239570/43/193W
      0.09101693600.02.085.62
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/individual.php?pid=I6478&ged=familien HTTP/1.0
      
      33-0256350/31/181_
      0.083010542155560.02.265.06
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /page/14/ HTTP/1.0
      
      34-0256360/32/182_
      0.05123782123450.00.952.88
      127.0.0.1http/1.1www.festlinjen.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      35-0327930/1/151_
      0.001310101226400.00.042.41
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /boernelege/ HTTP/1.0
      
      36-0-0/0/150.
      0.00147966801411740.00.002.13
      127.0.0.1http/1.1www.jaconelli.dk:8081=40&fit=crop&mark=0&s=2cdfcc8ab760f043e5b1bf7cb69441de HTTP/1.0
      
      37-0-0/0/50.
      0.003727351381680.00.003.58
      127.0.0.1http/1.1www.jaconelli.dk:8081inreich%2Fmedia%2FM14308%2Fbilleder-hans-weinreich-jpg HTTP/1.0
      
      38-0-0/0/50.
      0.0033160651470.00.002.24
      127.0.0.1http/1.1www.festlinjen.dk:8081wp-content/plugins/contact-form-7/includes/js/index.js HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/
      Found on 2023-11-06 05:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943fdb1258c

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Thursday, 26-Oct-2023 23:34:47 CEST
      Restart Time: Thursday, 26-Oct-2023 04:05:03 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 29 minutes 43 seconds
      Server load: 0.30 0.27 0.25
      Total accesses: 98663 - Total Traffic: 2.7 GB - Total Duration: 67453661
      CPU Usage: u1.35 s7.02 cu159.5 cs65.19 - .332% CPU load
      1.41 requests/sec - 40.8 kB/second - 29.1 kB/request - 683.677 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 30 idle workers
      ____W______________W_______..____._.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-020840/18/2818_
      0.02040119059350.00.4667.82
      127.0.0.1http/1.1www.gonature.dk:8081GET /?author=3 HTTP/1.0
      
      1-063460/5/2805_
      0.011018843120.00.1198.50
      127.0.0.1http/1.1www.festlinjen.dk:8081a-garden-party-outside-in-the-picture-id1028207404.jpg HTTP/1.0
      
      2-0556060/49/2799_
      0.101017174120.00.5764.50
      127.0.0.1http/1.1www.gonature.dk:8081GET /?author=3 HTTP/1.0
      
      3-069180/2/2802_
      0.006018712880.00.1874.94
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2020/03/oelbowling.png HTTP/1.0
      
      4-0556110/49/2799W
      0.100018102640.00.3580.29
      127.0.0.1http/1.1www.gonature.dk:8081GET /?author=4 HTTP/1.0
      
      5-059900/5/2805_
      0.00139717584000.00.1069.32
      127.0.0.1http/1.1www.gonature.dk:8081GET /?author=2 HTTP/1.0
      
      6-0561460/46/2796_
      0.116018846490.01.3275.09
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2022/09/ADS_1.png HTTP/1.0
      
      7-0571590/43/2793_
      0.105118218529210.00.8762.11
      127.0.0.1http/1.1www.steenknarberg.com:8081created-weekly-list-any-any-1/start-240&image_order=10 HTTP/1.0
      
      8-0571640/45/2795_
      0.13535818724700.00.9969.63
      127.0.0.1http/1.1www.festlinjen.dk:8081POST /wp-admin/admin-ajax.php HTTP/1.0
      
      9-0599520/42/2792_
      0.071111719152120.01.1299.37
      127.0.0.1http/1.1www.steenknarberg.com:8081s/created-weekly-list-any-any-1/start-75&image_order=8 HTTP/1.0
      
      10-0610770/36/2736_
      0.105018395240.00.6880.27
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/10/festlinjen-favicon.jpg HTTP/1.0
      
      11-0615370/37/2787_
      0.061018649220.01.8383.89
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2020/03/rundbold.jpg HTTP/1.0
      
      12-0615460/36/2786_
      0.051018541820.00.4397.32
      127.0.0.1http/1.1www.festlinjen.dk:8081ent/uploads/2020/06/festpaabudget-1-e1591779894134.jpg HTTP/1.0
      
      13-0615510/34/2784_
      0.076017972400.01.1171.47
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/10/fupfotografen.jpg HTTP/1.0
      
