Tengine
tcp/443
cloudflare
tcp/443 tcp/80 tcp/8443
nginx
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696bef47dab8
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Thursday, 10-Jul-2025 00:39:14 -03 Restart Time: Thursday, 25-Apr-2024 11:46:24 -03 Parent Server Config. Generation: 521 Parent Server MPM Generation: 520 Server uptime: 440 days 12 hours 52 minutes 49 seconds Server load: 0.00 0.01 0.05 Total accesses: 83902288 - Total Traffic: 919.0 GB CPU Usage: u444.96 s98.63 cu0 cs0 - .00143% CPU load 2.2 requests/sec - 25.3 kB/second - 11.5 kB/request 2 requests currently being processed, 98 idle workers ________________________________C_______________________________ ___________________W________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-520924640/23/632752_ 0.47600.00.106792.57 147.182.149.75www.grandt.clarin.com:443GET / HTTP/1.1 0-520924640/17/629498_ 0.47400.00.036750.48 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-520924640/15/632633_ 0.44800.00.016760.88 147.182.149.75 0-520924640/17/629054_ 0.47000.00.066757.98 147.182.149.75www.grandt.clarin.com:443GET /v2/_catalog HTTP/1.1 0-520924640/16/628009_ 0.472200.00.036753.29 10.10.20.252grandt.clarin.com:443GET / 0-520924640/16/631272_ 0.449200.00.066770.24 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-520924640/25/626201_ 0.448600.00.086736.67 172.17.64.5grandt.clarin.com:443GET / 0-520924640/18/629725_ 0.47900.00.076780.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-520924640/16/628811_ 0.455000.00.056795.87 170.205.30.98grandt.clarin.com:443NULL 0-520924640/19/630540_ 0.471400.00.046822.51 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-520924640/16/629029_ 0.447800.00.036729.77 10.10.20.252grandt.clarin.com:443GET / 0-520924640/15/628321_ 0.433200.00.026708.69 172.233.29.203 0-520924640/23/631050_ 0.406800.00.046764.30 172.233.29.203 0-520924640/17/627284_ 0.433500.00.356763.91 172.233.29.203 0-520924640/14/627643_ 0.424100.00.066765.85 172.233.29.203 0-520924640/15/630252_ 0.462900.00.066761.86 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-520924640/16/630254_ 0.456300.00.046790.56 10.10.20.252grandt.clarin.com:443GET / 0-520924640/18/628805_ 0.471700.00.046749.32 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-520924640/18/628030_ 0.456200.00.096731.39 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-520924640/14/629478_ 0.433900.00.026758.68 172.233.29.203 0-520924640/17/627447_ 0.456700.00.056731.30 103.50.33.186grandt.clarin.com:443NULL 0-520924640/16/627144_ 0.454200.00.056741.14 10.10.20.252grandt.clarin.com:443GET / 0-520924640/24/630734_ 0.454800.00.056808.94 10.10.20.252grandt.clarin.com:443GET / 0-520924640/16/629517_ 0.455300.00.076729.39 10.10.20.252grandt.clarin.com:443GET / 0-520924640/14/631167_ 0.424000.00.066793.70 172.233.29.203 1-520924650/15/533300_ 0.41800.00.035754.71 147.182.149.75 1-520924650/17/534626_ 0.45900.00.025723.95 23.137.105.235grandt.clarin.com:443NULL 1-520924650/17/533647_ 0.47300.00.035718.64 147.182.149.75www.grandt.clarin.com:443GET /actuator/env HTTP/1.1 1-520924650/16/533711_ 0.451300.00.035747.83 23.137.105.235grandt.clarin.com:443NULL 1-520924650/20/534606_ 0.47200.00.085697.93 10.10.20.252grandt.clarin.com:443GET / 1-520924650/17/531619_ 0.41700.00.045717.91 147.182.149.75 1-520924650/24/533297_ 0.428200.00.045748.36 10.10.20.252grandt.clarin.com:443GET / 1-520924651/17/535276C 0.47001.40.075673.92 147.182.149.75www.grandt.clarin.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-520924650/21/534731_ 0.451700.00.105776.13 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-520924650/15/531918_ 0.428700.00.025734.70 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-520924650/16/532643_ 0.452700.00.045718.15 10.10.20.252grandt.clarin.com:443GET / 1-520924650/15/533589_ 0.405100.00.015735.90 190.192.18.194grandt.clarin.com:443NULL 1-520924650/16/533975_ 0.453200.00.035714.62 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-520924650/24/532611_ 0.435900.00.035733.98 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-520924650/20/534114_ 0.426900.00.115712.69 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-520924650/15/534066_ 0.413700.00.015736.04 172.233.29.203 1-520924650/16/532130_ 0.426700.00.025646.66 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-520924650/18/533593_ 0.453400.00.055693.93 170.205.30.98grandt.clarin.com:443NULL 1-520924650/16/531632_ 0.436200.00.015712.72 172.233.29.203grandt.clarin.com:80GET / HTTP/1.1 1-520924650/17/534034_ 0.453400.00.055700.30 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-520924650/29/534206_ 0.444700.00.225737.56 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-520924650/30/535337_ 0.444310.00.165763.27 190.16.121.206grandt.clarin.com:443NULL 1-520924650/15/531573_ 0.413100.00.045741.96 172.233.29.203 1-520924650/18/532925_ 0.435230.00.115686.36 190.16.121.206grandt.clarin.com:443NULL 1-520924650/15/533879_ 0.414000.00.015753.59 172.233.29.203 2-520924660/16/476529_ 0.43500.00.035023.65 147.182.149.75www.grandt.clarin.com:443GET /@vite/env HTTP/1.1 2-520924660/15/474989_ 0.37700.00.015011.88 147.182.149.75 2-520924660/15/475189_ 0.378900.00.045033.44 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-520924660/17/475673_ 0.376800.00.065019.10 10.10.20.252grandt.clarin.com:443GET / 2-520924660/17/476063_ 0.43100.00.025017.37 172.17.64.5grandt.clarin.com:443GET / 2-520924660/24/474639_ 0.377300.00.035026.58 10.10.20.252grandt.clarin.com:443GET / 2-520924660/21/474403_ 0.43000.00.065009.22 147.182.149.75www.grandt.clarin.com:443GET /about HTTP/1.1 2-520924660/16/476169_ 0.378400.00.045026.16 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-520924660/15/475834_ 0.37800.00.025059.40 147.182.149.75 2-520924660/16/478691_ 0.355200.00.045039.92 172.233.29.203 2-520924660/16/475316_ 0.411700.00.015011.44 10.10.20.252grandt.clarin.com:443GET / 2-520924660/15/476197_ 0.377700.00.01
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a2756820b
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Tuesday, 08-Jul-2025 04:25:20 -03 Restart Time: Thursday, 08-May-2025 14:57:47 -03 Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 60 days 13 hours 27 minutes 33 seconds Server load: 0.00 0.01 0.05 Total accesses: 5863161 - Total Traffic: 42.4 GB CPU Usage: u427.68 s130.41 cu0 cs0 - .0107% CPU load 1.12 requests/sec - 8.5 kB/second - 7.6 kB/request 1 requests currently being processed, 124 idle workers ________________________________________________________W_______ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-241149570/4813/49695_ 96.853600.012.56330.56 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-241149570/4757/48795_ 96.8411100.011.99331.58 200.42.93.132www.grandt.clarin.com:443GET //static.grandt.com.ar/gdt/imgs/v16/CountdownBoton.gif HTTP 0-241149570/4774/49156_ 96.8415600.013.24338.32 10.10.20.252grandt.clarin.com:443GET / 0-241149570/4743/49165_ 96.851300.013.54331.93 172.17.64.5grandt.clarin.com:443GET / 0-241149570/4715/49984_ 96.852200.012.14336.88 10.10.20.252grandt.clarin.com:443GET / 0-241149570/4717/49442_ 96.8418100.012.07329.09 10.10.20.252grandt.clarin.com:443GET / 0-241149570/4826/49174_ 96.8414100.013.61336.96 10.10.20.252grandt.clarin.com:443GET / 0-241149570/4709/49595_ 96.8413200.012.08334.88 10.10.20.252grandt.clarin.com:443GET / 0-241149570/4823/48803_ 96.855100.012.20327.75 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-241149570/4691/49670_ 96.8417200.011.74341.83 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/5011/49448_ 96.85600.013.59333.64 164.90.228.79www.grandt.clarin.com:443GET /actuator/env HTTP/1.1 0-241149570/4760/49670_ 96.8414700.012.73341.91 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/4880/49789_ 96.85200.013.04353.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/4763/49060_ 96.8419200.011.74336.04 10.10.20.252grandt.clarin.com:443GET / 0-241149570/4857/49603_ 96.852800.012.73329.11 172.17.64.5grandt.clarin.com:443GET / 0-241149570/4772/49159_ 96.849500.012.13360.99 200.42.93.132www.grandt.clarin.com:443GET /static.grandt.com.ar/gdt/imgs/v13/caja_clarin_com/chica/su 0-241149570/4695/49329_ 96.8410200.011.81333.11 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/4694/48938_ 96.848700.011.70326.38 10.10.20.252grandt.clarin.com:443GET / 0-241149570/4817/48935_ 96.8416200.013.28326.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/4773/48967_ 96.846700.011.63320.22 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/4802/49000_ 96.855800.011.02343.89 172.17.64.5grandt.clarin.com:443GET / 0-241149570/4704/49336_ 96.8412200.011.93350.14 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/4768/49553_ 96.854700.011.63337.07 10.10.20.252grandt.clarin.com:443GET / 0-241149570/4747/48892_ 96.8411400.012.56328.07 200.42.93.132www.grandt.clarin.com:443GET //static.grandt.com.ar/gdt/imgs/v16/CountdownBoton.gif HTTP 0-241149570/4763/49385_ 96.847800.012.30326.41 172.17.64.5grandt.clarin.com:443GET / 1-241149580/4865/43827_ 97.4212100.014.04315.74 10.10.20.252grandt.clarin.com:443GET / 1-241149580/4854/44256_ 97.422700.012.96331.07 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4742/43628_ 97.43700.012.31314.23 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4740/43354_ 97.432100.012.62309.18 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-241149580/4787/44293_ 97.426600.012.07317.41 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-241149580/4751/44259_ 97.4213700.012.60326.15 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4652/43517_ 97.427700.010.78302.80 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4811/44080_ 97.4117700.012.38311.64 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4839/44410_ 97.429400.013.34317.85 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4878/44078_ 97.4214600.012.42299.98 10.10.20.252grandt.clarin.com:443GET / 1-241149580/4742/44156_ 97.425100.012.59309.13 10.10.20.252grandt.clarin.com:443GET / 1-241149580/4728/43789_ 97.43200.011.94313.75 10.10.20.252grandt.clarin.com:443GET / 1-241149580/4697/43994_ 97.424200.011.48321.70 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4788/44048_ 97.428400.012.63313.64 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4720/44084_ 97.4117200.011.40324.65 10.10.20.252grandt.clarin.com:443GET / 1-241149580/4800/43911_ 97.423600.012.75322.90 10.10.20.252grandt.clarin.com:443GET / 1-241149580/4679/44110_ 97.4115300.011.42323.62 172.17.64.5grandt.clarin.com:443GET / 1-241149580/4675/44167_ 97.4116100.012.07307.50 10.10.20.252grandt.clarin.com:443GET / 1-241149580/4893/44229_ 97.4211100.014.71308.20 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-241149580/4859/44416_ 97.4118700.014.02327.34 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4726/43830_ 97.431200.012.20322.02 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4864/44352_ 97.425700.013.79332.26 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4732/43457_ 97.4211400.012.38306.64 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/4676/44100_ 97.4210200.012.00314.45 10.10.20.252grandt.clarin.com:443GET / 1-241149580/4762/43877_ 97.4212700.012.47304.04 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-241149560/4703/47452_ 96.776600.011.98316.85 10.10.20.252grandt.clarin.com:443GET / 2-241149560/4749/47053_ 96.77600.011.92320.78 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-241149560/4763/47326_ 96.7711300.013.82319.90 200.42.93.132www.grandt.clarin.com:443GET //static.grandt.com.ar/gdt/imgs/v16/logoWidgetInfoUtil.png 2-241149560/4752/47471_ 96.774100.011.37316.60 10.10.20.252grandt.clarin.com:443GET / 2-241149560/4807/47138_ 96.7417700.013.69320.33 10.10.20.252grandt.clarin.com:443GET / 2-241149560/4749/47324_ 96.771700.011.61318.04 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-241149560/4836/47550W 96.74000.012.88303.31 164.90.228.79www.grandt.clarin.com:443GET /server-status HTTP/1.1 2-241149560/4629/46879_ 96.771000.011.58307.96 164.90.228.79www.grandt.clarin.com:443GET / HTTP/1.1 2-241149560/4713/46925_ 96.773200.011.91
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a6f668bb0
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Friday, 04-Jul-2025 12:52:12 -03 Restart Time: Thursday, 08-May-2025 14:57:47 -03 Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 56 days 21 hours 54 minutes 24 seconds Server load: 0.00 0.01 0.05 Total accesses: 5643833 - Total Traffic: 41.8 GB CPU Usage: u292.56 s87.64 cu0 cs0 - .00773% CPU load 1.15 requests/sec - 8.9 kB/second - 7.8 kB/request 1 requests currently being processed, 124 idle workers ________________________________________________________________ ____________________________________________W________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-241149570/3022/47904_ 61.361900.07.07325.07 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/3049/47087_ 61.361500.07.59327.19 172.17.64.5grandt.clarin.com:443GET / 0-241149570/3022/47404_ 61.365200.08.30333.38 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 0-241149570/3010/47432_ 61.362500.08.45326.83 172.17.64.5grandt.clarin.com:443GET / 0-241149570/2935/48204_ 61.3513400.07.12331.86 10.10.20.252grandt.clarin.com:443GET / 0-241149570/3020/47745_ 61.3515200.07.58324.61 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/3049/47397_ 61.365900.08.66332.01 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/3030/47916_ 61.3518400.07.52330.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/3049/47029_ 61.363800.06.99322.55 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-241149570/3018/47997_ 61.3517100.07.28337.37 208.84.102.12grandt.clarin.com:443NULL 0-241149570/3208/47645_ 61.3511300.08.35328.41 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-241149570/3032/47942_ 61.36400.07.74336.92 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/3061/47970_ 61.359900.07.42348.18 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/3011/47308_ 61.3516900.07.06331.36 10.10.20.252grandt.clarin.com:443GET / 0-241149570/3098/47844_ 61.357400.08.14324.51 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/2978/47365_ 61.3510400.08.11356.96 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/2976/47610_ 61.358400.07.10328.40 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/3009/47253_ 61.366800.07.71322.38 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-241149570/3100/47218_ 61.3016500.08.53321.98 181.28.56.186grandt.clarin.com:443NULL 0-241149570/2968/47162_ 61.3514300.07.12315.71 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-241149570/3063/47261_ 61.3510400.07.08339.94 181.228.131.74grandt.clarin.com:443NULL 0-241149570/2992/47624_ 61.3515900.07.35345.56 10.10.20.252grandt.clarin.com:443GET / 0-241149570/3004/47789_ 61.358500.06.96332.39 208.84.102.12grandt.clarin.com:443NULL 0-241149570/2977/47122_ 61.364400.07.18322.69 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-241149570/3032/47654_ 61.341100.07.26321.37 68.183.9.16 1-241149580/3091/42053_ 61.5312300.08.11309.81 10.10.20.252grandt.clarin.com:443GET / 1-241149580/3025/42427_ 61.5311300.07.71325.82 10.10.20.252grandt.clarin.com:443GET / 1-241149580/2934/41820_ 61.539800.07.37309.29 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-241149580/2979/41593_ 61.5317400.07.87304.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/3000/42506_ 61.5314900.07.55312.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/2981/42489_ 61.545200.08.16321.71 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/2965/41830_ 61.543400.06.41298.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/3100/42369_ 61.5315800.07.68306.94 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-241149580/3069/42640_ 61.541900.07.94312.44 10.10.20.252grandt.clarin.com:443GET / 1-241149580/3049/42249_ 61.537400.07.53295.09 10.10.20.252grandt.clarin.com:443GET / 1-241149580/3007/42421_ 61.545900.07.34303.87 10.10.20.252grandt.clarin.com:443GET / 1-241149580/3001/42062_ 61.5310400.07.09308.91 10.10.20.252grandt.clarin.com:443GET / 1-241149580/2940/42237_ 61.5318900.06.96317.18 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/3026/42286_ 61.546500.07.92308.94 172.17.64.5grandt.clarin.com:443GET / 1-241149580/2935/42299_ 61.5318300.06.36319.61 10.10.20.252grandt.clarin.com:443GET / 1-241149580/3035/42146_ 61.544400.07.50317.65 10.10.20.252grandt.clarin.com:443GET / 1-241149580/2966/42397_ 61.5314300.06.94319.15 10.10.20.252grandt.clarin.com:443GET / 1-241149580/2919/42411_ 61.542400.07.35302.78 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/3086/42422_ 61.5312900.08.44301.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/3088/42645_ 61.541400.08.31321.63 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/3006/42110_ 61.54900.07.28317.10 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/3132/42620_ 61.538900.08.85327.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-241149580/3011/41736_ 61.54400.07.63301.90 10.10.20.252grandt.clarin.com:443GET / 1-241149580/2928/42352_ 61.538400.07.29309.74 10.10.20.252grandt.clarin.com:443GET / 1-241149580/2966/42081_ 61.5316400.07.10298.67 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-241149560/2969/45718_ 60.855400.07.33312.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-241149560/3051/45355_ 60.8416300.07.32316.18 10.10.20.252grandt.clarin.com:443GET / 2-241149560/2997/45560_ 60.859540.08.60314.68 181.228.131.74grandt.clarin.com:443NULL 2-241149560/2948/45667_ 60.858800.06.65311.88 10.10.20.252grandt.clarin.com:443GET / 2-241149560/3035/45366_ 60.831300.08.66315.30 68.183.9.16 2-241149560/3040/45615_ 60.856600.07.05313.48 85.74.228.146grandt.clarin.com:443NULL 2-241149560/3032/45746_ 60.864000.07.34297.76 172.17.64.5grandt.clarin.com:443GET / 2-241149560/2909/45159_ 60.8012400.07.26303.64 181.189.169.91grandt.clarin.com:443NULL 2-241149560/2978/45190_ 60.861600.06.50295.81 146.19.215.118www.grandt.clarin.com:443GET /wp-admin/ HTTP/1.1 2-241149560/3034/45722_ 60.8418200.08.32317.16 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-24114956
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696b16b16f57
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Wednesday, 02-Jul-2025 13:04:24 -03 Restart Time: Thursday, 25-Apr-2024 11:46:24 -03 Parent Server Config. Generation: 512 Parent Server MPM Generation: 511 Server uptime: 433 days 1 hour 17 minutes 59 seconds Server load: 0.00 0.01 0.05 Total accesses: 83442928 - Total Traffic: 917.7 GB CPU Usage: u455.42 s102.64 cu0 cs0 - .00149% CPU load 2.23 requests/sec - 25.7 kB/second - 11.5 kB/request 2 requests currently being processed, 98 idle workers _______________________________________R________________________ ___________........................._______W_________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-511954180/361/628439_ 7.5210700.00.716781.17 10.10.20.252grandt.clarin.com:443GET / 0-511954180/393/625219_ 7.533800.00.826737.71 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-511954180/333/628418_ 7.538800.00.666750.18 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-511954180/323/624672_ 7.535300.00.696745.68 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-511954180/329/623563_ 7.541600.00.626741.17 17.22.253.232grandt.clarin.com:443NULL 0-511954180/339/626902_ 7.54300.00.686757.48 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-511954180/325/621877_ 7.538300.00.716724.41 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-511954180/361/625403_ 7.541300.00.706769.00 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-511954180/362/624495_ 7.537200.01.096782.97 10.10.20.252grandt.clarin.com:443GET / 0-511954180/334/626142_ 7.539800.00.836809.36 172.17.64.5grandt.clarin.com:443GET / 0-511954180/334/624697_ 7.534800.00.836716.89 172.17.64.5grandt.clarin.com:443GET / 0-511954180/313/624061_ 7.5212700.00.766696.25 10.10.20.252grandt.clarin.com:443GET / 0-511954180/364/626752_ 7.534400.01.206752.03 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-511954180/337/623042_ 7.537600.00.836752.34 10.10.20.252grandt.clarin.com:443GET / 0-511954180/337/623388_ 7.54700.00.936752.54 159.65.18.197www.grandt.clarin.com:443GET /actuator/env HTTP/1.1 0-511954180/329/625959_ 7.5113300.01.216750.16 172.17.64.5grandt.clarin.com:443GET / 0-511954180/350/625864_ 7.543100.00.826777.63 10.10.20.252grandt.clarin.com:443GET / 0-511954180/311/624577_ 7.511500.00.576736.82 159.65.18.197 0-511954180/321/623690_ 7.542300.00.566718.78 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-511954180/352/625122_ 7.535100.00.946745.49 40.77.178.20grandt.clarin.com:443NULL 0-511954180/338/623137_ 7.536700.00.746717.90 10.10.20.252grandt.clarin.com:443GET / 0-511954180/378/622861_ 7.5210300.00.756729.95 172.17.64.5grandt.clarin.com:443GET / 0-511954180/349/626438_ 7.536100.00.826797.34 10.10.20.252grandt.clarin.com:443GET / 0-511954180/348/625176_ 7.5212300.00.806717.11 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-511954180/327/626896_ 7.5211700.00.726780.91 10.10.20.252grandt.clarin.com:443GET / 1-511955770/320/528907_ 7.1812800.00.785742.76 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-511955770/309/530278_ 7.188700.00.695711.51 10.10.20.252grandt.clarin.com:443GET / 1-511955770/309/529287_ 7.189200.00.825703.83 10.10.20.252grandt.clarin.com:443GET / 1-511955770/346/529505_ 7.194200.00.885737.08 10.10.20.252grandt.clarin.com:443GET / 1-511955770/302/530285_ 7.1812300.00.645685.63 181.168.125.168www.grandt.clarin.com:443GET / HTTP/1.1 1-511955770/311/527315_ 7.194910.00.555705.25 40.77.178.20grandt.clarin.com:443NULL 1-511955770/314/529037_ 7.181600.00.685735.76 159.65.18.197 1-511955770/316/530866_ 7.192700.00.695660.71 10.10.20.252grandt.clarin.com:443GET / 1-511955770/309/530367_ 7.187800.00.535764.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-511955770/342/527557_ 7.193300.00.885720.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-511955770/322/528296_ 7.187300.00.585705.36 172.17.64.5grandt.clarin.com:443GET / 1-511955770/299/529226_ 7.189800.00.625722.59 192.168.222.204grandt.clarin.com:443GET / HTTP/1.1 1-511955770/321/529696_ 7.1811800.00.965702.19 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-511955770/298/528331_ 7.1810800.00.645721.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-511955770/323/529806R 7.18000.00.705700.68 17.22.237.182 1-511955770/315/529790_ 7.1810300.00.675724.69 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-511955770/350/527745_ 7.194800.00.935633.51 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-511955770/345/529296_ 7.191900.01.025681.63 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-511955770/338/527325_ 7.191300.00.685700.33 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-511955770/342/529722_ 7.186000.00.615688.76 200.42.93.132grandt.clarin.com:80NULL 1-511955770/332/529888_ 7.20900.00.965725.11 159.65.18.197www.grandt.clarin.com:443GET /@vite/env HTTP/1.1 1-511955770/312/530995_ 7.194500.00.575750.84 200.42.93.132www.grandt.clarin.com:443GET /static.grandt.com.ar/gdt/imgs/v13/caja_clarin_com/chica/no 1-511955770/318/527225_ 7.20200.00.815729.83 159.65.18.197www.grandt.clarin.com:443GET /v2/_catalog HTTP/1.1 1-511955770/342/528600_ 7.195400.01.155673.51 200.42.93.132www.grandt.clarin.com:443GET //static.grandt.com.ar/gdt/imgs/v16/CountdownBoton.gif HTTP 1-511955770/317/529512_ 7.186800.00.625740.33 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-511954170/340/473402_ 7.251400.00.745015.15 159.65.18.197 2-511954170/316/471843_ 7.2810100.00.735003.64 10.10.20.252grandt.clarin.com:443GET / 2-511954170/348/471964_ 7.31800.00.745023.98 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-511954170/355/472530_ 7.302300.00.775009.14 172.17.64.5grandt.clarin.com:443GET / 2-511954170/335/472991_ 7.2812400.00.685009.07 170.205.30.98grandt.clarin.com:443NULL 2-511954170/325/471541_ 7.286700.00.685018.28 146.19.215.189grandt.clarin.com:443NULL 2-511954170/327/471322_ 7.304700.00.965000.41 10.10.20.252grandt.clarin.com:443GET / 2-511954170/308/473035_ 7.2811300.00.735017.69 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-511954170/338/472684_ 7.288300.00.745050.96 172.17.64.5grandt.clarin.com:443GET / 2-511954170/331/475577_ 7.303700.00.705031.58 10.10.20.252grandt.clarin.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526a5ff9526a5ff9178e9392
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.213) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Monday, 30-Jun-2025 11:22:53 -03 Restart Time: Thursday, 08-May-2025 14:20:33 -03 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 52 days 21 hours 2 minutes 20 seconds Server load: 0.74 0.74 0.59 Total accesses: 5396938 - Total Traffic: 41.0 GB CPU Usage: u421.54 s146.03 cu0 cs0 - .0124% CPU load 1.18 requests/sec - 9.4 kB/second - 8.0 kB/request 2 requests currently being processed, 98 idle workers ____________________________W___________________________________ ________C__........................._________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-15991540/1403/45625_ 73.735300.03.02335.77 10.10.20.252grandt.clarin.com:443GET / 0-15991540/1441/45744_ 73.703900.02.93345.12 192.168.220.115 0-15991540/1469/45554_ 73.615100.03.02342.46 192.168.254.114 0-15991540/1481/45967_ 73.732900.03.19340.05 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-15991540/1497/45295_ 73.713400.03.37338.35 192.168.220.115 0-15991540/1421/45567_ 73.67600.03.56343.35 192.168.254.114 0-15991540/1437/45665_ 73.724100.03.35352.21 192.168.254.114 0-15991540/1458/45625_ 73.693200.03.37351.54 192.168.254.75 0-15991540/1457/45254_ 73.74300.03.25335.45 10.10.20.252grandt.clarin.com:443GET / 0-15991540/1479/45949_ 73.732400.03.17350.80 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-15991540/1483/45491_ 73.641700.03.54324.60 192.168.254.75 0-15991540/1472/45759_ 73.691000.03.42361.33 192.168.220.120 0-15991540/1463/45325_ 73.722700.03.09345.08 192.168.254.75 0-15991540/1408/45658_ 73.722200.03.13340.31 192.168.254.74 0-15991540/1516/45205_ 73.61100.04.04341.38 192.168.254.114 0-15991540/1500/45731_ 73.692100.03.85336.92 192.168.254.114 0-15991540/1506/44945_ 73.704900.03.31339.28 192.168.220.115 0-15991540/1449/45581_ 73.731900.03.06338.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-15991540/1454/45478_ 73.684620.03.55335.22 192.168.254.114 0-15991540/1398/44888_ 73.74500.03.04352.85 207.154.197.113www.grandt.clarin.com:443GET /server HTTP/1.1 0-15991540/1480/45675_ 73.704400.03.23350.14 192.168.220.115 0-15991540/1441/45507_ 73.723700.03.36349.82 192.168.254.75 0-15991540/1452/45684_ 73.713500.03.50359.12 192.168.254.113 0-15991540/1434/45393_ 73.691500.02.89337.60 192.168.220.120 0-15991540/1456/45402_ 73.541200.03.40338.36 192.168.254.75 1-15991530/1399/42822_ 73.601500.02.75323.80 192.168.254.113 1-15991530/1495/44085_ 73.714200.03.95340.24 192.168.254.75 1-15991530/1412/43112_ 73.714900.03.07332.44 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-15991530/1431/43868W 73.69000.03.13330.69 207.154.197.113www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-15991530/1421/42940_ 73.51600.03.60325.37 192.168.220.115 1-15991530/1452/44158_ 73.713500.04.06340.64 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 1-15991530/1436/43602_ 73.72400.02.98321.41 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-15991530/1445/43655_ 73.711200.03.51348.50 192.168.254.74 1-15991530/1571/44363_ 73.672500.03.83352.50 192.168.220.120 1-15991530/1402/43155_ 73.713700.03.04315.31 192.168.254.74 1-15991530/1466/42749_ 73.66100.02.73322.26 192.168.220.115 1-15991530/1531/43934_ 73.683000.03.93330.74 192.168.220.120 1-15991530/1475/43962_ 73.72800.04.17338.26 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-15991530/1466/43391_ 73.662200.03.37332.87 192.168.220.115 1-15991530/1399/43351_ 73.701700.03.58335.52 192.168.254.74 1-15991530/1404/43551_ 73.723210.02.72323.79 13.213.65.201www.grandt.clarin.com:443GET /html/login.html HTTP/1.1 1-15991530/1468/43416_ 73.722300.02.88341.29 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-15991530/1534/44005_ 73.712700.03.50353.75 192.168.254.74 1-15991530/1467/43442_ 73.601000.03.52329.40 192.168.254.113 1-15991530/1338/43511_ 73.714700.02.76338.55 192.168.254.75 1-15991530/1510/44182_ 73.715200.03.92336.03 192.168.254.75 1-15991530/1454/43541_ 73.713900.03.13343.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-15991530/1450/43369_ 73.682000.03.19330.39 192.168.220.120 1-15991530/1438/43561_ 73.703200.03.43345.18 192.168.254.74 1-15991530/1469/43429_ 73.714400.03.76329.30 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-15993250/1480/48367_ 74.97200.03.56358.62 192.168.254.74 2-15993250/1450/47954_ 74.93500.03.41362.85 192.168.254.113 2-15993250/1460/48109_ 74.874600.03.32347.72 192.168.254.113 2-15993250/1416/47323_ 74.991900.03.09350.60 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-15993250/1390/48157_ 74.904100.03.44353.51 192.168.254.113 2-15993250/1496/47540_ 74.985300.03.39355.89 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-15993250/1459/47766_ 74.911200.03.22366.36 192.168.220.115 2-15993250/1413/47982_ 74.994800.03.77347.07 10.10.20.252grandt.clarin.com:443GET / 2-15993250/1506/47898_ 74.992400.03.65345.13 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-15993250/1496/47881_ 74.921700.03.18353.39 192.168.220.115 2-15993250/1477/48010_ 74.993800.03.34349.42 10.10.20.252grandt.clarin.com:443GET / 2-15993250/1438/48432_ 74.982600.02.79342.47 192.168.254.114 2-15993250/1522/48318_ 74.812900.03.34354.92 192.168.220.115 2-15993250/1524/48803_ 74.992200.03.65360.79 172.17.64.5grandt.clarin.com:443GET / 2-15993250/1451/47661_ 74.935100.03.53340.66 192.168.254.113 2-1599
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a71084842c38b
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Thursday, 26-Jun-2025 02:53:01 -03 Restart Time: Wednesday, 14-May-2025 12:16:06 -03 Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 42 days 14 hours 36 minutes 55 seconds Server load: 0.00 0.03 0.05 Total accesses: 3711723 - Total Traffic: 23.4 GB CPU Usage: u105.07 s27.81 cu0 cs0 - .00361% CPU load 1.01 requests/sec - 6.7 kB/second - 6.6 kB/request 2 requests currently being processed, 98 idle workers ___________________C____________________________________________ ______________________________W_____............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-49755490/63/32681_ 2.776300.00.12192.92 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-49755490/64/32293_ 2.769900.00.09190.73 10.10.20.252grandt.clarin.com:443GET / 0-49755490/63/32092_ 2.777400.00.06189.56 10.10.20.252grandt.clarin.com:443GET / 0-49755490/63/32520_ 2.7510900.00.13191.51 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-49755490/64/31875_ 2.778100.00.14194.55 172.17.64.5grandt.clarin.com:443GET / 0-49755490/67/32238_ 2.775300.00.16193.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-49755490/72/32094_ 2.772800.00.08195.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-49755490/63/32641_ 2.776800.00.14190.13 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-49755490/64/32433_ 2.774900.00.04191.89 10.10.20.252grandt.clarin.com:443GET / 0-49755490/61/32316_ 2.768700.00.07190.04 10.10.20.252grandt.clarin.com:443GET / 0-49755490/64/32388_ 2.774300.00.07197.12 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-49755490/63/32260_ 2.7412400.00.10187.29 10.10.20.252grandt.clarin.com:443GET / 0-49755490/83/32935_ 2.78300.00.19204.07 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-49755490/64/32201_ 2.7414300.00.19192.74 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-49755490/63/32619_ 2.773400.00.08197.61 10.10.20.252grandt.clarin.com:443GET / 0-49755490/66/31844_ 2.771400.00.13187.21 10.10.20.252grandt.clarin.com:443GET / 0-49755490/73/31945_ 2.7511200.00.15186.86 17.22.253.209grandt.clarin.com:443NULL 0-49755490/72/32599_ 2.771900.00.22198.02 10.10.20.252grandt.clarin.com:443GET / 0-49755490/74/32548_ 2.7414900.00.11197.84 10.10.20.252grandt.clarin.com:443GET / 0-49755491/75/32441C 2.780012.30.11190.26 103.50.33.21grandt.clarin.com:443NULL 0-49755490/61/32068_ 2.7510400.00.08192.98 10.10.20.252grandt.clarin.com:443GET / 0-49755490/64/32312_ 2.78300.00.10197.03 207.154.212.47www.grandt.clarin.com:443GET /debug/default/view?panel=config HTTP/1.1 0-49755490/63/32434_ 2.7412900.00.09192.04 10.10.20.252grandt.clarin.com:443GET / 0-49755490/83/32556_ 2.7413400.00.23195.77 10.10.20.252grandt.clarin.com:443GET / 0-49755490/74/32195_ 2.769400.00.17206.03 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-49756420/64/31473_ 2.868300.00.07200.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-49756420/66/31523_ 2.866900.00.09194.21 10.10.20.252grandt.clarin.com:443GET / 1-49756420/76/31404_ 2.866400.00.20198.08 10.10.20.252grandt.clarin.com:443GET / 1-49756420/63/31246_ 2.873600.00.10186.04 172.17.64.5grandt.clarin.com:443GET / 1-49756420/62/31425_ 2.821300.00.10178.79 207.154.212.47 1-49756420/64/31217_ 2.864300.00.23189.16 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-49756420/72/31270_ 2.821600.00.13187.39 207.154.212.47 1-49756420/64/31200_ 2.865400.00.07177.03 10.10.20.252grandt.clarin.com:443GET / 1-49756420/64/31430_ 2.872900.00.08182.65 10.10.20.252grandt.clarin.com:443GET / 1-49756420/64/31407_ 2.872100.00.11195.86 172.17.64.5grandt.clarin.com:443GET / 1-49756420/67/32171_ 2.88800.00.13194.07 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-49756420/64/31368_ 2.88300.00.09182.80 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-49756420/62/31173_ 2.8314400.00.11181.13 10.10.20.252grandt.clarin.com:443GET / 1-49756420/63/31526_ 2.8315300.00.10194.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-49756420/63/31533_ 2.8313800.00.08183.84 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-49756420/76/31513_ 2.8312400.00.30185.96 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-49756420/71/31210_ 2.8313300.00.15187.65 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 1-49756420/69/31335_ 2.849720.00.17193.97 17.22.253.58grandt.clarin.com:443NULL 1-49756420/78/31615_ 2.8311800.00.11193.77 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-49756420/72/31338_ 2.868400.00.16187.93 103.50.33.107grandt.clarin.com:443NULL 1-49756420/70/31351_ 2.8410500.00.16192.27 103.50.33.21grandt.clarin.com:443NULL 1-49756420/63/31184_ 2.8410600.00.10195.66 172.17.64.5grandt.clarin.com:443GET / 1-49756420/68/31380_ 2.864900.00.10198.46 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-49756420/64/31408_ 2.859200.00.14199.67 10.10.20.252grandt.clarin.com:443GET / 1-49756420/73/31185_ 2.867800.00.19184.99 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-49755470/65/30218_ 2.815900.00.12189.81 10.10.20.252grandt.clarin.com:443GET / 2-49755470/64/30038_ 2.825100.00.14190.24 172.17.64.5grandt.clarin.com:443GET / 2-49755470/64/30084_ 2.817300.00.12189.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-49755470/67/30452_ 2.823700.00.12179.25 10.10.20.252grandt.clarin.com:443GET / 2-49755470/65/30001_ 2.816800.00.09190.08 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-49755470/67/29993_ 2.824800.00.12180.95 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-49755470/62/29763_ 2.791300.00.10179.32 207.154.212.47 2-49755470/79/29897_ 2.831910.00.10176.78 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-49755470/65/30112_ 2.823400.00.08172.32 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-49755470/64/29844_ 2.822300.00.13180.01 10.10.20.252grandt.clarin.com:443GET / 2-49755470/75/30249_ 2.85300.00.12188.56 192.168.222.204grandt.clarin.com:443GET / HTTP/1.1 2-49755470/64/29967_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a710860b80cfd