      14-0620810/35/2785_
      0.074166119190010.00.2164.98
      127.0.0.1http/1.1www.gonature.dk:8081GET /wp-login.php HTTP/1.0
      
      15-0620900/35/2734_
      0.074018681530.01.3890.42
      127.0.0.1http/1.1www.gonature.dk:8081GET /?author=1 HTTP/1.0
      
      16-0626070/34/2734_
      0.066017042920.01.0871.78
      127.0.0.1http/1.1www.festlinjen.dk:8081p-content/uploads/2020/03/bg-scaled-e1585316045316.jpg HTTP/1.0
      
      17-0641460/30/2729_
      0.061017862270.00.4491.90
      127.0.0.1http/1.1www.festlinjen.dk:8081ntent/uploads/2020/03/underholdning-til-privatfest.jpg HTTP/1.0
      
      18-0646250/29/2729_
      0.055017979620.00.3378.53
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      19-04550/23/2673W
      0.050017881630.00.1861.66
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      20-026880/17/2717_
      0.020018503950.00.1274.83
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      21-036980/15/2665_
      0.011018048790.00.0482.18
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      22-037030/14/2664_
      0.01342018424410.00.1874.81
      127.0.0.1http/1.1www.gonature.dk:8081GET /?author=1 HTTP/1.0
      
      23-042470/12/2611_
      0.012017335950.00.0483.41
      127.0.0.1http/1.1www.gonature.dk:8081GET /?author=2 HTTP/1.0
      
      24-053260/9/2609_
      0.010016695380.00.0577.50
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      25-073570/2/2602_
      0.00317415507230.00.0186.86
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/mediaviewer.php?ged=johnsen&mid=M1437 HTTP/1.0
      
      26-073620/2/2602_
      0.002017960470.00.0468.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      27-0-0/0/2600.
      0.006142516543180.00.0087.71
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /drikkeviser HTTP/1.0
      
      28-0-0/0/2450.
      0.00361315869610.00.0071.20
      127.0.0.1http/1.1www.steenknarberg.com:8081on.php?doing_wp_cron=1698356051.0458419322967529296875 HTTP/1.0
      
      29-0600820/41/2440_
      0.091016148390.01.4058.99
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      30-0626090/34/2334_
      0.07548716668930.01.2379.47
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/note.php?ged=familien&nid=N2700 HTTP/1.0
      
      31-0626200/33/2233_
      0.076013417730.00.3860.97
      127.0.0.1http/1.1www.festlinjen.dk:8081GET /wp-content/uploads/2019/10/babyshower-ideer.jpg HTTP/1.0
      
      32-0646280/28/2228_
      0.071015136240.00.4571.67
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      33-0-0/0/1950.
      0.007901513821460.00.0057.38
      127.0.0.1http/1.1www.festlinjen.dk:8081on.php?doing_wp_cron=1698355296.4482460021972656250000 HTTP/1.0
      
      34-0646290/29/1379_
      0.07009929110.00.8637.89
      127.0.0.1http/1.1www.gonature.dk:8081GET /?author=4 HTTP/1.0
      
      35-0-0/0/800.
      0.00230709886342880.00.0016.28
      127.0.0.1http/1.1www.steenknarberg.com:8081ry/11/posted-weekly-list-any-48/start-15&image_order=1 HTTP/1.0
      
      36-0-0/0/650.
      0.00230801654753490.00.0033.53
      127.0.0.1http/1.1www.charlotteboving.com:8081POST //wp-login.php HTTP/1.0
      
      37-0-0/0/400.
      0.00228975083478850.00.0010.70
      127.0.0.1http/1.1www.campingpladsborsen.dk:8081POST /xmlrpc.php HTTP/1.0
      
      38-0-0/0/300.
      0.002266712169590.00.006.54
      127.0.0.1http/1.1www.stabymadum.dk:8081s/core.min.js?9c761ae035a6bd778a710e6c0f5ff7de049b67a3 HTTP/1.0
      
      39-0-0/0/250.
      0.002274402248300.00.005.78
      127.0.0.1http/1.1www.festlinjen.dk:8081-content/uploads/2018/11/indslag-til-konfirmation2.jpg HTTP/1.0
      
      40-0-0/0/250.
      0.00226561702187670.00.005.82
      127.0.0.1http/1.1www.jaconelli.dk:8081GET /webtrees/mediaviewer.php?ged=johnsen&mid=M711 HTTP/1.0
      