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Tuesday, 24-Jun-2025 01:18:18 -03 Restart Time: Wednesday, 14-May-2025 12:16:06 -03 Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 40 days 13 hours 2 minutes 11 seconds Server load: 0.00 0.01 0.05 Total accesses: 3591041 - Total Traffic: 23.1 GB CPU Usage: u101.05 s26.4 cu0 cs0 - .00364% CPU load 1.03 requests/sec - 6.9 kB/second - 6.8 kB/request 1 requests currently being processed, 99 idle workers ____________________________________________________________W___ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-471267980/29/31454_ 1.407200.00.05189.91 10.10.20.252grandt.clarin.com:443GET / 0-471267980/40/31078_ 1.3811100.00.14188.13 208.84.102.3grandt.clarin.com:443NULL 0-471267980/31/30954_ 1.3811200.00.08187.38 10.10.20.252grandt.clarin.com:443GET / 0-471267980/39/31348_ 1.389100.00.11189.22 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-471267980/30/30703_ 1.3813100.00.03192.46 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-471267980/32/30891_ 1.3810600.00.12191.22 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-471267980/30/30896_ 1.345900.00.09192.98 186.124.14.3grandt.clarin.com:443NULL 0-471267980/28/31392_ 1.389600.00.04187.24 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-471267980/30/31232_ 1.407700.00.04188.85 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-471267980/37/31114_ 1.3812600.00.08187.78 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-471267980/30/31209_ 1.416220.00.04194.78 17.241.219.204grandt.clarin.com:443NULL 0-471267980/31/30953_ 1.46100.00.08184.34 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-471267980/47/31640_ 1.424300.00.10201.46 146.19.215.95grandt.clarin.com:443NULL 0-471267980/29/31000_ 1.3813700.00.03190.35 10.10.20.252grandt.clarin.com:443GET / 0-471267980/30/31368_ 1.424700.00.05194.97 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-471267980/37/30689_ 1.3712110.00.08184.69 165.227.173.41 0-471267980/29/30683_ 1.416000.00.03183.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-471267980/37/31426_ 1.371700.00.06195.53 208.84.102.2 0-471267980/35/31340_ 1.371500.00.06194.83 165.227.173.41 0-471267980/30/31219_ 1.424200.00.07187.42 10.10.20.252grandt.clarin.com:443GET / 0-471267980/29/30884_ 1.46500.00.04190.55 165.227.173.41www.grandt.clarin.com:443GET /actuator/env HTTP/1.1 0-471267980/30/31163_ 1.422700.00.05195.11 10.10.20.252grandt.clarin.com:443GET / 0-471267980/36/31225_ 1.3814400.00.05189.86 172.17.64.5grandt.clarin.com:443GET / 0-471267980/38/31368_ 1.46400.00.08193.27 172.17.64.5grandt.clarin.com:443GET / 0-471267980/30/30988_ 1.422000.00.03203.60 140.245.44.166www.grandt.clarin.com:80GET /html/login.html HTTP/1.1 1-471268910/37/30277_ 1.478000.00.04197.86 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/50/30347_ 1.479100.00.15191.54 10.10.20.252grandt.clarin.com:443GET / 1-471268910/38/30241_ 1.478600.00.07195.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/30/29965_ 1.476600.00.04183.11 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/35/30267_ 1.477400.00.07176.15 172.17.64.5grandt.clarin.com:443GET / 1-471268910/37/30031_ 1.494400.00.05186.56 146.19.215.95grandt.clarin.com:443NULL 1-471268910/29/30030_ 1.495100.00.04184.81 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/30/30011_ 1.476100.00.05174.47 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/29/30187_ 1.503600.00.02179.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/41/30235_ 1.504400.00.14193.79 172.17.64.5grandt.clarin.com:443GET / 1-471268910/30/30881_ 1.503100.00.07191.39 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/29/30142_ 1.502100.00.03179.96 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/29/29985_ 1.501500.00.03178.96 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/37/30352_ 1.51600.00.06192.44 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/39/30336_ 1.461200.00.13181.21 165.227.173.41 1-471268910/34/30304_ 1.51200.00.06183.26 10.10.20.252grandt.clarin.com:443GET / 1-471268910/36/30064_ 1.51900.00.09185.53 165.227.173.41www.grandt.clarin.com:443GET / HTTP/1.1 1-471268910/35/30192_ 1.51000.00.04191.50 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 1-471268910/42/30387_ 1.4613700.00.07191.11 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-471268910/35/30133_ 1.4711400.00.04185.62 172.17.64.5grandt.clarin.com:443GET / 1-471268910/27/30082_ 1.4612100.00.05189.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/46/29958_ 1.4710700.00.10192.96 10.10.20.252grandt.clarin.com:443GET / 1-471268910/28/30143_ 1.4613200.00.05195.96 10.10.20.252grandt.clarin.com:443GET / 1-471268910/29/30208_ 1.4612600.00.04196.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-471268910/49/29994_ 1.479700.00.26182.65 10.10.20.252grandt.clarin.com:443GET / 2-471267960/29/29049_ 1.469200.00.05187.05 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-471267960/31/28868_ 1.4611500.00.10187.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-471267960/49/28932_ 1.467500.00.09187.37 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-471267960/30/29223_ 1.471700.00.07176.89 10.10.20.252grandt.clarin.com:443GET / 2-471267960/41/28849_ 1.4610100.00.09187.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-471267960/30/28817_ 1.474500.00.08178.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-471267960/30/28588_ 1.431300.00.08176.69 165.227.173.41 2-471267960/39/28722_ 1.476200.00.07174.31 10.10.20.252grandt.clarin.com:443GET / 2-471267960/46/28920_ 1.481100.00.07170.17 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-471267960/34/28626_ 1.468500.00.03177.48 10.10.20.252grandt.clarin.com:443GET / 2-471267960/45/28916W 1.44000.00.06185.29 165.227.173.41www.grandt.clarin.com:443GET /server-status HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a71085e4542b9
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 22-Jun-2025 03:27:14 -03 Restart Time: Wednesday, 14-May-2025 12:16:06 -03 Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 38 days 15 hours 11 minutes 7 seconds Server load: 0.00 0.01 0.05 Total accesses: 3476310 - Total Traffic: 22.9 GB CPU Usage: u97.72 s25.22 cu0 cs0 - .00368% CPU load 1.04 requests/sec - 7.2 kB/second - 6.9 kB/request 2 requests currently being processed, 98 idle workers ___________________________________________________________R___W ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-45781230/10/30370_ 0.362960.00.07187.72 103.50.33.107grandt.clarin.com:443NULL 0-45781230/7/29981_ 0.334300.00.02185.69 10.10.20.252grandt.clarin.com:443GET / 0-45781230/7/29824_ 0.327800.00.01185.21 10.10.20.252grandt.clarin.com:443GET / 0-45781230/7/30177_ 0.328200.00.01186.49 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-45781230/7/29593_ 0.328600.00.03190.22 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 0-45781230/7/29727_ 0.318500.00.02188.98 23.137.105.243grandt.clarin.com:443NULL 0-45781230/7/29728_ 0.319900.00.01190.90 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-45781230/7/30175_ 0.3110200.00.00184.80 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-45781230/7/29994_ 0.3110800.00.00186.14 10.10.20.252grandt.clarin.com:443GET / 0-45781230/8/29999_ 0.362700.00.02185.50 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-45781230/7/30050_ 0.3111700.00.00192.24 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-45781230/7/29827_ 0.301500.00.01182.30 64.225.75.246 0-45781230/8/30460_ 0.362000.00.02199.36 172.17.64.5grandt.clarin.com:443GET / 0-45781230/11/29852_ 0.391200.00.02187.90 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-45781230/7/30196_ 0.301300.00.00192.85 64.225.75.246 0-45781230/16/29598_ 0.39300.00.02182.57 10.10.20.252grandt.clarin.com:443GET / 0-45781230/8/29547_ 0.39900.00.02181.80 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-45781230/6/30294_ 0.3112000.00.01193.15 172.17.64.5grandt.clarin.com:443GET / 0-45781230/7/30171_ 0.3012900.00.01192.80 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-45781230/7/30124_ 0.337000.00.01185.23 172.17.64.5grandt.clarin.com:443GET / 0-45781230/7/29695_ 0.335700.00.01188.24 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-45781230/7/29959_ 0.335000.00.00192.91 172.17.64.5grandt.clarin.com:443GET / 0-45781230/9/30093_ 0.343700.00.06187.61 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-45781230/6/30273_ 0.344000.00.01191.19 172.17.64.5grandt.clarin.com:443GET / 0-45781230/7/29870_ 0.336400.00.02201.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-45782250/8/29133_ 0.322500.00.01195.68 172.17.64.5grandt.clarin.com:443GET / 1-45782250/7/29181_ 0.271400.00.01189.38 64.225.75.246 1-45782250/8/29127_ 0.331300.00.01193.65 10.10.20.252grandt.clarin.com:443GET / 1-45782250/7/28797_ 0.271100.00.00180.90 64.225.75.246 1-45782250/8/29074_ 0.34600.00.00173.72 64.225.75.246www.grandt.clarin.com:443GET /actuator/env HTTP/1.1 1-45782250/11/28929_ 0.35100.00.08184.58 64.225.75.246www.grandt.clarin.com:443GET /v2/_catalog HTTP/1.1 1-45782250/7/28874_ 0.2712800.00.00182.23 10.10.20.252grandt.clarin.com:443GET / 1-45782250/6/28857_ 0.2910500.00.01172.49 172.17.64.5grandt.clarin.com:443GET / 1-45782250/6/29042_ 0.2711400.00.00177.60 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-45782250/7/29041_ 0.2711900.00.00191.30 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-45782250/6/29752_ 0.258600.00.02189.07 170.205.30.137 1-45782250/7/28957_ 0.299800.00.00177.80 10.10.20.252grandt.clarin.com:443GET / 1-45782250/7/28818_ 0.298900.00.01176.37 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-45782250/7/29141_ 0.298100.00.02189.15 23.137.105.243grandt.clarin.com:443NULL 1-45782250/7/29131_ 0.306900.00.02178.35 208.84.102.2grandt.clarin.com:443NULL 1-45782250/7/29168_ 0.307400.00.00181.12 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-45782250/7/28892_ 0.306900.00.00182.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-45782250/11/29058_ 0.306300.00.01189.32 10.10.20.252grandt.clarin.com:443GET / 1-45782250/7/29195_ 0.315500.00.05188.32 172.17.64.5grandt.clarin.com:443GET / 1-45782250/7/29034_ 0.314200.00.02183.56 159.69.179.16www.grandt.clarin.com:443GET / HTTP/1.1 1-45782250/7/28935_ 0.314900.00.00187.46 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-45782250/7/28858_ 0.322100.00.01190.61 170.205.30.137grandt.clarin.com:443NULL 1-45782250/7/29064_ 0.323500.00.00194.20 172.17.64.5grandt.clarin.com:443GET / 1-45782250/7/29085_ 0.323000.00.01194.42 172.17.64.5grandt.clarin.com:443GET / 1-45782250/10/28837_ 0.322000.00.02180.33 192.168.222.204grandt.clarin.com:80GET / HTTP/1.1 2-45781200/7/27928_ 0.331800.00.00184.90 10.10.20.252grandt.clarin.com:443GET / 2-45781200/8/27763_ 0.332800.00.00185.27 10.10.20.252grandt.clarin.com:443GET / 2-45781200/7/27788_ 0.318300.00.01184.84 10.10.20.252grandt.clarin.com:443GET / 2-45781200/15/28064_ 0.291300.00.04174.43 64.225.75.246 2-45781200/11/27722_ 0.335500.00.02185.71 208.84.102.2grandt.clarin.com:443NULL 2-45781200/9/27684_ 0.35400.00.03176.19 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-45781200/7/27484_ 0.317900.00.01174.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-45781200/8/27615_ 0.332300.00.01172.42 10.10.20.252grandt.clarin.com:443GET / 2-45781200/9/27742_ 0.335800.00.02167.94 10.10.20.252grandt.clarin.com:443GET / 2-45781200/7/27475R 0.291300.00.01174.98 170.205.30.137 2-45781200/7/27761_ 0.335300.00.01183.01 10.10.20.252grandt.clarin.com:443GET / 2-45781200/8/27628_ 0.35900.00.01180.62 64.225.75.246www.grandt.clarin.com:443GET /@vite/env HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696b40f8096b
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Friday, 20-Jun-2025 05:16:16 -03 Restart Time: Thursday, 25-Apr-2024 11:46:24 -03 Parent Server Config. Generation: 498 Parent Server MPM Generation: 497 Server uptime: 420 days 17 hours 29 minutes 52 seconds Server load: 0.00 0.01 0.05 Total accesses: 82716424 - Total Traffic: 916.1 GB CPU Usage: u451.01 s101.24 cu0 cs0 - .00152% CPU load 2.28 requests/sec - 26.4 kB/second - 11.6 kB/request 1 requests currently being processed, 99 idle workers _________________________.........................______________ ____________________________________W________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-497971290/132/621219_ 2.5912300.00.196764.87 10.10.20.252grandt.clarin.com:443GET / 0-497971290/138/617983_ 2.609400.00.286720.70 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/143/621208_ 2.615300.00.436734.02 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 0-497971290/129/617468_ 2.609900.00.176729.13 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/132/616375_ 2.607000.00.216726.16 10.10.20.252grandt.clarin.com:443GET / 0-497971290/116/619575_ 2.608300.00.206741.10 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-497971290/122/614694_ 2.606500.00.386708.38 10.10.20.252grandt.clarin.com:443GET / 0-497971290/130/618038_ 2.6010200.00.286753.10 200.42.93.132www.grandt.clarin.com:443GET /html/widgets/infoUtil.html HTTP/1.1 0-497971290/142/617147_ 2.608000.00.476765.55 200.42.93.132www.grandt.clarin.com:443GET /static.grandt.com.ar/gdt/imgs/v13/caja_clarin_com/chica/no 0-497971290/118/618816_ 2.5914600.00.236792.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/130/617506_ 2.615000.00.206701.03 10.10.20.252grandt.clarin.com:443GET / 0-497971290/127/616865_ 2.614100.00.236679.26 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/119/619503_ 2.613600.00.206736.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/139/615858_ 2.612000.00.306736.80 10.10.20.252grandt.clarin.com:443GET / 0-497971290/129/616088_ 2.605800.00.226734.57 172.17.64.5grandt.clarin.com:443GET / 0-497971290/131/618676_ 2.611100.00.286733.72 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/125/618711_ 2.6011600.00.176755.54 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/119/617424_ 2.611600.00.166720.52 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/131/616542_ 2.5914000.00.216703.27 10.10.20.252grandt.clarin.com:443GET / 0-497971290/143/617831_ 2.612600.00.346729.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-497971290/137/615891_ 2.5915500.00.176702.18 10.10.20.252grandt.clarin.com:443GET / 0-497971290/127/615497_ 2.61300.00.266713.91 138.68.82.23www.grandt.clarin.com:443GET /about HTTP/1.1 0-497971290/128/619178_ 2.6010900.00.326781.30 10.10.20.252grandt.clarin.com:443GET / 0-497971290/122/617959_ 2.608900.00.286701.88 200.42.93.132www.grandt.clarin.com:443GET //static.grandt.com.ar/gdt/imgs/v16/logoWidgetInfoUtil.png 0-497971290/128/619656_ 2.5913100.00.326764.97 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/527381. 13.1219175100.00.005739.29 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/528767. 13.1119175100.00.005707.67 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/527811. 13.1119175100.00.005700.36 186.124.209.67grandt.clarin.com:443NULL 1-494-0/0/527982. 13.1119175100.00.005733.60 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/528784. 13.1119175100.00.005681.89 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/525837. 13.1119175100.00.005701.43 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/527516. 13.1319175100.00.005732.18 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-494-0/0/529386. 13.1219175100.00.005657.31 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/528868. 13.1319175100.00.005760.94 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/526043. 13.1119175100.00.005716.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/526808. 13.1219175100.00.005701.64 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-494-0/0/527732. 13.1119175110.00.005719.00 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/528137. 13.1119175100.00.005698.19 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/526859. 13.1319175100.00.005718.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/528245. 13.1119175100.00.005696.82 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/528242. 13.1319175100.00.005720.62 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/526210. 13.1119175100.00.005629.67 172.17.64.5grandt.clarin.com:443GET / 1-494-0/0/527725. 13.1319175100.00.005677.73 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/525825. 13.1119175100.00.005696.63 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/528145. 13.1119175100.00.005684.41 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/528401. 13.1319175100.00.005721.48 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/529489. 13.1219175100.00.005746.54 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-494-0/0/525757. 13.1319175100.00.005726.46 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/527014. 13.1119175100.00.005668.60 10.10.20.252grandt.clarin.com:443GET / 1-494-0/0/528032. 13.1319175100.00.005736.95 45.224.9.55www.grandt.clarin.com:443GET / HTTP/1.1 2-497969410/123/466098_ 2.6711300.00.304998.77 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-497969410/128/464604_ 2.676800.00.264988.09 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-497969410/123/464803_ 2.673800.00.265008.64 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-497969410/135/465197_ 2.675200.00.204993.06 200.42.143.186www.grandt.clarin.com:80GET / HTTP/1.1 2-497969410/141/465771_ 2.6615000.00.304993.58 10.10.20.252grandt.clarin.com:443GET / 2-497969410/129/464362_ 2.679600.00.195002.23 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-497969410/125/463962_ 2.67800.00.244982.80 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-497969410/137/465753_ 2.678100.00.265001.86 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-497969410/130/465375_ 2.678600.00.335035.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-497
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31596a6afc596a6afc979e7ef5
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.214) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Monday, 16-Jun-2025 05:46:25 -03 Restart Time: Tuesday, 14-May-2024 13:53:05 -03 Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 397 days 15 hours 53 minutes 20 seconds Server load: 0.06 0.08 0.07 Total accesses: 82602701 - Total Traffic: 928.5 GB CPU Usage: u1240.33 s302.64 cu0 cs0 - .00449% CPU load 2.4 requests/sec - 28.3 kB/second - 11.8 kB/request 1 requests currently being processed, 99 idle workers ___________________________________________________W____________ ___________........................._________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-174454300/4180/603450_ 148.065000.08.576700.99 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4219/601224_ 148.0413500.08.736663.62 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4180/602753_ 148.063100.08.876679.98 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-174454300/4304/601886_ 148.067400.08.796680.66 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-174454300/4260/600799_ 148.068800.08.956697.12 200.42.93.132www.grandt.clarin.com:443GET /static.grandt.com.ar/gdt/imgs/v13/caja_clarin_com/chica/su 0-174454300/4169/601988_ 148.0510700.011.176751.77 200.42.93.132www.grandt.clarin.com:80GET /html/widgets/cajalogin.html HTTP/1.1 0-174454300/4278/601921_ 148.061500.09.496671.22 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4254/601943_ 148.0412000.08.826729.66 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4305/601553_ 148.069460.010.436778.18 38.165.230.210grandt.clarin.com:443NULL 0-174454300/4216/601201_ 148.066000.08.186737.60 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4237/602565_ 148.064400.09.096744.52 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-174454300/4290/600728_ 148.066500.08.746689.53 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4198/602845_ 148.07900.08.476664.41 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-174454300/4212/600870_ 148.0414000.09.236744.82 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4171/603290_ 148.0414900.08.686718.02 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-174454300/4126/600609_ 148.069100.08.866727.46 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-174454300/4211/600955_ 148.0510000.08.866714.14 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4129/601620_ 148.07400.08.346687.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-174454300/4282/602640_ 148.063900.09.586763.56 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-174454300/4063/600820_ 148.062000.08.766741.29 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4214/600499_ 148.031300.09.196694.37 209.97.180.8 0-174454300/4214/601632_ 148.0511000.08.596720.15 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4288/600321_ 148.067900.011.526646.64 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-174454300/4156/601356_ 148.0412500.08.616722.88 10.10.20.252grandt.clarin.com:443GET / 0-174454300/4108/600893_ 148.062500.09.606705.12 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4179/530692_ 147.2010460.08.225917.93 103.50.33.107grandt.clarin.com:443NULL 1-174454310/4174/529605_ 147.231400.09.165900.45 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4166/533291_ 147.216900.08.615960.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4099/530049_ 147.222500.07.975935.06 10.10.20.252grandt.clarin.com:443GET / 1-174454310/4173/532191_ 147.218000.09.085902.68 10.10.20.252grandt.clarin.com:443GET / 1-174454310/4123/531135_ 147.23200.08.915925.94 209.97.180.8www.grandt.clarin.com:443GET /about HTTP/1.1 1-174454310/4134/530171_ 147.23000.08.255957.74 10.10.20.252grandt.clarin.com:443GET / 1-174454310/4180/532214_ 147.216100.08.305887.04 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-174454310/4233/531873_ 147.223400.08.485959.72 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4178/531791_ 147.224000.016.695945.54 10.10.20.252grandt.clarin.com:443GET / 1-174454310/4166/530162_ 147.1713600.09.075933.05 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-174454310/4232/528897_ 147.1711400.09.345905.24 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4176/535307_ 147.218600.09.575999.27 200.42.93.132grandt.clarin.com:80NULL 1-174454310/4204/531239_ 147.1714400.09.355914.10 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4141/528448_ 147.2010400.09.115871.03 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4111/530761_ 147.1712900.07.905964.91 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4249/530764_ 147.217500.08.675950.84 10.10.20.252grandt.clarin.com:443GET / 1-174454310/4122/528720_ 147.232200.08.565941.08 192.168.222.204grandt.clarin.com:443GET / HTTP/1.1 1-174454310/4180/530615_ 147.1712100.09.805900.01 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-174454310/4134/528687_ 147.168400.08.915919.13 103.50.33.186 1-174454310/4142/528651_ 147.209200.09.485892.94 85.74.228.146grandt.clarin.com:443NULL 1-174454310/4169/529266_ 147.224500.08.765929.03 10.10.20.252grandt.clarin.com:443GET / 1-174454310/4173/529725_ 147.215400.08.945920.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-174454310/4191/529491_ 147.231000.09.435897.68 10.10.20.252grandt.clarin.com:443GET / 1-174454310/4183/530272_ 147.231600.08.905951.67 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-174455840/4203/460368_ 147.596200.08.645090.63 192.168.222.204grandt.clarin.com:80GET / HTTP/1.1 2-174455840/4097/459612W 147.57000.08.165050.91 209.97.180.8www.grandt.clarin.com:443GET /server-status HTTP/1.1 2-174455840/4294/457059_ 147.594600.09.735020.18 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-174455840/4148/459904_ 147.5810900.09.195099.78 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-174455840/4250/459461_ 147.602900.09.745010.99 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-174455840/4311/457813_ 147.611700.08.215037.30 186.234.104.210www.grandt.clarin.com:443GET / HTTP/1.1 2-174455840/4192/458038_ 147.598900.08.124983.38 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-174455840/4204/458432_ 147.597600.08.605034.99 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-174455840/4131/458563_ 147.5714500.08.925005.28 10.10.20.252
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a6765dd25
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Thursday, 12-Jun-2025 07:24:38 -03 Restart Time: Thursday, 08-May-2025 14:57:47 -03 Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 34 days 16 hours 26 minutes 50 seconds Server load: 0.00 0.01 0.05 Total accesses: 4335296 - Total Traffic: 39.0 GB CPU Usage: u115.58 s31.96 cu0 cs0 - .00492% CPU load 1.45 requests/sec - 13.6 kB/second - 9.4 kB/request 1 requests currently being processed, 99 idle workers ________________________________________________________________ ______________W_____________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-22143450/171/35103_ 2.94800.00.27298.03 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/167/34356_ 2.921100.00.19298.90 164.92.107.174 0-22143450/175/34609_ 2.94600.00.47304.65 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/235/34679_ 2.9213300.00.36296.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/193/35316_ 2.934900.00.36302.81 156.249.63.24grandt.clarin.com:443NULL 0-22143450/177/34879_ 2.9212700.00.33295.86 10.10.20.252grandt.clarin.com:443GET / 0-22143450/171/34518_ 2.931700.00.58303.31 10.10.20.252grandt.clarin.com:443GET / 0-22143450/178/35011_ 2.9310300.00.28302.28 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-22143450/172/34189_ 2.931300.00.32295.13 10.10.20.252grandt.clarin.com:443GET / 0-22143450/165/35202_ 2.94300.00.28308.91 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/183/34727_ 2.937600.00.28300.19 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/186/35106_ 2.9213900.00.26309.11 172.17.64.5grandt.clarin.com:443GET / 0-22143450/174/35000_ 2.932400.00.33320.47 172.17.64.5grandt.clarin.com:443GET / 0-22143450/177/34627_ 2.9211300.00.21303.26 10.10.20.252grandt.clarin.com:443GET / 0-22143450/221/34981_ 2.932900.00.35295.72 172.17.64.5grandt.clarin.com:443GET / 0-22143450/178/34587_ 2.939100.00.28326.74 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/175/34817_ 2.934200.00.28300.16 10.10.20.252grandt.clarin.com:443GET / 0-22143450/174/34588_ 2.9310700.00.26294.18 10.10.20.252grandt.clarin.com:443GET / 0-22143450/170/34558_ 2.936800.00.24292.76 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/188/34422_ 2.9211800.00.38288.86 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/170/34457_ 2.933600.00.27310.89 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-22143450/177/34758_ 2.939600.00.22318.07 129.226.150.55www.grandt.clarin.com:443GET / HTTP/1.1 0-22143450/164/35045_ 2.935900.00.36306.20 172.17.64.5grandt.clarin.com:443GET / 0-22143450/165/34575_ 2.934800.00.35295.64 10.10.20.252grandt.clarin.com:443GET / 0-22143450/175/34872_ 2.938300.00.23294.39 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/183/29292_ 2.96300.00.35282.13 10.10.20.252grandt.clarin.com:443GET / 1-22143460/165/29628_ 2.943400.00.30298.21 172.17.64.5grandt.clarin.com:443GET / 1-22143460/165/29111_ 2.931000.00.34281.08 164.92.107.174 1-22143460/180/28893_ 2.9411100.00.34276.19 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/185/29787_ 2.9413300.00.43286.91 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-22143460/182/29748_ 2.942300.00.25293.04 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/170/29307_ 2.943900.00.38272.03 172.17.64.5grandt.clarin.com:443GET / 1-22143460/223/29542_ 2.9411800.00.24279.77 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-22143460/189/29596_ 2.9313800.00.40282.44 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/165/29467_ 2.949300.00.33267.14 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/171/29669_ 2.944300.00.21275.83 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/181/29289_ 2.9310400.00.50281.18 181.30.213.81 1-22143460/163/29725_ 2.951400.00.34289.29 172.17.64.5grandt.clarin.com:443GET / 1-22143460/175/29578_ 2.96500.00.29280.08 192.168.222.204grandt.clarin.com:443GET / HTTP/1.1 1-22143460/193/29429_ 2.9412300.00.27290.42 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/182/29507_ 2.945300.00.29285.03 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/169/29594_ 2.948800.00.28291.49 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/223/29662_ 2.945800.00.29273.74 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/163/29493_ 2.947300.00.27272.34 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/188/29753_ 2.931200.00.29292.46 164.92.107.174 1-22143460/176/29462_ 2.948300.00.22290.17 10.10.20.252grandt.clarin.com:443GET / 1-22143460/160/29618_ 2.946800.00.17297.35 10.10.20.252grandt.clarin.com:443GET / 1-22143460/188/28981_ 2.942800.00.43273.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-22143460/162/29681_ 2.96200.00.31282.14 23.137.105.155grandt.clarin.com:443NULL 1-22143460/163/29471_ 2.9410300.00.31270.75 10.10.20.252grandt.clarin.com:443GET / 2-22143440/228/33042_ 2.87700.00.33283.42 10.10.20.252grandt.clarin.com:443GET / 2-22143440/178/32474_ 2.873800.00.23287.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-22143440/184/32840_ 2.8613300.00.26285.24 10.10.20.252grandt.clarin.com:443GET / 2-22143440/167/32776_ 2.87100.00.29283.28 164.92.107.174www.grandt.clarin.com:443GET /about HTTP/1.1 2-22143440/165/32601_ 2.8612300.00.37285.38 10.10.20.252grandt.clarin.com:443GET / 2-22143440/168/32891_ 2.872300.00.28285.97 10.10.20.252grandt.clarin.com:443GET / 2-22143440/164/32995_ 2.86900.00.28268.73 164.92.107.174 2-22143440/223/32519_ 2.871300.00.37275.38 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-22143440/169/32325_ 2.8613800.00.19268.70 10.10.20.252grandt.clarin.com:443GET / 2-22143440/166/32990_ 2.873300.00.21288.35 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-22143440/171/32622_ 2.878800.00.46285.05 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-22143440/173/32162_ 2.86118
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696b504bf811
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Tuesday, 10-Jun-2025 16:23:36 -03 Restart Time: Thursday, 25-Apr-2024 11:46:24 -03 Parent Server Config. Generation: 487 Parent Server MPM Generation: 486 Server uptime: 411 days 4 hours 37 minutes 12 seconds Server load: 0.24 0.14 0.09 Total accesses: 82156084 - Total Traffic: 914.9 GB CPU Usage: u458.82 s104.09 cu0 cs0 - .00158% CPU load 2.31 requests/sec - 27.0 kB/second - 11.7 kB/request 1 requests currently being processed, 99 idle workers _____________________________________W____________.............. ...........__________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-486336590/412/616153_ 7.588300.00.676754.02 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-486336590/365/612959_ 7.587700.00.566710.19 172.17.64.5grandt.clarin.com:443GET / 0-486336590/375/616207_ 7.588800.00.646723.00 213.186.1.154grandt.clarin.com:443GET / HTTP/1.1 0-486336590/383/612386_ 7.586300.01.006718.70 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-486336590/395/611482_ 7.581800.00.716715.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-486336590/416/614472_ 7.584200.00.646730.03 10.10.20.252grandt.clarin.com:443GET / 0-486336590/412/609687_ 7.582700.01.196697.09 10.10.20.252grandt.clarin.com:443GET / 0-486336590/364/613068_ 7.5714800.00.676743.99 47.82.60.2grandt.clarin.com:443NULL 0-486336590/398/612082_ 7.5714300.01.006747.93 10.10.20.252grandt.clarin.com:443GET / 0-486336590/371/613845_ 7.56700.00.666782.59 165.227.84.14 0-486336590/392/612591_ 7.591300.00.876688.70 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-486336590/381/611898_ 7.5713300.00.876668.44 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-486336590/379/614611_ 7.5712400.00.666725.93 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-486336590/396/610756_ 7.585800.00.846725.78 10.10.20.252grandt.clarin.com:443GET / 0-486336590/387/611062_ 7.5710700.00.976723.07 172.17.64.5grandt.clarin.com:443GET / 0-486336590/390/613741_ 7.583300.00.856723.58 10.10.20.252grandt.clarin.com:443GET / 0-486336590/369/613679_ 7.59900.00.736743.69 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-486336590/382/612410_ 7.5710300.00.686709.53 10.10.20.252grandt.clarin.com:443GET / 0-486336590/375/611607_ 7.5711800.00.576692.16 10.10.20.252grandt.clarin.com:443GET / 0-486336590/365/612850_ 7.5712200.00.686717.52 172.17.64.5grandt.clarin.com:443GET / 0-486336590/373/610931_ 7.59200.00.686692.19 172.17.64.5grandt.clarin.com:443GET / 0-486336590/382/610524_ 7.579700.00.806703.21 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 0-486336590/382/614219_ 7.5714800.00.696770.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-486336590/406/612902_ 7.564500.00.736690.61 190.55.102.71grandt.clarin.com:443NULL 0-486336590/398/614659_ 7.584800.00.976753.69 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-486335170/432/523137_ 7.8111300.01.125730.32 10.10.20.252grandt.clarin.com:443GET / 1-486335170/369/524437_ 7.799600.00.585697.46 186.122.108.13grandt.clarin.com:443NULL 1-486335170/390/523491_ 7.7914100.00.525690.11 152.169.90.86 1-486335170/382/523765_ 7.827300.00.945725.03 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-486335170/355/524561_ 7.826000.00.565672.76 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-486335170/368/521601_ 7.819800.00.635692.24 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-486335170/386/523289_ 7.825200.00.785723.46 10.10.20.252grandt.clarin.com:443GET / 1-486335170/424/525004_ 7.823000.00.845647.31 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-486335170/363/524523_ 7.823800.00.715752.09 10.10.20.252grandt.clarin.com:443GET / 1-486335170/471/521809_ 7.8112800.00.805707.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-486335170/399/522374_ 7.8110500.00.675690.95 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-486335170/371/523380_ 7.83400.00.775709.66 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-486335170/382/523844W 7.81000.00.845688.82 165.227.84.14www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-486335170/466/522633_ 7.827800.00.785710.24 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-486335170/359/523946_ 7.80900.00.545687.68 165.227.84.14 1-486335170/370/524021_ 7.818800.00.675711.08 10.10.20.252grandt.clarin.com:443GET / 1-486335170/393/521924_ 7.819300.00.775619.79 10.10.20.252grandt.clarin.com:443GET / 1-486335170/416/523405_ 7.8113800.01.155669.37 10.10.20.252grandt.clarin.com:443GET / 1-486335170/387/521472_ 7.824500.00.725687.04 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-486335170/445/523812_ 7.826800.01.285675.08 10.10.20.252grandt.clarin.com:443GET / 1-486335170/398/524107_ 7.8115300.01.015710.96 10.10.20.252grandt.clarin.com:443GET / 1-486335170/408/525132_ 7.8111900.01.065737.21 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-486335170/420/521487_ 7.822300.00.685717.41 10.10.20.252grandt.clarin.com:443GET / 1-486335170/363/522677_ 7.821700.00.625658.08 172.17.64.5grandt.clarin.com:443GET / 1-486335170/370/523796_ 7.81800.00.645728.27 165.227.84.14 2-479-0/0/464219. 3.9549101100.00.004994.96 10.10.20.252grandt.clarin.com:443GET / 2-479-0/0/462699. 3.9549101100.00.004984.29 10.10.20.252grandt.clarin.com:443GET / 2-479-0/0/462918. 3.9549101100.00.005004.87 172.17.64.5grandt.clarin.com:443GET / 2-479-0/0/463292. 3.9549101100.00.004989.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-479-0/0/463860. 3.9549101100.00.004989.83 172.17.64.5grandt.clarin.com:443GET / 2-479-0/0/462424. 3.9349101100.00.004998.46 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-479-0/0/462074. 3.9349101100.00.004978.67 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-479-0/0/463841. 3.9249101100.00.004997.61 172.17.64.5grandt.clarin.com:443GET / 2-479-0/0/463471. 3.9549101100.00.005031.41 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-479-0/0/466218. 3.9349101100.00.005011.08 10.10.20.252grandt.clarin.com:443GET / 2-479-0/0/463050. 3.9549101100.00.004983.78 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a71087b24414e