      41-0-0/0/250.
      0.0022652142088980.00.004.05
      127.0.0.1http/1.1www.dansk8bit.dk:8081HEAD / HTTP/1.0
      
      42-0-0/0/200.
      0.00
      Found on 2023-10-26 21:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943debcb75c

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Saturday, 21-Oct-2023 00:02:15 CEST
      Restart Time: Friday, 20-Oct-2023 09:40:48 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 21 minutes 27 seconds
      Server load: 0.94 0.48 0.35
      Total accesses: 74273 - Total Traffic: 2.0 GB - Total Duration: 42239057
      CPU Usage: u1.17 s5.54 cu117.27 cs47.2 - .331% CPU load
      1.44 requests/sec - 39.7 kB/second - 27.6 kB/request - 568.7 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 28 idle workers
      _C______W_______R_.C.._____________.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580050/3/2253_
      0.000013082470.00.0153.59
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      1-0434151/50/2250C
      0.100012671151.00.8666.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      2-0439650/46/2245_
      0.090013169190.00.8854.42
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      3-0444470/46/2246_
      0.080012225160.01.0055.87
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      4-0495640/24/2224_
      0.040012533910.00.3178.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      5-0501000/22/2221_
      0.050012669420.00.2757.39
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      6-0580460/3/2252_
      0.000012400920.00.0063.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      7-0464670/36/2236_
      0.050012438750.00.6957.82
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      8-0505620/21/2220W
      0.030013034800.00.5845.84
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      9-0510910/20/2219_
      0.030012581310.00.3560.01
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      10-0510950/20/2218_
      0.020012321470.00.3765.94
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      11-0525770/17/2217_
      0.030012836460.00.4775.00
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      12-0531120/16/2216_
      0.020012673580.00.0661.14
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      13-0470270/37/2236_
      0.070112927980.01.7071.04
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      14-0535810/15/2164_
      0.010011961630.00.1256.88
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      15-0535870/14/2164_
      0.010012098520.00.4862.66
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      16-0504210/41/1091R
      0.112840210776677180.01.5529.31
      127.0.0.1http/1.1
      
      17-0582260/2/2152_
      0.000011623320.00.0047.40
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      18-0-0/0/2150.
      0.0082012760250.00.0051.02
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081p-content/themes/Divi/core/admin/js/common.js?ver=4.23 HTTP/1.0
      
      19-0434131/50/2150C
      0.090012436140.80.9661.82
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      20-0-0/0/2150.
      0.000012931730.00.0056.21
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      21-0-0/0/2149.
      0.0028112075410.00.0049.08
      127.0.0.1http/1.1www.jaconelli.dk:8081_phocagallery/js/magnific/jquery.magnific-popup.min.js HTTP/1.0
      
      22-0444490/45/2145_
      0.070013240580.00.4154.50
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      23-0444500/47/2147_
      0.070012244890.00.4568.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      24-0449830/45/2145_
      0.070011900960.00.9557.55
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      25-0449880/45/2095_
      0.090011318470.00.5864.30
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      26-0457150/38/2138_
      0.070011675560.07.4255.29
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      27-0470280/34/2034_
      0.060011829110.01.1654.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      28-0470290/35/2034_
      0.080011922640.00.7653.68
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      29-0480330/33/1983_
      0.050011653180.01.4346.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      30-0480390/31/1981_
      0.070011174900.00.7552.95
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      31-0561320/8/1908_
      0.010010886540.00.0554.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      32-0561380/8/1906_
      0.000010421310.00.0347.09
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      33-0480450/28/1728_
      0.04009764960.00.5546.45
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      34-0561440/6/1056_
      0.00006553900.00.0232.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      35-0-0/0/650.
      0.00206810772935530.00.0015.67
      127.0.0.1http/1.1www.steenknarberg.com:8081le-jquery-migrate-helper/js/jquery/jquery-1.12.4-wp.js HTTP/1.0
      
      36-0-0/0/400.
      0.001201242511340.00.008.01
      127.0.0.1http/1.1www.valby-elektrikeren.dk:8081on.php?doing_wp_cron=1697838133.0350699424743652343750 HTTP/1.0
      
      37-0-0/0/200.
      0.00763037938310.00.004.43
      127.0.0.1http/1.1www.steenknarberg.com:8081ries/fotograf-i-slagelse/fotograf_i_slagelse-34-single HTTP/1.0
      