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 08-Jun-2025 19:49:42 -03 Restart Time: Wednesday, 14-May-2025 12:16:06 -03 Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 25 days 7 hours 33 minutes 35 seconds Server load: 0.05 0.05 0.05 Total accesses: 2699195 - Total Traffic: 21.2 GB CPU Usage: u132.88 s38.25 cu0 cs0 - .00782% CPU load 1.23 requests/sec - 10.2 kB/second - 8.3 kB/request 1 requests currently being processed, 99 idle workers ____________________________________________________W___________ ___________........................._________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-29420940/396/23122_ 16.86800.00.60171.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/378/22807_ 16.8310600.00.61170.03 35.202.116.151grandt.clarin.com:443NULL 0-29420940/382/22598_ 16.8410400.00.64168.98 10.10.20.252grandt.clarin.com:443GET / 0-29420940/374/22904_ 16.849300.00.63172.17 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-29420940/390/22324_ 16.847900.00.65174.31 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/407/22519_ 16.861300.00.82174.38 172.17.64.5grandt.clarin.com:443GET / 0-29420940/415/22531_ 16.854800.00.75175.62 172.17.64.5grandt.clarin.com:443GET / 0-29420940/475/22913_ 16.8314400.00.89168.15 181.46.164.72grandt.clarin.com:443NULL 0-29420940/397/22755_ 16.861800.00.89170.67 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/388/22862_ 16.8311800.00.83169.18 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/383/22911_ 16.853900.00.52176.06 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/418/22645_ 16.8313800.00.78167.01 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-29420940/403/23290_ 16.855300.01.39183.36 172.17.64.5grandt.clarin.com:443GET / 0-29420940/380/22621_ 16.853000.00.70171.88 175.100.79.105grandt.clarin.com:80GET /html/login.html HTTP/1.1 0-29420940/401/22944_ 16.86300.00.81176.34 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-29420940/404/22381_ 16.861900.00.80168.20 10.10.20.252grandt.clarin.com:443GET / 0-29420940/420/22477_ 16.849800.00.96165.66 10.10.20.252grandt.clarin.com:443GET / 0-29420940/376/23091_ 16.7710800.00.54178.57 191.97.231.5grandt.clarin.com:443NULL 0-29420940/385/22919_ 16.856400.00.68176.44 10.10.20.252grandt.clarin.com:443GET / 0-29420940/388/22947_ 16.852400.01.01169.58 10.10.20.252grandt.clarin.com:443GET / 0-29420940/416/22487_ 16.855900.00.78172.83 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/407/22895_ 16.848300.00.88178.02 10.10.20.252grandt.clarin.com:443GET / 0-29420940/373/22879_ 16.8214800.00.71172.65 10.10.20.252grandt.clarin.com:443GET / 0-29420940/407/22992_ 16.8312400.00.85175.62 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/377/22548_ 16.857400.00.68185.34 10.10.20.252grandt.clarin.com:443GET / 1-29420930/403/22412_ 16.463300.00.83180.30 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-29420930/431/22639_ 16.472300.00.66175.55 172.17.64.5grandt.clarin.com:443GET / 1-29420930/420/22459_ 16.4411900.00.90179.89 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/366/22080_ 16.458240.00.93166.45 17.241.75.138grandt.clarin.com:443NULL 1-29420930/404/22401_ 16.457900.00.64158.25 10.10.20.252grandt.clarin.com:443GET / 1-29420930/400/22286_ 16.481300.00.71170.48 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/384/22178_ 16.455900.00.51160.96 10.10.20.252grandt.clarin.com:443GET / 1-29420930/418/22300_ 16.4411300.00.66159.00 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/432/22314_ 16.449400.01.07164.15 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/398/22466_ 16.4410800.00.74178.07 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/431/23132_ 16.462800.00.73174.81 172.17.64.5grandt.clarin.com:443GET / 1-29420930/410/22292_ 16.456900.00.78164.34 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/413/22153_ 16.455400.00.74162.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/392/22583_ 16.4314800.00.91175.64 172.17.64.5grandt.clarin.com:443GET / 1-29420930/451/22520_ 16.481800.00.71163.89 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-29420930/366/22692_ 16.48400.00.47168.29 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/395/22333_ 16.4315300.00.75169.17 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/405/22590_ 16.4313900.00.71175.75 10.10.20.252grandt.clarin.com:443GET / 1-29420930/382/22545_ 16.48900.00.45166.54 10.10.20.252grandt.clarin.com:443GET / 1-29420930/368/22462_ 16.463900.00.87169.40 10.10.20.252grandt.clarin.com:443GET / 1-29420930/384/22355_ 16.449400.00.83173.17 38.165.230.194grandt.clarin.com:443NULL 1-29420930/416/22310_ 16.4413400.00.86175.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/411/22450_ 16.457700.00.83179.55 172.17.64.5grandt.clarin.com:443GET / 1-29420930/395/22409_ 16.4412300.00.68180.43 10.10.20.252grandt.clarin.com:443GET / 1-29420930/416/22246_ 16.464800.00.84166.99 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-29422270/394/20064_ 16.653400.00.77167.15 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/400/20022_ 16.6314900.00.88168.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/378/19949W 16.63000.00.55167.79 157.245.204.205www.grandt.clarin.com:443GET /server-status HTTP/1.1 2-29422270/444/20157_ 16.6310800.00.80157.01 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-29422270/493/20024_ 16.6310200.00.90168.77 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 2-29422270/380/20008_ 16.621800.00.68160.49 157.245.204.205 2-29422270/403/19754_ 16.654900.01.67157.40 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/378/19880_ 16.6314400.00.63156.83 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/405/20037_ 16.647800.00.68152.66 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/407/19801_ 16.6312900.00.80156.85 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/417/19886
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a7108c2bd2716
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 08-Jun-2025 18:53:23 -03 Restart Time: Wednesday, 14-May-2025 12:16:06 -03 Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 25 days 6 hours 37 minutes 17 seconds Server load: 0.00 0.02 0.05 Total accesses: 2696865 - Total Traffic: 21.2 GB CPU Usage: u129.81 s37.2 cu0 cs0 - .00765% CPU load 1.23 requests/sec - 10.2 kB/second - 8.3 kB/request 2 requests currently being processed, 98 idle workers __________________________________________________C_____________ _________W_........................._________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-29420940/376/23102_ 15.848900.00.57171.22 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/358/22787_ 15.805900.00.56169.99 181.169.189.233grandt.clarin.com:443NULL 0-29420940/361/22577_ 15.853000.00.62168.96 10.10.20.252grandt.clarin.com:443GET / 0-29420940/353/22883_ 15.852600.00.61172.15 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/369/22303_ 15.852100.00.62174.28 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/385/22497_ 15.849600.00.78174.35 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/387/22503_ 15.871500.00.71175.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/454/22892_ 15.857100.00.85168.11 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/376/22734_ 15.849640.00.88170.65 181.9.224.112grandt.clarin.com:443NULL 0-29420940/367/22841_ 15.854600.00.80169.15 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/362/22890_ 15.82000.00.50176.04 185.156.46.159 0-29420940/397/22624_ 15.855900.00.77167.00 172.17.64.5grandt.clarin.com:443GET / 0-29420940/382/23269_ 15.88400.01.35183.31 172.17.64.5grandt.clarin.com:443GET / 0-29420940/358/22599_ 15.82100.00.64171.81 185.156.46.159 0-29420940/372/22915_ 15.8210100.00.78176.32 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/383/22360_ 15.8210700.00.77168.17 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-29420940/400/22457_ 15.852200.00.92165.62 128.199.182.77www.grandt.clarin.com:80GET /@vite/env HTTP/1.1 0-29420940/354/23069_ 15.855100.00.50178.54 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/357/22891_ 15.871100.00.60176.36 10.10.20.252grandt.clarin.com:443GET / 0-29420940/368/22927_ 15.88600.00.96169.53 165.227.173.41www.grandt.com.ar:443GET /_all_dbs HTTP/1.1 0-29420940/381/22452_ 15.861800.00.71172.76 165.227.173.41www.grandt.com.ar:443GET / HTTP/1.1 0-29420940/387/22875_ 15.854100.00.83177.97 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-29420940/349/22855_ 15.857400.00.61172.55 10.10.20.252grandt.clarin.com:443GET / 0-29420940/378/22963_ 15.856200.00.80175.57 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-29420940/356/22527_ 15.861600.00.66185.31 10.10.20.252grandt.clarin.com:443GET / 1-29420930/382/22391_ 15.37100.00.81180.28 10.10.20.252grandt.clarin.com:443GET / 1-29420930/403/22611_ 15.37200.00.60175.48 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-29420930/392/22431_ 15.339900.00.80179.79 172.17.64.5grandt.clarin.com:443GET / 1-29420930/345/22059_ 15.355500.00.83166.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/382/22379_ 15.371400.00.58158.19 128.199.182.77www.grandt.clarin.com:80GET /.DS_Store HTTP/1.1 1-29420930/370/22256_ 15.347700.00.62170.39 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-29420930/363/22157_ 15.37900.00.46160.91 128.199.182.77www.grandt.clarin.com:80GET /telescope/requests HTTP/1.1 1-29420930/395/22277_ 15.353900.00.62158.95 10.10.20.252grandt.clarin.com:443GET / 1-29420930/402/22284_ 15.353200.00.89163.97 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-29420930/369/22437_ 15.362600.00.70178.03 10.10.20.252grandt.clarin.com:443GET / 1-29420930/409/23110_ 15.3310400.00.68174.76 172.17.64.5grandt.clarin.com:443GET / 1-29420930/381/22263_ 15.371900.00.70164.26 172.17.64.5grandt.clarin.com:443GET / 1-29420930/393/22133_ 15.362100.00.71162.22 138.68.86.32www.grandt.com.ar:80GET /v2/_catalog HTTP/1.1 1-29420930/368/22559_ 15.348600.00.86175.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/428/22497_ 15.339400.00.67163.84 10.10.20.252grandt.clarin.com:443GET / 1-29420930/344/22670_ 15.347100.00.46168.27 10.10.20.252grandt.clarin.com:443GET / 1-29420930/374/22312_ 15.346500.00.71169.13 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/377/22562_ 15.349100.00.64175.69 10.10.20.252grandt.clarin.com:443GET / 1-29420930/363/22526_ 15.2910300.00.43166.52 45.161.132.187 1-29420930/348/22442_ 15.37400.00.85169.38 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-29420930/362/22333_ 15.362300.00.74173.08 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 1-29420930/395/22289_ 15.354700.00.85175.06 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-29420930/389/22428_ 15.371500.00.78179.50 128.199.182.77www.grandt.clarin.com:80GET /server-status HTTP/1.1 1-29420930/372/22386_ 15.355400.00.64180.39 38.165.230.210grandt.clarin.com:443NULL 1-29420930/395/22225_ 15.37700.00.82166.97 146.190.103.103www.grandt.clarin.com:443GET /server HTTP/1.1 2-29422271/373/20043C 15.66101.40.72167.11 146.190.103.103www.grandt.clarin.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-29422270/380/20002_ 15.628100.00.85168.78 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/358/19929_ 15.629500.00.51167.76 181.9.224.112grandt.clarin.com:443NULL 2-29422270/418/20131_ 15.635000.00.69156.90 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/472/20003_ 15.633600.00.88168.74 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/356/19984_ 15.6110100.00.61160.42 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-29422270/372/19723_ 15.65800.01.63157.37 128.199.182.77www.grandt.clarin.com:80GET /info.php HTTP/1.1 2-29422270/354/19856_ 15.637200.00.58156.78 200.42.143.186www.grandt.clarin.com:80GET / HTTP/1.1 2-29422270/384/20016_ 15.651300.00.64152.62 165.227.173.41www.grandt.com.ar:443GET /server HTTP/1.1 2-29422270/386/19780_ 15.636100.00.77156.82 10.10.20.252gran
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a9738b9f5
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Wednesday, 04-Jun-2025 14:52:09 -03 Restart Time: Thursday, 08-May-2025 14:57:47 -03 Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 26 days 23 hours 54 minutes 22 seconds Server load: 0.00 0.01 0.05 Total accesses: 3880447 - Total Traffic: 38.0 GB CPU Usage: u278.35 s78.35 cu0 cs0 - .0153% CPU load 1.66 requests/sec - 17.1 kB/second - 10.3 kB/request 1 requests currently being processed, 99 idle workers _______________________________W________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2064660/2164/31339_ 41.38800.05.65290.21 143.244.168.161 0-2064660/2152/30473_ 41.415600.06.00290.37 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2196/30703_ 41.3914700.05.34295.75 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/2186/30777_ 41.3914200.05.36287.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/2258/31320_ 41.413200.06.48293.78 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-2064660/2169/30882_ 41.407700.05.62286.46 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2159/30699_ 41.399100.04.90295.65 23.137.105.228grandt.clarin.com:443NULL 0-2064660/2049/31171_ 41.414700.04.89294.11 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/2052/30370_ 41.3911200.04.41287.29 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2172/31345_ 41.39127690.05.53299.88 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/2154/30862_ 41.406200.05.47292.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/2167/31306_ 41.399200.04.87301.25 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-2064660/2176/31035_ 41.408600.05.65311.35 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2217/30733_ 41.3913700.06.80295.31 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2140/30940_ 41.3912100.05.86287.44 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2193/30775_ 41.414400.06.29318.13 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/2129/30928_ 41.413700.05.36291.95 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2202/30695_ 41.411200.06.22286.31 172.17.64.5grandt.clarin.com:443GET / 0-2064660/2135/30693_ 41.3910700.06.41284.21 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-2064660/2258/30430_ 41.41700.05.96279.77 172.17.64.5grandt.clarin.com:443GET / 0-2064660/2084/30630_ 41.41100.04.75302.81 143.244.168.161www.grandt.clarin.com:443GET /debug/default/view?panel=config HTTP/1.1 0-2064660/2160/30932_ 41.407100.05.37310.65 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2195/31188_ 41.411700.05.83298.37 172.17.64.5grandt.clarin.com:443GET / 0-2064660/2129/30713_ 41.3910200.05.77287.55 10.10.20.252grandt.clarin.com:443GET / 0-2064660/2186/30949_ 41.411700.04.88286.87 170.205.30.66grandt.clarin.com:443NULL 1-20169020/2193/25354_ 41.671200.05.39273.88 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2092/25738_ 41.64900.010.64289.57 143.244.168.161 1-20169020/2172/25265_ 41.6611200.05.26273.41 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2137/25019_ 41.673200.05.65268.55 10.10.20.252grandt.clarin.com:443GET / 1-20169020/2275/25970_ 41.6610000.06.43279.62 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 1-20169020/2204/25903_ 41.6610200.06.06284.19 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2264/25347W 41.64000.06.11263.68 143.244.168.161www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-20169020/2204/25656_ 41.666600.04.86271.13 10.10.20.252grandt.clarin.com:443GET / 1-20169020/2208/25698_ 41.664810.05.23274.00 186.136.79.214grandt.clarin.com:443NULL 1-20169020/2183/25610_ 41.674600.04.59259.82 10.10.20.252grandt.clarin.com:443GET / 1-20169020/2195/25797_ 41.673700.06.21267.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2155/25474_ 41.67200.05.32272.85 172.17.64.5grandt.clarin.com:443GET / 1-20169020/2233/25917_ 41.672400.05.34281.48 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2258/25622_ 41.667700.05.92271.91 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2208/25526_ 41.665700.05.57281.84 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2188/25657_ 41.6313600.05.29276.05 186.136.79.214 1-20169020/2188/25694_ 41.6512200.05.41283.30 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-20169020/2179/25778_ 41.67700.04.90265.18 10.10.20.252grandt.clarin.com:443GET / 1-20169020/2215/25654_ 41.668700.06.09264.50 172.17.64.5grandt.clarin.com:443GET / 1-20169020/2157/25896_ 41.669200.05.39284.29 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2178/25626_ 41.6513700.04.74282.33 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2143/25768_ 41.671700.06.51289.06 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2174/25099_ 41.6513200.06.39265.63 10.10.20.252grandt.clarin.com:443GET / 1-20169020/2160/25800_ 41.6610700.05.06274.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/2183/25584_ 41.667200.05.50263.19 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-2064650/2310/28975_ 41.49100.06.57273.82 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-2064650/2174/28650_ 41.4812200.05.23278.51 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-2064650/2158/29015_ 41.49700.05.60277.16 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-2064650/2231/29014_ 41.492700.04.97276.08 10.10.20.252grandt.clarin.com:443GET / 2-2064650/2121/28844_ 41.488100.05.28277.18 10.10.20.252grandt.clarin.com:443GET / 2-2064650/2281/29042_ 41.487400.05.36278.23 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-2064650/2206/29180_ 41.486700.05.42261.04 172.17.64.5grandt.clarin.com:443GET / 2-2064650/2145/28702_ 41.49200.06.06267.97 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-2064650/2183/28523_ 41.4814610.05.98260.99 186.136.79.214www.grandt.clarin.com:443GET /js/adminVerMiniligas.js?v=503 HTTP/1.1 2-2064650/2169/29004_ 41.4811600.04.74273.46 10.10.20.252grandt.clarin.com:443GET / 2-2064650/2121/28668_ 41.48
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526a5ff9526a5ff94fc23d51
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.213) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Monday, 02-Jun-2025 15:16:58 -03 Restart Time: Thursday, 08-May-2025 14:20:33 -03 Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 25 days 56 minutes 25 seconds Server load: 0.66 0.43 0.49 Total accesses: 3755876 - Total Traffic: 37.5 GB CPU Usage: u509.73 s137.24 cu0 cs0 - .0299% CPU load 1.74 requests/sec - 18.2 kB/second - 10.5 kB/request 3 requests currently being processed, 97 idle workers ........................._______________________________________ _____________________R______________.........................___ ________K____W________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10-0/0/31215. 237.325500900.00.00303.82 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-10-0/0/31122. 237.325500900.00.00313.02 172.17.64.5grandt.clarin.com:443GET / 0-10-0/0/30917. 237.325500900.00.00312.49 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-10-0/0/31023. 237.325500900.00.00306.88 10.10.20.252grandt.clarin.com:443GET / 0-10-0/0/30522. 237.325500900.00.00306.45 10.10.20.252grandt.clarin.com:443GET / 0-10-0/0/30878. 237.315500900.00.00312.28 172.17.64.5grandt.clarin.com:443GET / 0-10-0/0/31121. 237.36550094810.00.00320.88 181.87.30.213www.grandt.clarin.com:443GET /grandt/auth0.htm?_action=callback&code=kC_ersfpUGlJviYHdem 0-10-0/0/30843. 237.315500900.00.00318.30 10.10.20.252grandt.clarin.com:443GET / 0-10-0/0/30619. 237.315500900.00.00302.54 10.10.20.252grandt.clarin.com:443GET / 0-10-0/0/31221. 237.325500930.00.00318.96 66.249.65.96www.grandt.clarin.com:443GET /ayudante/html/jugadorFicha_42546coccaro-matias.html HTTP/1 0-10-0/0/30864. 237.305500900.00.00292.21 192.168.220.120 0-10-0/0/31028. 237.215500900.00.00330.46 192.168.254.114 0-10-0/0/30652. 237.285500900.00.00313.25 192.168.254.114 0-10-0/0/30811. 237.335500900.00.00306.84 172.17.64.5grandt.clarin.com:443GET / 0-10-0/0/30660. 237.225500900.00.00310.77 192.168.254.74 0-10-0/0/31053. 237.265500900.00.00305.18 192.168.220.120 0-10-0/0/30313. 237.305500900.00.00307.54 192.168.254.114 0-10-0/0/30570. 237.335500900.00.00303.59 170.205.30.137grandt.clarin.com:443NULL 0-10-0/0/30721. 237.365500900.00.00304.39 170.205.30.98www.grandt.clarin.com:443GET /backend HTTP/1.1 0-10-0/0/30384. 237.335500900.00.00321.83 10.10.20.252grandt.clarin.com:443GET / 0-10-0/0/31029. 237.275500900.00.00317.06 192.168.220.120 0-10-0/0/31033. 237.325500900.00.00319.11 10.10.20.252grandt.clarin.com:443GET / 0-10-0/0/31064. 237.265500900.00.00326.33 192.168.254.75 0-10-0/0/30901. 237.335500900.00.00307.42 10.10.20.252grandt.clarin.com:443GET / 0-10-0/0/30730. 237.195500900.00.00304.31 192.168.220.115 1-11282750/366/27388_ 18.31300.00.76291.93 192.168.220.115 1-11282750/406/27994_ 18.414800.00.80303.03 10.10.20.252grandt.clarin.com:443GET / 1-11282750/385/27572_ 18.351700.00.86299.07 192.168.254.114 1-11282750/372/27985_ 18.404300.01.06296.09 192.168.220.120 1-11282750/444/27279_ 18.414100.00.90289.11 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-11282750/417/28034_ 18.45900.01.14304.45 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-11282750/413/27727_ 18.391200.01.15288.46 192.168.220.120 1-11282750/394/27924_ 18.41100.00.98312.36 192.168.254.114 1-11282750/426/28450_ 18.412900.00.85315.76 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 1-11282750/384/27433_ 18.413900.00.82283.51 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-11282750/395/27030_ 18.351400.01.64289.53 192.168.254.113 1-11282750/387/27968_ 18.253400.00.73294.66 192.168.254.113 1-11282750/428/28091_ 18.394900.00.91297.77 192.168.254.113 1-11282750/439/27608_ 18.344500.01.15298.65 192.168.254.75 1-11282750/362/27373_ 18.401300.00.80299.56 206.81.24.227 1-11282750/361/27790_ 18.412800.00.97288.37 10.10.20.252grandt.clarin.com:443GET / 1-11282750/422/27648_ 18.402200.01.37308.09 192.168.254.114 1-11282750/429/28173_ 18.392500.01.63320.12 192.168.254.75 1-11282750/351/27373_ 18.411900.01.14294.13 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-11282750/407/27826_ 18.45800.01.49303.15 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-11282750/381/28158_ 18.41500.00.86300.58 192.168.254.75 1-11282750/440/27971_ 18.412400.00.91310.29 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-11282750/400/27385_ 18.393700.00.91295.15 192.168.220.120 1-11282750/384/27567_ 18.45900.01.39308.77 200.0.236.26grandt.clarin.com:443NULL 1-11282750/419/27564_ 18.223200.00.93293.88 192.168.254.114 2-11281830/362/32593_ 17.671700.00.80324.59 192.168.220.120 2-11281830/408/32213_ 17.692910.01.22329.57 192.168.254.74 2-11281830/382/32141_ 17.692300.01.01313.31 192.168.220.115 2-11281830/388/31878_ 17.712130.01.04317.96 181.10.133.221grandt.clarin.com:443NULL 2-11281830/401/32357_ 17.692700.00.99319.16 192.168.254.114 2-11281830/408/31806_ 17.64800.01.08321.87 192.168.254.74 2-11281830/410/31929_ 17.704900.00.85332.42 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-11281830/367/31891_ 17.704200.00.96309.77 10.10.20.252grandt.clarin.com:443GET / 2-11281830/380/32133_ 17.683800.00.94311.90 192.168.220.115 2-11281830/363/31692_ 17.711400.00.85316.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-11281830/434/32116_ 17.721000.01.98313.64 206.81.24.227www.grandt.clarin.com:443GET / HTTP/1.1 2-11281830/413/32279_ 17.70400.00.88306.32 192.168.254.113 2-11281830/334/32200_ 17.673200.00.64319.87 192.168.220.120 2-11281830/391/32537_ 17.711300.00.72324.72 10.10.20.252grandt.clarin.com:443GET / 2-1128183
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a3af33d12
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 01-Jun-2025 05:04:06 -03 Restart Time: Thursday, 08-May-2025 14:57:47 -03 Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 23 days 14 hours 6 minutes 18 seconds Server load: 0.00 0.01 0.05 Total accesses: 3666134 - Total Traffic: 37.5 GB CPU Usage: u154.92 s38.74 cu0 cs0 - .0095% CPU load 1.8 requests/sec - 19.3 kB/second - 10.7 kB/request 2 requests currently being processed, 98 idle workers ________________C___________________________________W___________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2064660/35/29210_ 0.6515000.00.04284.61 10.10.20.252grandt.clarin.com:443GET / 0-2064660/37/28358_ 0.6515500.00.04284.41 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/44/28551_ 0.6513500.00.07290.48 10.10.20.252grandt.clarin.com:443GET / 0-2064660/37/28628_ 0.6514400.00.06282.64 10.10.20.252grandt.clarin.com:443GET / 0-2064660/41/29103_ 0.6512500.00.17287.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/54/28767_ 0.659200.00.08280.91 38.165.230.194 0-2064660/36/28576_ 0.6512000.00.05290.81 10.10.20.252grandt.clarin.com:443GET / 0-2064660/37/29159_ 0.6511000.00.03289.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/36/28354_ 0.668000.00.04282.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/36/29209_ 0.6510500.00.04294.39 10.10.20.252grandt.clarin.com:443GET / 0-2064660/37/28745_ 0.669500.00.06286.84 10.10.20.252grandt.clarin.com:443GET / 0-2064660/40/29179_ 0.654200.00.10296.48 38.165.230.210 0-2064660/36/28895_ 0.667500.00.03305.73 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-2064660/36/28552_ 0.671000.00.06288.57 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/45/28845_ 0.67500.00.07281.65 10.10.20.252grandt.clarin.com:443GET / 0-2064660/43/28625_ 0.669000.00.06311.89 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-2064669/53/28852C 0.671018.00.08286.67 23.137.105.224grandt.clarin.com:443NULL 0-2064660/54/28547_ 0.663500.00.12280.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/39/28597_ 0.662900.00.12277.91 10.10.20.252grandt.clarin.com:443GET / 0-2064660/37/28209_ 0.666500.00.05273.86 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/41/28587_ 0.665500.00.10298.16 10.10.20.252grandt.clarin.com:443GET / 0-2064660/37/28809_ 0.666000.00.05305.32 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-2064660/56/29049_ 0.662100.00.11292.65 200.42.93.132grandt.clarin.com:80NULL 0-2064660/38/28622_ 0.671500.00.12281.89 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-2064660/44/28807_ 0.664400.00.04282.03 10.10.20.252grandt.clarin.com:443GET / 1-20169020/39/23200_ 0.6715000.00.05268.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/36/23682_ 0.6813000.00.04278.98 10.10.20.252grandt.clarin.com:443GET / 1-20169020/39/23132_ 0.693900.00.07268.21 10.10.20.252grandt.clarin.com:443GET / 1-20169020/41/22923_ 0.6811500.00.13263.03 10.10.20.252grandt.clarin.com:443GET / 1-20169020/35/23730_ 0.693000.00.05273.25 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-20169020/46/23745_ 0.6810000.00.19278.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/44/23127_ 0.692400.00.06257.64 10.10.20.252grandt.clarin.com:443GET / 1-20169020/37/23489_ 0.6812000.00.03266.30 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/35/23525_ 0.67900.00.04268.81 206.189.233.36 1-20169020/50/23477_ 0.689000.00.22255.45 10.10.20.252grandt.clarin.com:443GET / 1-20169020/44/23646_ 0.6814500.00.07261.07 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/39/23358_ 0.6810500.00.09267.61 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/43/23727_ 0.691300.00.08276.21 200.42.93.132www.grandt.clarin.com:443GET //static.grandt.com.ar/gdt/imgs/v16/logoWidgetInfoUtil.png 1-20169020/36/23400_ 0.689500.00.04266.03 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/36/23354_ 0.70000.00.04276.31 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-20169020/37/23506_ 0.697600.00.06270.82 111.90.187.242grandt.clarin.com:443NULL 1-20169020/46/23552_ 0.697500.00.06277.95 10.10.20.252grandt.clarin.com:443GET / 1-20169020/37/23636_ 0.6813500.00.08260.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/39/23478_ 0.694500.00.11258.52 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-20169020/37/23776_ 0.70500.00.04278.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/36/23484_ 0.695000.00.03277.62 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/45/23670_ 0.695500.00.07282.62 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/41/22966_ 0.696000.00.34259.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/44/23684_ 0.691500.00.10269.62 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-20169020/37/23438_ 0.696900.00.05257.73 172.17.64.5grandt.clarin.com:443GET / 2-2064650/42/26707_ 0.73600.00.26267.51 206.189.233.36www.grandt.clarin.com:443GET / HTTP/1.1 2-2064650/37/26513_ 0.7015400.00.04273.32 10.10.20.252grandt.clarin.com:443GET / 2-2064650/54/26911W 0.70000.00.16271.72 206.189.233.36www.grandt.clarin.com:443GET /server-status HTTP/1.1 2-2064650/43/26826_ 0.731400.00.07271.18 172.17.64.5grandt.clarin.com:443GET / 2-2064650/36/26759_ 0.7011500.00.05271.95 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-2064650/45/26806_ 0.7010900.00.08272.96 172.17.64.5grandt.clarin.com:443GET / 2-2064650/36/27010_ 0.717000.00.06255.68 10.10.20.252grandt.clarin.com:443GET / 2-2064650/46/26603_ 0.73900.00.12262.03 10.10.20.252grandt.clarin.com:443GET / 2-2064650/54/26394_ 0.7013900.00.05255.06 10.10.20.252grandt.clarin.com:443GET / 2-2064650/37/26872_ 0.721900.00.07268.79 10.10.20.252grandt.clarin.com:443GET / 2-2064650/39/26586_ 0.7012500.00.07270.23 10.10.20.252grandt.clarin.com:443GET / 2-2064650/35/26213</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614aaed3b7b7
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Friday, 30-May-2025 03:11:04 -03 Restart Time: Thursday, 08-May-2025 14:57:47 -03 Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 21 days 12 hours 13 minutes 16 seconds Server load: 0.03 0.20 0.14 Total accesses: 3534166 - Total Traffic: 37.1 GB CPU Usage: u282.14 s72.95 cu0 cs0 - .0191% CPU load 1.9 requests/sec - 20.9 kB/second - 11.0 kB/request 1 requests currently being processed, 99 idle workers _________________________.........................________W_____ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-191211390/2254/27921_ 42.7815000.08.24281.68 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2089/27053_ 42.806500.08.33281.26 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-191211390/2033/27190_ 42.7912000.06.77286.83 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2095/27310_ 42.7815500.06.62279.38 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-191211390/2115/27802_ 42.801000.07.93283.46 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2135/27430_ 42.798000.07.35277.86 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-191211390/2111/27252_ 42.804000.07.97287.52 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2018/27858_ 42.804900.06.02285.16 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-191211390/2038/27061_ 42.7814000.06.83279.79 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-191211390/2078/27936_ 42.7913500.06.95291.42 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2055/27457_ 42.784500.06.98283.86 23.137.105.174 0-191211390/2052/27837_ 42.7911300.07.27293.46 200.42.143.186www.grandt.clarin.com:80GET / HTTP/1.1 0-191211390/2053/27559_ 42.7910000.05.87302.68 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2083/27215_ 42.796600.06.54285.62 103.50.33.186grandt.clarin.com:443NULL 0-191211390/2019/27528_ 42.802000.05.65278.51 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-191211390/2037/27346_ 42.801500.07.35308.93 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2118/27569_ 42.803500.06.73283.46 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-191211390/2101/27264_ 42.7912500.07.26277.82 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-191211390/2045/27260_ 42.803000.07.37274.75 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2055/26923_ 42.798500.06.42270.86 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-191211390/2078/27263_ 42.799400.06.50295.09 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-191211390/2082/27508_ 42.80500.07.07301.92 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-191211390/1945/27679_ 42.7910900.06.33288.88 10.10.20.252grandt.clarin.com:443GET / 0-191211390/1976/27358_ 42.805400.06.63278.82 10.10.20.252grandt.clarin.com:443GET / 0-191211390/2014/27503_ 42.80000.07.15279.13 159.223.132.86www.grandt.clarin.com:443GET /about HTTP/1.1 1-17-0/0/23161. 59.5452986100.00.00268.50 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23646. 59.5552986100.00.00278.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23093. 59.5452986100.00.00268.14 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/22882. 59.5452986100.00.00262.90 172.17.64.5grandt.clarin.com:443GET / 1-17-0/0/23695. 59.5452986100.00.00273.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23699. 59.5452986100.00.00278.13 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23083. 59.5552986100.00.00257.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23452. 59.5452986100.00.00266.27 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23490. 59.5452986100.00.00268.77 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23427. 59.5452986100.00.00255.23 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23602. 59.5452986100.00.00261.00 172.17.64.5grandt.clarin.com:443GET / 1-17-0/0/23319. 59.5452986100.00.00267.53 17.246.15.148grandt.clarin.com:443NULL 1-17-0/0/23684. 59.5552986100.00.00276.13 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23364. 59.5252986100.00.00266.00 200.126.244.55 1-17-0/0/23318. 59.5452986100.00.00276.27 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23469. 59.5452986100.00.00270.76 181.170.27.113grandt.clarin.com:443NULL 1-17-0/0/23506. 59.5452986100.00.00277.89 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23599. 59.5552986100.00.00260.28 181.239.168.13grandt.clarin.com:443NULL 1-17-0/0/23439. 59.5352986100.00.00258.41 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 1-17-0/0/23739. 59.5452986100.00.00278.90 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23448. 59.5452986100.00.00277.59 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23625. 59.5452986100.00.00282.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/22925. 59.5452986100.00.00259.24 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23640. 59.5452986100.00.00269.52 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23401. 59.5452986100.00.00257.69 10.10.20.252grandt.clarin.com:443GET / 2-191210110/2060/25405_ 42.722000.06.67264.20 10.10.20.252grandt.clarin.com:443GET / 2-191210110/2015/25124_ 42.729400.06.36268.95 179.191.92.178grandt.clarin.com:443NULL 2-191210110/2160/25531_ 42.729400.07.54267.89 10.10.20.252grandt.clarin.com:443GET / 2-191210110/2095/25492_ 42.7112500.08.27267.83 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-191210110/2044/25454_ 42.721400.07.72268.80 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-191210110/2041/25363_ 42.728500.06.33269.70 10.10.20.252grandt.clarin.com:443GET / 2-191210110/2045/25654_ 42.726500.06.32252.23 10.10.20.252grandt.clarin.com:443GET / 2-191210110/2001/25273_ 42.7113000.06.32259.11 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-191210110/1991/25077W 42.71000.07.17251.63 159.223.132.86www.grandt.clarin.com:443GET /server-status HTTP/1.1 2-191210110/2143/25562_ 42.725000.07.41265.57 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-191210110/2092/25182_ 42.723500.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a710820cbdbcf
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Wednesday, 28-May-2025 01:23:01 -03 Restart Time: Wednesday, 14-May-2025 12:16:06 -03 Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 13 days 13 hours 6 minutes 55 seconds Server load: 0.05 0.03 0.05 Total accesses: 1967287 - Total Traffic: 19.4 GB CPU Usage: u115.95 s29.11 cu0 cs0 - .0124% CPU load 1.68 requests/sec - 17.4 kB/second - 10.3 kB/request 1 requests currently being processed, 99 idle workers __________________________W_____________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-16297800/38/15807_ 1.727400.00.10152.50 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-16297800/35/15629_ 1.726900.00.09152.07 10.10.20.252grandt.clarin.com:443GET / 0-16297800/35/15459_ 1.726200.00.11150.73 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-16297800/33/15726_ 1.724900.00.10154.13 10.10.20.252grandt.clarin.com:443GET / 0-16297800/34/15399_ 1.734400.00.06156.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-16297800/35/15572_ 1.725300.00.11157.84 10.10.20.252grandt.clarin.com:443GET / 0-16297800/52/15546_ 1.74800.00.10157.74 10.10.20.252grandt.clarin.com:443GET / 0-16297800/38/15725_ 1.681900.00.06149.16 190.104.69.55 0-16297800/38/15666_ 1.733400.00.14151.69 10.10.20.252grandt.clarin.com:443GET / 0-16297800/43/15624_ 1.731400.00.16151.34 10.10.20.252grandt.clarin.com:443GET / 0-16297800/34/15873_ 1.74400.00.11158.56 10.10.20.252grandt.clarin.com:443GET / 0-16297800/39/15526_ 1.732400.00.06149.49 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-16297800/40/15931_ 1.7013800.00.12161.64 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-16297800/34/15544_ 1.74100.00.09152.72 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-16297800/31/15937_ 1.7012300.00.07158.17 10.10.20.252grandt.clarin.com:443GET / 0-16297800/31/15425_ 1.7013400.00.02151.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-16297800/33/15291_ 1.7012000.00.11147.88 172.17.64.5grandt.clarin.com:443GET / 0-16297800/51/16093_ 1.7010700.00.22161.69 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-16297800/39/15826_ 1.7011400.00.08159.64 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-16297800/30/15579_ 1.719200.00.10148.85 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-16297800/36/15679_ 1.718400.00.16156.39 88.126.251.19grandt.clarin.com:80GET /admin.php HTTP/1.1 0-16297800/31/15892_ 1.719900.00.06159.86 10.10.20.252grandt.clarin.com:443GET / 0-16297800/31/15712_ 1.718800.00.05154.61 88.126.251.19www.grandt.clarin.com:443GET /phpmyadmin/ HTTP/1.1 0-16297800/33/15893_ 1.728220.00.09156.61 111.90.187.242www.grandt.clarin.com:443GET /html/registroSimple.html HTTP/1.1 0-16297800/32/15591_ 1.727900.00.31167.16 10.10.20.252grandt.clarin.com:443GET / 1-16296490/35/15316_ 1.6311900.00.13162.09 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-16296490/46/15264W 1.62000.00.08157.03 167.172.158.128www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-16296490/33/15250_ 1.656900.00.11161.89 45.84.107.74www.grandt.clarin.com:443GET /wp-admin/ HTTP/1.1 1-16296490/31/15036_ 1.656400.00.04147.63 10.10.20.252grandt.clarin.com:443GET / 1-16296490/30/15236_ 1.6310900.00.02140.44 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-16296490/42/15048_ 1.655900.00.08152.11 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-16296490/31/15034_ 1.6212900.00.07143.37 10.10.20.252grandt.clarin.com:443GET / 1-16296490/39/15011_ 1.655200.00.11142.31 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-16296490/31/15139_ 1.6212200.00.07146.26 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-16296490/43/15144_ 1.653200.00.14157.49 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-16296490/35/15820_ 1.639400.00.14157.43 10.10.20.252grandt.clarin.com:443GET / 1-16296490/43/15015_ 1.648110.00.17145.20 111.90.187.242www.grandt.clarin.com:443GET /grandt/registracion.html HTTP/1.1 1-16296490/29/15082_ 1.649000.00.08144.16 200.42.143.186www.grandt.clarin.com:443GET /prehome.html HTTP/1.1 1-16296490/43/15361_ 1.647700.00.43156.86 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-16296490/32/15316_ 1.651900.00.04145.10 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-16296490/31/15548_ 1.648400.00.05151.06 10.10.20.252grandt.clarin.com:443GET / 1-16296490/39/15292_ 1.654700.00.11150.53 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-16296490/45/15397_ 1.611000.00.14157.28 167.172.158.128 1-16296490/31/15377_ 1.653900.00.08149.47 10.10.20.252grandt.clarin.com:443GET / 1-16296490/38/15389_ 1.67200.00.17151.00 167.172.158.128www.grandt.clarin.com:443GET /debug/default/view?panel=config HTTP/1.1 1-16296490/32/15235_ 1.648600.00.06153.68 88.126.251.19grandt.clarin.com:80GET /phpmyadmin/ HTTP/1.1 1-16296490/30/15216_ 1.61800.00.05156.52 167.172.158.128 1-16296490/32/15440_ 1.652900.00.03162.85 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-16296490/33/15224_ 1.6213700.00.07159.74 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-16296490/30/15095_ 1.6310400.00.08147.48 10.10.20.252grandt.clarin.com:443GET / 2-16296510/34/14310_ 1.66300.00.07152.35 167.172.158.128www.grandt.clarin.com:443GET /actuator/env HTTP/1.1 2-16296510/35/14406_ 1.627400.00.05153.74 10.10.20.252grandt.clarin.com:443GET / 2-16296510/33/14186_ 1.647000.00.08152.73 172.17.64.5grandt.clarin.com:443GET / 2-16296510/38/14359_ 1.628000.00.10143.68 88.126.251.19grandt.clarin.com:80GET /admin HTTP/1.1 2-16296510/51/14088_ 1.653900.00.12153.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-16296510/30/14238_ 1.6110700.00.03144.79 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-16296510/40/13972_ 1.652400.00.08142.11 10.10.20.252grandt.clarin.com:443GET / 2-16296510/29/14116_ 1.628900.00.04141.38 10.10.20.252grandt.clarin.com:443GET / 2-16296510/33/14247_ 1.628600.00.06137.73 88.126.251.19www.grandt.clarin.com:443GET /phpmyadmin/ HTTP/1.1 2-16296510/35/13953_ 1.6111800.00.11141.32 17.246.23.175grandt.clarin.com:443NULL 2-162