      38-0-0/0/150.
      0.0076183129779030.00.003.94
      127.0.0.1http/1.1www.jaconelli.dk:8081e=0&ged=familien&generations=4&rootid=I826&show_full=1 HTTP/1.0
      
      39-0-0/0/100.
      0.00765140319750.00.000.95
      127.0.0.1http/1.1www.steenknarberg.com:8081ries/fotograf-i-slagelse/fotograf_i_slagelse-25-single HTTP/1.0
      
      40-0-0/0/50.
      0.00754722188660.00.001.17
      127.0.0.1http/1.1www.tryzone.dk:8081lse%20i%20teamudvikling%20og%20teamdynamik1_medium.jpg HTTP/1.0
      
      
        </
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      Found on 2023-10-20 22:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152a2594352a25943c37f715d

      Apache Status
      
      Apache Server Status for www.consultantsfordevelopment.dk (via 127.0.0.1)
      
      Server Version: Apache/2.4.58 (Unix) mod_fastcgi/mod_fastcgi-SNAP-0910052141
      Server MPM: prefork
      Server Built: Oct 20 2023 09:33:16
      
      Current Time: Saturday, 21-Oct-2023 00:02:15 CEST
      Restart Time: Friday, 20-Oct-2023 09:40:48 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 21 minutes 27 seconds
      Server load: 0.94 0.48 0.35
      Total accesses: 74272 - Total Traffic: 2.0 GB - Total Duration: 42239054
      CPU Usage: u1.17 s5.54 cu117.27 cs47.2 - .331% CPU load
      1.44 requests/sec - 39.7 kB/second - 27.6 kB/request - 568.708 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 28 idle workers
      _C___________W__R_.C.._____________.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0580050/3/2253_
      0.000013082470.00.0153.59
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      1-0434151/50/2250C
      0.100012671151.00.8666.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      2-0439650/46/2245_
      0.090013169190.00.8854.42
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      3-0444470/46/2246_
      0.080012225160.01.0055.87
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      4-0495640/24/2224_
      0.040012533910.00.3178.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      5-0501000/22/2221_
      0.050012669420.00.2757.39
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      6-0580460/3/2252_
      0.000012400920.00.0063.38
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      7-0464670/36/2236_
      0.050012438750.00.6957.82
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      8-0505620/21/2220_
      0.030013034800.00.5845.84
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.env HTTP/1.0
      
      9-0510910/20/2219_
      0.030012581310.00.3560.01
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      10-0510950/20/2218_
      0.020012321470.00.3765.94
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      11-0525770/17/2217_
      0.030012836460.00.4775.00
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      12-0531120/16/2216_
      0.020012673580.00.0661.14
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      13-0470270/36/2235W
      0.070012927950.01.7071.03
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /server-status HTTP/1.0
      
      14-0535810/15/2164_
      0.010011961630.00.1256.88
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      15-0535870/14/2164_
      0.010012098520.00.4862.66
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.git/config HTTP/1.0
      
      16-0504210/41/1091R
      0.112840210776677180.01.5529.31
      127.0.0.1http/1.1
      
      17-0582260/2/2152_
      0.000011623320.00.0047.40
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      18-0-0/0/2150.
      0.0082012760250.00.0051.02
      127.0.0.1http/1.1www.fdfsvanningefaaborg.dk:8081p-content/themes/Divi/core/admin/js/common.js?ver=4.23 HTTP/1.0
      
      19-0434131/50/2150C
      0.090012436140.80.9661.82
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      20-0-0/0/2150.
      0.000012931730.00.0056.21
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      21-0-0/0/2149.
      0.0028112075410.00.0049.08
      127.0.0.1http/1.1www.jaconelli.dk:8081_phocagallery/js/magnific/jquery.magnific-popup.min.js HTTP/1.0
      
      22-0444490/45/2145_
      0.070013240580.00.4154.50
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /debug/default/view?panel=config HTTP/1.0
      
      23-0444500/47/2147_
      0.070012244890.00.4568.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      24-0449830/45/2145_
      0.070011900960.00.9557.55
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      25-0449880/45/2095_
      0.090011318470.00.5864.30
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /v2/_catalog HTTP/1.0
      
      26-0457150/38/2138_
      0.070011675560.07.4255.29
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /telescope/requests HTTP/1.0
      
      27-0470280/34/2034_
      0.060011829110.01.1654.98
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /about HTTP/1.0
      