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614aac17f106
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Monday, 26-May-2025 01:20:12 -03 Restart Time: Thursday, 08-May-2025 14:57:47 -03 Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 10 hours 22 minutes 24 seconds Server load: 0.00 0.01 0.05 Total accesses: 3255309 - Total Traffic: 36.1 GB CPU Usage: u248.69 s61.49 cu0 cs0 - .0206% CPU load 2.16 requests/sec - 25.1 kB/second - 11.6 kB/request 3 requests currently being processed, 97 idle workers K________________________.........................______________ _______W________________________________________________R____... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-18276241/1480/24970K 31.271331.25.95270.00 38.165.230.210www.grandt.clarin.com:443GET /js/general-min.js?v=8 HTTP/1.1 0-18276240/1506/24246_ 31.2311900.06.98268.71 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1413/24421_ 31.255300.05.65276.09 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1399/24504_ 31.2312600.05.12269.83 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-18276240/1466/24912_ 31.256700.05.43271.40 172.17.64.5grandt.clarin.com:443GET / 0-18276240/1507/24602_ 31.251700.05.81267.63 178.128.207.138www.grandt.clarin.com:443GET / HTTP/1.1 0-18276240/1409/24440_ 31.252300.05.41277.00 10.10.20.252grandt.clarin.com:443GET / 0-18276240/1409/25074_ 31.231300.05.95274.87 178.128.207.138 0-18276240/1469/24297_ 31.252800.05.67269.22 10.10.20.252grandt.clarin.com:443GET / 0-18276240/1427/25180_ 31.253900.05.40281.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1379/24727_ 31.2311400.05.56273.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1474/25037_ 31.247400.05.47283.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1428/24795_ 31.247900.05.69292.56 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1453/24469_ 31.254300.06.23276.20 17.241.227.34grandt.clarin.com:443NULL 0-18276240/1423/24776_ 31.249400.05.43269.40 10.10.20.252grandt.clarin.com:443GET / 0-18276240/1451/24614_ 31.2312900.05.59298.52 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1475/24735_ 31.231500.06.57273.71 178.128.207.138 0-18276240/1521/24472_ 31.248700.04.99267.62 172.17.64.5grandt.clarin.com:443GET / 0-18276240/1445/24461_ 31.249900.06.40264.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1439/24161_ 31.26900.04.63260.87 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1448/24486_ 31.253300.06.49285.01 10.10.20.252grandt.clarin.com:443GET / 0-18276240/1430/24670_ 31.2410900.04.71291.01 10.10.20.252grandt.clarin.com:443GET / 0-18276240/1394/25026_ 31.255900.05.54279.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1418/24645_ 31.2313900.05.51268.54 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/1381/24785_ 31.26300.04.89268.25 178.128.207.138www.grandt.clarin.com:443GET /about HTTP/1.1 1-17-0/0/23161. 59.5417760800.00.00268.50 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23646. 59.5517760800.00.00278.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23093. 59.5417760800.00.00268.14 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/22882. 59.5417760800.00.00262.90 172.17.64.5grandt.clarin.com:443GET / 1-17-0/0/23695. 59.5417760800.00.00273.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23699. 59.5417760800.00.00278.13 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23083. 59.5517760800.00.00257.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23452. 59.5417760800.00.00266.27 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23490. 59.5417760800.00.00268.77 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23427. 59.5417760800.00.00255.23 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23602. 59.5417760800.00.00261.00 172.17.64.5grandt.clarin.com:443GET / 1-17-0/0/23319. 59.5417760800.00.00267.53 17.246.15.148grandt.clarin.com:443NULL 1-17-0/0/23684. 59.5517760800.00.00276.13 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23364. 59.5217760800.00.00266.00 200.126.244.55 1-17-0/0/23318. 59.5417760800.00.00276.27 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23469. 59.5417760800.00.00270.76 181.170.27.113grandt.clarin.com:443NULL 1-17-0/0/23506. 59.5417760800.00.00277.89 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23599. 59.5517760800.00.00260.28 181.239.168.13grandt.clarin.com:443NULL 1-17-0/0/23439. 59.5317760800.00.00258.41 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 1-17-0/0/23739. 59.5417760800.00.00278.90 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23448. 59.5417760800.00.00277.59 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23625. 59.5417760800.00.00282.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/22925. 59.5417760800.00.00259.24 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23640. 59.5417760800.00.00269.52 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23401. 59.5417760800.00.00257.69 10.10.20.252grandt.clarin.com:443GET / 2-18276260/1457/22646_ 31.933200.05.82254.09 172.17.64.5grandt.clarin.com:443GET / 2-18276260/1412/22350_ 31.932800.04.69258.45 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-18276260/1408/22636_ 31.937800.05.43256.54 10.10.20.252grandt.clarin.com:443GET / 2-18276260/1543/22690_ 31.9311300.06.59256.26 10.10.20.252grandt.clarin.com:443GET / 2-18276260/1421/22607_ 31.931400.04.75257.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-18276260/1495/22636_ 31.934400.06.37259.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-18276260/1481/22885_ 31.932100.06.68242.55 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-18276260/1444/22602_ 31.939800.05.32249.71 10.10.20.252grandt.clarin.com:443GET / 2-18276260/1502/22394_ 31.938400.06.52240.13 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-18276260/1465/22721_ 31.935100.05.61255.00 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-18276260/1476/22378_ 31.937300.06.27254.78 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a544a0e9a
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Saturday, 24-May-2025 21:12:40 -03 Restart Time: Thursday, 08-May-2025 14:57:47 -03 Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 16 days 6 hours 14 minutes 52 seconds Server load: 0.00 0.01 0.05 Total accesses: 3176188 - Total Traffic: 35.8 GB CPU Usage: u198.83 s46.42 cu0 cs0 - .0175% CPU load 2.26 requests/sec - 26.7 kB/second - 11.8 kB/request 1 requests currently being processed, 99 idle workers _________________________.........................______________ _________________________W___________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-18276240/663/24153_ 15.0510700.02.76266.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/684/23424_ 15.066200.03.52265.24 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/674/23682_ 15.0512600.02.90273.34 10.10.20.252grandt.clarin.com:443GET / 0-18276240/620/23725_ 15.0511200.02.50267.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/667/24113_ 15.08200.03.01268.98 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/704/23799_ 15.064600.03.16264.98 10.10.20.252grandt.clarin.com:443GET / 0-18276240/627/23658_ 15.062600.02.74274.33 10.10.20.252grandt.clarin.com:443GET / 0-18276240/640/24305_ 15.064000.03.38272.30 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-18276240/685/23513_ 15.0510000.03.19266.73 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-18276240/652/24405_ 15.065500.02.66278.73 181.117.166.117grandt.clarin.com:443NULL 0-18276240/652/24000_ 15.058500.02.86271.19 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-18276240/708/24271_ 15.051400.03.08280.69 164.90.208.56 0-18276240/645/24012_ 15.072000.02.71289.58 172.17.64.5grandt.clarin.com:443GET / 0-18276240/694/23710_ 15.059100.03.77273.74 10.10.20.252grandt.clarin.com:443GET / 0-18276240/642/23995_ 15.063200.02.48266.45 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/655/23818_ 15.057500.03.10296.03 172.17.64.5grandt.clarin.com:443GET / 0-18276240/663/23923_ 15.067000.02.95270.09 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-18276240/692/23643_ 15.057200.02.60265.23 103.50.33.21grandt.clarin.com:443NULL 0-18276240/647/23663_ 15.051100.03.81261.74 164.90.208.56 0-18276240/636/23358_ 15.0511700.02.12258.37 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/620/23658_ 15.0515000.03.58282.10 172.17.64.5grandt.clarin.com:443GET / 0-18276240/660/23900_ 15.065200.02.34288.65 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/639/24271_ 15.0514200.02.94276.70 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/615/23842_ 15.08600.02.70265.72 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-18276240/658/24062_ 15.0513200.02.74266.09 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23161. 59.547635600.00.00268.50 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23646. 59.557635600.00.00278.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23093. 59.547635600.00.00268.14 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/22882. 59.547635600.00.00262.90 172.17.64.5grandt.clarin.com:443GET / 1-17-0/0/23695. 59.547635600.00.00273.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23699. 59.547635600.00.00278.13 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23083. 59.557635600.00.00257.58 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23452. 59.547635600.00.00266.27 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23490. 59.547635600.00.00268.77 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-17-0/0/23427. 59.547635600.00.00255.23 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23602. 59.547635600.00.00261.00 172.17.64.5grandt.clarin.com:443GET / 1-17-0/0/23319. 59.547635600.00.00267.53 17.246.15.148grandt.clarin.com:443NULL 1-17-0/0/23684. 59.557635600.00.00276.13 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23364. 59.527635600.00.00266.00 200.126.244.55 1-17-0/0/23318. 59.547635600.00.00276.27 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23469. 59.547635600.00.00270.76 181.170.27.113grandt.clarin.com:443NULL 1-17-0/0/23506. 59.547635600.00.00277.89 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23599. 59.557635600.00.00260.28 181.239.168.13grandt.clarin.com:443NULL 1-17-0/0/23439. 59.537635600.00.00258.41 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 1-17-0/0/23739. 59.547635600.00.00278.90 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23448. 59.547635600.00.00277.59 10.10.20.252grandt.clarin.com:443GET / 1-17-0/0/23625. 59.547635600.00.00282.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/22925. 59.547635600.00.00259.24 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23640. 59.547635600.00.00269.52 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-17-0/0/23401. 59.547635600.00.00257.69 10.10.20.252grandt.clarin.com:443GET / 2-18276260/638/21827_ 15.79400.02.42250.69 170.205.30.84grandt.clarin.com:443NULL 2-18276260/689/21627_ 15.782500.02.54256.30 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-18276260/678/21906_ 15.784000.03.11254.21 172.17.64.5grandt.clarin.com:443GET / 2-18276260/715/21862_ 15.7714700.03.45253.12 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-18276260/669/21855_ 15.766600.02.67255.17 103.50.33.21 2-18276260/724/21865_ 15.778200.03.56257.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-18276260/678/22082_ 15.7714200.03.39239.27 10.10.20.252grandt.clarin.com:443GET / 2-18276260/684/21842_ 15.79600.03.20247.58 10.10.20.252grandt.clarin.com:443GET / 2-18276260/731/21623_ 15.7711200.04.43238.04 10.10.20.252grandt.clarin.com:443GET / 2-18276260/682/21938_ 15.781000.03.12252.51 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-18276260/671/21573_ 15.777700.03.46251.97 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-18276260/664/21
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696b8468dbf4
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Thursday, 22-May-2025 16:10:23 -03 Restart Time: Thursday, 25-Apr-2024 11:46:24 -03 Parent Server Config. Generation: 465 Parent Server MPM Generation: 464 Server uptime: 392 days 4 hours 23 minutes 58 seconds Server load: 0.17 0.07 0.06 Total accesses: 80859473 - Total Traffic: 910.3 GB CPU Usage: u584.08 s128.12 cu0 cs0 - .0021% CPU load 2.39 requests/sec - 28.2 kB/second - 11.8 kB/request 6 requests currently being processed, 94 idle workers .........................__________C__C___________.............. .............................................................___ _W_____________C______________________________C______C__________ ________........................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-463-0/0/603498. 87.345820200.00.006706.57 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-463-0/0/600685. 87.335820200.00.006667.00 186.57.139.212grandt.clarin.com:443NULL 0-463-0/0/603392. 87.3458202210.00.006680.14 146.19.215.118grandt.clarin.com:443NULL 0-463-0/0/599997. 87.335820200.00.006676.49 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-463-0/0/599033. 87.285820200.00.006675.36 186.134.75.230 0-463-0/0/601882. 87.325820200.00.006684.68 190.55.100.237grandt.clarin.com:443NULL 0-463-0/0/597142. 87.365820200.00.006651.42 191.97.98.6grandt.clarin.com:443NULL 0-463-0/0/600780. 87.345820200.00.006703.53 10.10.20.252grandt.clarin.com:443GET / 0-463-0/0/599612. 87.325820200.00.006706.14 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-463-0/0/601762. 87.335820200.00.006742.98 181.117.11.58grandt.clarin.com:443NULL 0-463-0/0/600109. 87.365820200.00.006642.88 104.28.59.6www.grandt.clarin.com:443GET /imgs/favicon/apple-touch-icon.png HTTP/1.1 0-463-0/0/599605. 87.345820200.00.006625.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-463-0/0/601981. 87.325820200.00.006681.76 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-463-0/0/598403. 87.335820200.00.006683.33 200.42.143.186www.grandt.clarin.com:443GET / HTTP/1.1 0-463-0/0/598523. 87.345820200.00.006677.33 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-463-0/0/601240. 87.335820200.00.006678.10 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-463-0/0/600990. 87.345820200.00.006703.61 181.99.163.133grandt.clarin.com:443NULL 0-463-0/0/600291. 87.365820200.00.006666.70 190.2.112.164grandt.clarin.com:443NULL 0-463-0/0/599342. 87.345820200.00.006654.22 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-463-0/0/600634. 87.325820260.00.006676.94 186.22.17.192grandt.clarin.com:443NULL 0-463-0/0/598687. 87.345820200.00.006649.31 17.241.75.99grandt.clarin.com:443NULL 0-463-0/0/598030. 87.345820200.00.006659.48 10.10.20.252grandt.clarin.com:443GET / 0-463-0/0/601869. 87.335820200.00.006724.53 10.10.20.252grandt.clarin.com:443GET / 0-463-0/0/600617. 87.365820200.00.006648.49 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 0-463-0/0/602134. 87.345820200.00.006709.41 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-46494090/805/510470_ 28.871900.06.905687.40 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-46494090/858/511456_ 28.814100.07.175641.74 45.162.88.226 1-46494090/819/510735_ 28.865400.08.115643.30 10.10.20.252grandt.clarin.com:443GET / 1-46494090/868/510907_ 28.866620.08.445678.35 103.50.33.186grandt.clarin.com:443NULL 1-46494090/835/511703_ 28.881100.08.485626.75 181.111.219.117grandt.clarin.com:443NULL 1-46494090/836/508771_ 28.858000.07.165640.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-46494090/912/510378_ 28.857600.08.645679.09 201.231.10.216grandt.clarin.com:443NULL 1-46494090/869/511982_ 28.872200.06.585602.27 23.137.105.172grandt.clarin.com:443NULL 1-46494090/794/511579_ 28.865400.06.405705.11 45.162.88.226grandt.clarin.com:443NULL 1-46494090/810/508882_ 28.89400.07.035661.56 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-46494091/832/509729C 28.901817.66.145647.28 190.173.174.116grandt.clarin.com:443NULL 1-46494090/777/510430_ 28.89900.06.675663.00 10.10.20.252grandt.clarin.com:443GET / 1-46494090/831/511171_ 28.874000.08.865644.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-46494093/826/509701C 28.900144.37.215662.98 181.31.132.237grandt.clarin.com:443NULL 1-46494090/774/511085_ 28.796900.06.165640.91 186.158.3.78 1-46494090/793/511168_ 28.873400.07.065665.57 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-46494090/887/509224_ 28.812100.07.235575.88 200.219.40.50 1-46494090/825/510277_ 28.873000.07.895618.68 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-46494090/852/508592_ 28.89600.08.155643.16 186.13.122.61grandt.clarin.com:443NULL 1-46494090/818/510711_ 28.858900.07.475625.37 172.17.64.5grandt.clarin.com:443GET / 1-46494090/810/511250_ 28.864900.07.965663.97 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-46494090/779/512200_ 28.857400.06.245690.19 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-46494090/767/508559_ 28.89700.06.255670.25 186.13.122.61grandt.clarin.com:443NULL 1-46494090/819/509895_ 28.866400.06.485615.33 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-46494090/822/510973_ 28.865900.07.595683.00 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-463-0/0/456367. 42.875821700.00.004963.17 152.168.222.192grandt.clarin.com:443NULL 2-463-0/0/454775. 42.965821720.00.004953.20 181.167.226.95grandt.clarin.com:443NULL 2-463-0/0/455164. 42.945821700.00.004974.05 10.10.20.252grandt.clarin.com:443GET / 2-463-0/0/455445. 42.985821740.00.004959.36 181.99.163.133grandt.clarin.com:443NULL 2-463-0/0/455833. 43.015821700.00.004957.29 201.235.65.120grandt.clarin.com:443NULL 2-463-0/0/454565. 42.965821730.00.004967.29 186.22.19.202grandt.clarin.com:443NULL 2-463-0/0/454361. 42.93582171480.00.004949.69 201.235.65.120grandt.clarin.com:443NULL 2-463-0/0/455869. 42.995821720.00.004967.78 190.2.112.164grandt.clarin.com:443NULL 2-463-0/0/455426. 43.0058217220.00.004997.49 181.117.11.60grandt.clarin.com:443NULL 2-463-0/0/458079. 42.925821710.00.004978.19 186.22.19.202grandt.clarin.com:443NULL 2-463-0/0/455060. 42.975821700.00.004953.17 10.10.20.252grandt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a71080d33b581