      28-0470290/35/2034_
      0.080011922640.00.7653.68
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      29-0480330/33/1983_
      0.050011653180.01.4346.24
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      30-0480390/31/1981_
      0.070011174900.00.7552.95
      127.0.0.1http/1.1www.consultantsfordevelopment.dl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0
      
      31-0561320/8/1908_
      0.010010886540.00.0554.28
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /.vscode/sftp.json HTTP/1.0
      
      32-0561380/8/1906_
      0.000010421310.00.0347.09
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET /config.json HTTP/1.0
      
      33-0480450/28/1728_
      0.04009764960.00.5546.45
      127.0.0.1http/1.1www.consultantsfordevelopment.dGET / HTTP/1.0
      
      34-0561440/6/1056_
      0.00006553900.00.0232.41
      127.0.0.1http/1.1www.consultantsfordevelopment.dven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0
      
      35-0-0/0/650.
      0.00206810772935530.00.0015.67
      127.0.0.1http/1.1www.steenknarberg.com:8081le-jquery-migrate-helper/js/jquery/jquery-1.12.4-wp.js HTTP/1.0
      
      36-0-0/0/400.
      0.001201242511340.00.008.01
      127.0.0.1http/1.1www.valby-elektrikeren.dk:8081on.php?doing_wp_cron=1697838133.0350699424743652343750 HTTP/1.0
      
      37-0-0/0/200.
      0.00763037938310.00.004.43
      127.0.0.1http/1.1www.steenknarberg.com:8081ries/fotograf-i-slagelse/fotograf_i_slagelse-34-single HTTP/1.0
      
      38-0-0/0/150.
      0.0076183129779030.00.003.94
      127.0.0.1http/1.1www.jaconelli.dk:8081e=0&ged=familien&generations=4&rootid=I826&show_full=1 HTTP/1.0
      
      39-0-0/0/100.
      0.00765140319750.00.000.95
      127.0.0.1http/1.1www.steenknarberg.com:8081ries/fotograf-i-slagelse/fotograf_i_slagelse-25-single HTTP/1.0
      
      40-0-0/0/50.
      0.00754722188660.00.001.17
      127.0.0.1http/1.1www.tryzone.dk:8081lse%20i%20teamudvikling%20og%20teamdynamik1_medium.jpg HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      
      Found on 2023-10-20 22:02
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-09-14 18:19

    HTTP/1.1 200 OK
    Date: Sat, 14 Sep 2024 18:19:56 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-09-12 13:47

    HTTP/1.1 200 OK
    Date: Thu, 12 Sep 2024 13:47:57 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-09-10 20:24

    HTTP/1.1 200 OK
    Date: Tue, 10 Sep 2024 20:24:58 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-09-08 21:15

    HTTP/1.1 200 OK
    Date: Sun, 08 Sep 2024 21:15:06 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-09-06 15:12

    HTTP/1.1 200 OK
    Date: Fri, 06 Sep 2024 15:12:57 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-08-18 09:35

    HTTP/1.1 200 OK
    Date: Sun, 18 Aug 2024 09:35:50 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-08-16 12:56

    HTTP/1.1 200 OK
    Date: Fri, 16 Aug 2024 12:56:18 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-08-14 13:19

    HTTP/1.1 200 OK
    Date: Wed, 14 Aug 2024 13:19:24 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-08-10 22:57

    HTTP/1.1 200 OK
    Date: Sat, 10 Aug 2024 22:57:00 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 81.7.161.82:443 · www.consultantsfordevelopment.dk

    2024-08-08 19:55

    HTTP/1.1 200 OK
    Date: Thu, 08 Aug 2024 19:55:35 GMT
    Content-Type: text/html
    Content-Length: 32649
    Connection: close
    Last-Modified: Fri, 11 Aug 2023 14:32:40 GMT
    ETag: "7f89-602a695b8b200"
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Server: Apache 2.4
    
    Page title: Consultants for Development
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
    <title>Consultants for Development</title>
     <link rel="icon" type="image/x-icon"href="favicon.png">
    <meta name="keywords" 
    content="Consultant Evaluations assessments development proposals recovery humanitarian assistance conflict post-conflict settings countries Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Nepal Rwanda Danida DFID UNICEF UN EU EC ECHO NGOs ">
    <META NAME="DESCRIPTION"
    CONTENT=" Consultant, Evaluations, assessments, proposal development for recovery and humanitarian assistance in conflict and post-conflict settings Afghanistan Somalia South Sudan Eritrea Ethiopia Lebanon Ghana Lebanon Sudan Uganda Tanzania Kenya Danida UNICEF UN EU EC ECHO NGOs">
    
    <meta content="text/html; charset=us-ascii" http-equiv=
    "Content-Type"><!-- ImageReady Preload Script (008.psd) -->
    
    <script type="text/javascript">
    <!--
    
    function newImage(arg) {
      if (document.images) {
        rslt = new Image();
        rslt.src = arg;
        return rslt;
      }
    }
    
    function changeImages() {
      if (document.images && (preloadFlag == true)) {
        for (var i=0; i<changeImages.arguments.length; i+=2) {
          document[changeImages.arguments[i]].src = changeImages.arguments[i+1];
        }
      }
    }
    
    var preloadFlag = false;
    function preloadImages() {
      if (document.images) {
        home_over = newImage("images/home-over.gif");
        services_over = newImage("images/services-over.gif");
        clients_over = newImage("images/clients-over.gif");
        download_over = newImage("images/download-over.gif");
        site_map_over = newImage("images/site-map-over.gif");
        contact_us_over = newImage("images/contact-us-over.gif");
        preloadFlag = true;
      }
    }
    
    // -->
    </script><!-- End Preload Script -->
    <link rel="stylesheet" type="text/css" href="css/styles.css">
    <meta name="GENERATOR" content="MSHTML 8.00.6001.18812">
    
    
    
    
    
    
    </head>
    
    
    
    <body onload="preloadImages();" leftmargin="0" link="#0000FF"
    topmargin="0" bgcolor="#FFFFFF" text="#000000" vlink="#FF00FF"
    marginwidth="0" marginheight="0">
    <center><!-- ImageReady Slices (template008.psd) -->
    <table border="0" cellspacing="0" bordercolor="" cellpadding="0"
    width="580" background="bg.jpg">
    <tbody>
    <tr>
    <td colspan="11"><img alt="" src="images/title.jpg" width="587"
    height="200"></td>
    </tr>
    <tr>
    
    
    <script type='text/javascript'>
    
    function Go(){return}
    
    /***********************************************************************
        YOU MAY MANUALLY CHANGE THE MENU HERE, BUT BE VERY CAREFUL !
    ***********************************************************************/
    
    Menu1=new Array("Home","http://ConsultantsforDevelopment.dk/index.html","",0,20,82);
    
    Menu2=new Array("Services","http://ConsultantsforDevelopment.dk/services.html","",0,0,82);
    
    Menu3=new Array("Clients","http://ConsultantsforDevelopment.dk/clients.html","",0,20,82);
    
    Menu4=new Array("Downloads","http://ConsultantsforDevelopment.dk/download.html","",0,20,82);
    
    Menu5=new Array("Site Map","http://ConsultantsforDevelopment.dk/site-map.html","",0,20,82);
    
    Menu6=new Array("Contact","http://ConsultantsforDevelopment.dk/contact-us.html","",0,20,82);
    
    Menu7=new Array("Members only","http://ConsultantsforDevelopment.dk/member","",0,0,82);
    
    
    var NoOffFirstLineMenus=7;	// Number of first level items
    var LowBgColor='#969696';		// Background color when mouse is not over
    var LowSubBgColor='#0080FF';	// Background color when mouse is not over on subs
    var HighBgColor='#808080';	// Background color when mouse is over
    var HighSubBgColor='#009CE8';	// Background color when mouse is over on subs
    var FontLowColor='#FFFFFF';	// Font color when mouse is not over
    var FontSubLowColor='#FFFFFF';	// Font color subs when mouse is not over
    var FontHighColor='#000000';	// Font color when mouse is over
    var FontSubHighColor='#0000FF';	// Font color subs when mouse is over
    var BorderColor='#FFFFFF';	// Border color
    var BorderSubColor='#000000';	// Border color for subs
    var BorderWi
    Found 2024-08-08 by HttpPlugin
    Create report
consultantsfordevelopment.dkconsultantsfordevelopment.dk.php81serv1.workzoneurl.comwww.consultantsfordevelopment.dk
CN:
www.consultantsfordevelopment.dk
Key:
RSA-2048
Issuer:
R11
Not before:
2024-07-30 21:02
Not after:
2024-10-28 21:02
Domain summary
IP summary