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Tuesday, 20-May-2025 18:10:21 -03 Restart Time: Wednesday, 14-May-2025 12:16:06 -03 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 5 hours 54 minutes 15 seconds Server load: 0.01 0.04 0.05 Total accesses: 1113216 - Total Traffic: 12.6 GB CPU Usage: u422.37 s95.17 cu0 cs0 - .0959% CPU load 2.06 requests/sec - 24.5 kB/second - 11.9 kB/request 1 requests currently being processed, 99 idle workers ........................._______________________________________ ____________________________________________________W________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6-0/0/8298. 78.496539400.00.0093.82 10.10.20.252grandt.clarin.com:443GET / 0-6-0/0/8066. 78.536539450.00.0092.03 181.117.80.214www.grandt.clarin.com:443GET /grandt/timeline.htm?_action=init&countSinLeer=1&_r=668b938 0-6-0/0/8010. 78.556539400.00.0094.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6-0/0/8140. 78.496539400.00.0094.65 10.10.20.252grandt.clarin.com:443GET / 0-6-0/0/8078. 78.496539400.00.00103.27 190.2.103.160grandt.clarin.com:443NULL 0-6-0/0/8038. 78.556539400.00.0098.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6-0/0/7933. 78.486539400.00.0098.15 172.17.64.5grandt.clarin.com:443GET / 0-6-0/0/7963. 78.486539400.00.0087.77 10.10.20.252grandt.clarin.com:443GET / 0-6-0/0/7922. 78.486539400.00.0086.99 10.10.20.252grandt.clarin.com:443GET / 0-6-0/0/8044. 78.476539410.00.0091.25 181.24.195.224grandt.clarin.com:443NULL 0-6-0/0/8301. 78.476539400.00.0099.77 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6-0/0/7964. 78.456539400.00.0093.33 179.38.8.146grandt.clarin.com:443NULL 0-6-0/0/8028. 78.566539400.00.0096.16 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6-0/0/8192. 78.496539400.00.0096.26 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6-0/0/8226. 78.476539430.00.0094.56 181.117.80.214grandt.clarin.com:443NULL 0-6-0/0/7993. 78.516539400.00.0093.02 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6-0/0/7811. 78.566539400.00.0088.01 10.10.20.252grandt.clarin.com:443GET / 0-6-0/0/8274. 78.486539400.00.0099.97 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6-0/0/8158. 78.566539400.00.00101.68 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6-0/0/8081. 78.386539400.00.0090.99 181.177.213.164grandt.clarin.com:443NULL 0-6-0/0/8179. 78.516539400.00.00100.00 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6-0/0/8345. 78.556539400.00.00101.51 190.1.24.225grandt.clarin.com:443NULL 0-6-0/0/8128. 78.526539400.00.0093.44 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6-0/0/8300. 78.466539400.00.0096.37 181.117.80.214grandt.clarin.com:443NULL 0-6-0/0/8108. 78.486539400.00.00106.84 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-71039830/783/8610_ 54.278700.05.02108.27 172.17.64.5grandt.clarin.com:443GET / 1-71039830/819/8444_ 54.33100.07.03105.23 134.122.28.88www.grandt.clarin.com:443GET /v2/_catalog HTTP/1.1 1-71039830/785/8591_ 54.2611400.05.72102.43 10.10.20.252grandt.clarin.com:443GET / 1-71039830/753/8457_ 54.24320.05.1397.99 190.17.162.24grandt.clarin.com:443NULL 1-71039830/801/8489_ 54.278200.06.6688.27 172.17.64.5grandt.clarin.com:443GET / 1-71039830/762/8258_ 54.30900.05.4697.68 134.122.28.88www.grandt.clarin.com:443GET / HTTP/1.1 1-71039830/743/8550_ 54.277900.06.3094.29 10.10.20.252grandt.clarin.com:443GET / 1-71039830/758/8229_ 54.2610600.04.9687.72 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-71039830/772/8498_ 54.294200.05.9191.86 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-71039830/711/8372_ 54.26700.05.43103.80 134.122.28.88 1-71039830/815/8704_ 54.269900.08.50100.70 10.10.20.252grandt.clarin.com:443GET / 1-71039830/772/8375_ 54.24800.05.7194.63 134.122.28.88 1-71039830/749/8391_ 54.207000.05.5891.22 181.98.231.93grandt.clarin.com:443NULL 1-71039830/829/8782_ 54.1810700.06.75103.27 190.17.162.24grandt.clarin.com:443NULL 1-71039830/726/8568_ 54.293400.05.4392.51 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-71039830/791/8774_ 54.302400.06.56101.78 10.10.20.252grandt.clarin.com:443GET / 1-71039830/742/8400_ 54.33100.06.6494.03 134.122.28.88www.grandt.clarin.com:443GET /.vscode/sftp.json HTTP/1.1 1-71039830/685/8625_ 54.301700.05.67103.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-71039830/755/8480_ 54.295400.05.8994.24 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-71039830/772/8570_ 54.296400.05.7895.91 10.10.20.252grandt.clarin.com:443GET / 1-71039830/811/8493_ 54.276940.06.15100.39 181.16.209.16grandt.clarin.com:443NULL 1-71039830/722/8498_ 54.278100.04.92102.53 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-71039830/806/8445_ 54.295700.06.44105.92 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-71039830/789/8401_ 54.294900.06.96105.92 10.10.20.252grandt.clarin.com:443GET / 1-71039830/744/8384_ 54.296800.05.7393.19 38.165.230.210grandt.clarin.com:443NULL 2-71039850/841/9051_ 55.1610700.07.39105.15 10.10.20.252grandt.clarin.com:443GET / 2-71039850/778/9018_ 55.197200.06.33106.10 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-71039850/704/8867_ 55.196900.04.96103.56 23.137.105.52grandt.clarin.com:443NULL 2-71039850/783/8956_ 55.23600.05.6799.54 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-71039850/712/8842_ 55.204300.05.20110.67 10.10.20.252grandt.clarin.com:443GET / 2-71039850/856/8861_ 55.221520.07.6597.78 190.18.53.232grandt.clarin.com:443NULL 2-71039850/749/8723_ 55.203900.05.9597.16 10.10.20.252grandt.clarin.com:443GET / 2-71039850/815/9005_ 55.178000.06.2398.20 190.124.63.72www.grandt.clarin.com:443GET /ganadores/topGral_f5_967.json?v=412e156b913?_r=207e00cc7ea 2-71039850/808/9039_ 55.15740.06.3494.08 134.122.28.88 2-71039850/781/8694_ 55.1610200.05.4699.57 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-71039850/754/8778_ 55.169600.05.76109.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-7103
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a71082f86be73
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 18-May-2025 19:08:04 -03 Restart Time: Wednesday, 14-May-2025 12:16:06 -03 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 6 hours 51 minutes 57 seconds Server load: 0.04 0.03 0.05 Total accesses: 897419 - Total Traffic: 10.9 GB CPU Usage: u774.08 s163.97 cu0 cs0 - .253% CPU load 2.42 requests/sec - 30.9 kB/second - 12.8 kB/request 4 requests currently being processed, 146 idle workers ______________________________W__________R___________R__________ ______________________________________________________K______... ......................_________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-5556340/2106/6987_ 189.636000.025.9383.78 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-5556340/2081/6705_ 189.3810600.026.9581.37 190.55.100.237grandt.clarin.com:443NULL 0-5556340/1987/6731_ 189.65710.023.2684.16 190.2.112.164www.grandt.clarin.com:443GET /jsp/keepalive.jsp?_r=ed2a7e7511&csrf=7d88ca957a24c0b2 HTTP 0-5556340/2200/6817_ 189.579410.027.4083.33 181.2.251.144grandt.clarin.com:443NULL 0-5556340/2212/6782_ 189.599070.027.7893.03 168.197.200.102grandt.clarin.com:443NULL 0-5556340/2111/6847_ 189.561032190.024.2490.10 190.123.144.53grandt.clarin.com:443NULL 0-5556340/2097/6661_ 189.608400.024.8288.42 128.94.1.70grandt.clarin.com:443NULL 0-5556340/2117/6672_ 189.483300.026.0077.08 189.61.185.198 0-5556340/1986/6566_ 189.626700.024.8375.32 190.139.147.85grandt.clarin.com:443NULL 0-5556340/2091/6739_ 189.635200.025.3182.09 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-5556340/2233/6932_ 189.531200.028.0888.58 190.3.15.126 0-5556340/2121/6712_ 189.643000.024.8983.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-5556340/2067/6731_ 189.641500.025.5286.39 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-5556340/2160/6871_ 189.634300.026.9885.18 10.10.20.252grandt.clarin.com:443GET / 0-5556340/2086/6962_ 189.437570.023.3883.92 190.120.244.128grandt.clarin.com:443NULL 0-5556340/2068/6667_ 189.608020.024.1282.63 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-5556340/2061/6509_ 189.67010.025.0077.58 190.123.144.53grandt.clarin.com:443NULL 0-5556340/2130/6980_ 189.608210.026.3589.78 181.46.176.20grandt.clarin.com:443NULL 0-5556340/2100/6908_ 189.408700.027.8091.46 181.209.98.242grandt.clarin.com:443NULL 0-5556340/2086/6839_ 189.627200.023.1881.67 10.10.20.252grandt.clarin.com:443GET / 0-5556340/2116/6919_ 189.608300.025.3390.30 10.10.20.252grandt.clarin.com:443GET / 0-5556340/2091/7042_ 189.641840.023.9089.78 186.23.161.172grandt.clarin.com:443NULL 0-5556340/2095/6770_ 189.626500.023.4481.90 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-5556340/2169/7037_ 189.66560.025.2684.96 143.202.144.20www.grandt.clarin.com:443GET /js/general-min.js?v=8 HTTP/1.1 0-5556340/2039/6809_ 189.635200.027.5397.15 181.166.198.102grandt.clarin.com:443NULL 1-5557100/2093/6508_ 189.228510.025.8993.36 181.44.71.81grandt.clarin.com:443NULL 1-5557100/2058/6318_ 189.29700.026.7386.63 147.182.149.75www.grandt.clarin.com:443GET / HTTP/1.1 1-5557100/2137/6566_ 189.2094200.027.2686.42 181.46.39.45grandt.clarin.com:443NULL 1-5557100/2073/6362_ 189.264000.025.8581.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-5557100/2017/6406_ 189.161140.021.6872.38 147.182.149.75 1-5557100/2144/6311W 189.17000.028.9183.11 147.182.149.75www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-5557100/2108/6592_ 189.066500.024.5977.74 190.55.100.237grandt.clarin.com:443NULL 1-5557100/2069/6230_ 189.246020.023.7773.31 181.44.71.81grandt.clarin.com:443NULL 1-5557100/2152/6426_ 189.271720.024.5976.10 186.22.56.252grandt.clarin.com:443NULL 1-5557100/2052/6396_ 189.209810.025.4489.71 186.22.17.76grandt.clarin.com:443NULL 1-5557100/2086/6497_ 189.271100.024.0180.59 66.249.66.192www.grandt.clarin.com:443GET /ayudante/html/jugadorFicha_47606pineiro-rodrigo.html HTTP/ 1-5557100/1994/6315_ 189.245800.023.1279.01 10.10.20.252grandt.clarin.com:443GET / 1-5557100/2096/6431_ 189.1711500.024.8376.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-5557100/2119/6567_ 189.218700.025.4284.52 190.138.33.133grandt.clarin.com:443NULL 1-5557100/2178/6478_ 189.246300.023.0875.37 191.52.210.60grandt.clarin.com:443NULL 1-5557100/2068/6686_ 189.2010000.024.7084.49 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-5557100/2183/6517R 189.17520.025.9077.77 179.38.8.146 1-5557100/2129/6633_ 189.263200.026.8386.96 10.10.20.252grandt.clarin.com:443GET / 1-5557100/2032/6392_ 189.237500.025.8677.00 34.105.26.181grandt.clarin.com:443NULL 1-5557100/2173/6509_ 189.265000.025.8979.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-5557100/2208/6439_ 189.255100.027.5682.37 190.30.48.170grandt.clarin.com:443NULL 1-5557100/2217/6506_ 189.1710300.027.1587.94 10.10.20.252grandt.clarin.com:443GET / 1-5557100/2131/6365_ 189.228050.026.3888.78 186.143.198.201www.grandt.clarin.com:443GET /css/login.css?v=2 HTTP/1.1 1-5557100/2032/6318_ 189.246300.025.9485.56 10.10.20.252grandt.clarin.com:443GET / 1-5557100/2104/6351_ 189.271720.023.8675.14 201.251.252.62grandt.clarin.com:443NULL 2-5557480/2130/6881_ 188.8329650.024.8184.17 181.116.45.199grandt.clarin.com:443NULL 2-5557480/2246/7013_ 188.805700.024.0791.03 170.79.180.202grandt.clarin.com:443NULL 2-5557480/2095/6898_ 188.787800.026.0388.16 10.10.20.252grandt.clarin.com:443GET / 2-5557480/1995/6845R 188.72530.022.7782.45 179.38.8.146 2-5557480/2128/6836_ 188.841170.024.6594.88 24.232.229.188grandt.clarin.com:443NULL 2-5557480/2213/6753_ 188.85940.027.5881.37 181.29.30.146grandt.clarin.com:443NULL 2-5557480/2169/6734_ 188.86000.024.8282.60 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-5557480/2234/6962_ 188.832800.026.5482.30 10.10.20.252grandt.clarin.com:443GET / 2-5557480/2211/6923_ 188.778500.024.6377.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-5557480/2006/6632_ 188.7311200.024.3284.58 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-5557480/2003/6713_ 188.7410100.023.8190.71 172.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31596a6afc596a6afc4f74e026
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.214) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Friday, 16-May-2025 09:26:32 -03 Restart Time: Tuesday, 14-May-2024 13:53:05 -03 Parent Server Config. Generation: 167 Parent Server MPM Generation: 166 Server uptime: 366 days 19 hours 33 minutes 27 seconds Server load: 0.00 0.01 0.05 Total accesses: 79766741 - Total Traffic: 909.8 GB CPU Usage: u848.33 s177.51 cu0 cs0 - .00324% CPU load 2.52 requests/sec - 30.1 kB/second - 12.0 kB/request 4 requests currently being processed, 96 idle workers __________K__________________________R_______________________C__ ___________..................................................W__ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1661046020/1904/576595_ 120.36300.021.636532.29 190.210.87.87grandt.clarin.com:443NULL 0-1661046020/1912/574523_ 120.37400.022.206501.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1661046020/1795/575888_ 120.265200.019.666501.82 186.13.122.89grandt.clarin.com:443NULL 0-1661046020/2039/574858_ 120.36900.039.686506.57 10.10.20.252grandt.clarin.com:443GET / 0-1661046020/1916/573954_ 120.332800.023.616526.65 186.57.255.62grandt.clarin.com:443NULL 0-1661046020/1873/575053_ 120.332900.021.796571.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1661046020/1836/575057_ 120.332040.025.056500.23 181.105.119.145grandt.clarin.com:443NULL 0-1661046020/1857/575207_ 120.172600.019.946553.42 23.137.105.169 0-1661046020/1934/574438_ 120.341800.024.456595.33 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-1661046020/2009/574171_ 120.284900.022.936562.51 200.80.227.231grandt.clarin.com:443NULL 0-1661046021/1847/575882K 120.370218.322.496573.27 190.3.40.86www.grandt.clarin.com:443GET /grandt/buscarJugadores.html?_action=initJSON&paginaActual= 0-1661046020/1955/573857_ 120.342100.027.546510.78 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-1661046020/2013/575990_ 120.342100.024.776493.02 170.84.126.104grandt.clarin.com:443NULL 0-1661046020/1811/574052_ 120.284730.020.806571.48 201.253.191.129grandt.clarin.com:443NULL 0-1661046020/1838/576374_ 120.332900.022.596549.98 181.105.119.145grandt.clarin.com:443NULL 0-1661046020/1913/573403_ 120.35800.024.236553.24 131.100.65.144grandt.clarin.com:443NULL 0-1661046020/1860/573812_ 120.37320.023.466532.89 190.3.40.86grandt.clarin.com:443NULL 0-1661046020/1947/574936_ 120.294500.026.536517.53 10.10.20.252grandt.clarin.com:443GET / 0-1661046020/1920/575584_ 120.245220.021.676585.93 201.253.191.129grandt.clarin.com:443NULL 0-1661046020/2008/574206_ 120.181150.024.206568.42 181.168.51.238grandt.clarin.com:443NULL 0-1661046020/1890/573485_ 120.341900.022.616520.28 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1661046020/1859/574489_ 120.294420.021.296537.91 190.3.40.86grandt.clarin.com:443NULL 0-1661046020/1932/573015_ 120.294800.023.526458.95 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-1661046020/1872/574490_ 120.313870.026.346549.99 200.80.227.231grandt.clarin.com:443NULL 0-1661046020/1888/573850_ 120.313310.025.816533.92 190.210.87.87grandt.clarin.com:443NULL 1-1661108070/1832/512475_ 119.393900.020.575790.71 181.168.51.238grandt.clarin.com:443NULL 1-1661108070/1874/511448_ 119.373820.021.815777.79 45.224.103.76grandt.clarin.com:443NULL 1-1661108070/1908/515271_ 119.374120.025.025841.58 98.98.27.173grandt.clarin.com:443NULL 1-1661108070/1854/511769_ 119.47300.023.575803.06 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-1661108070/1769/513968_ 119.403400.019.215783.17 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-1661108070/1831/512901_ 119.47220.020.095804.04 98.98.27.117grandt.clarin.com:443NULL 1-1661108070/1966/512025_ 119.291500.029.855836.60 157.230.19.140 1-1661108070/2021/514388_ 119.335000.021.365771.94 23.137.105.171grandt.clarin.com:443NULL 1-1661108070/1773/513209_ 119.335400.023.655836.21 10.10.20.252grandt.clarin.com:443GET / 1-1661108070/1983/513732_ 119.441960.025.175813.88 181.169.98.205grandt.clarin.com:443NULL 1-1661108070/1944/511935_ 119.365000.025.685805.87 10.10.20.252grandt.clarin.com:443GET / 1-1661108070/1820/510619_ 119.413010.033.025774.87 200.80.227.231grandt.clarin.com:443NULL 1-1661108070/1829/517095R 119.31720.020.755876.59 190.210.87.87 1-1661108070/1863/512855_ 119.422550.024.545785.13 181.105.119.145grandt.clarin.com:443NULL 1-1661108070/1826/510238_ 119.461500.023.925754.75 201.179.28.164grandt.clarin.com:443NULL 1-1661108070/1888/512573_ 119.393900.022.385845.37 10.10.20.252grandt.clarin.com:443GET / 1-1661108070/1946/512770_ 119.403220.023.835837.92 190.3.40.86grandt.clarin.com:443NULL 1-1661108070/1905/510684_ 119.364810.023.265822.65 148.222.223.93grandt.clarin.com:443NULL 1-1661108070/1997/512350_ 119.335270.020.365775.63 181.44.129.41grandt.clarin.com:443NULL 1-1661108070/1864/510504_ 119.461400.024.885802.85 10.10.20.252grandt.clarin.com:443GET / 1-1661108070/1868/510699_ 119.47710.030.845775.11 181.99.85.230grandt.clarin.com:443NULL 1-1661108070/1923/511240_ 119.364500.019.555812.29 23.137.105.171grandt.clarin.com:443NULL 1-1661108070/1875/511688_ 119.335210.022.465800.70 66.102.8.161www.grandt.clarin.com:443GET /html/login.html?s=0762721747398337848 HTTP/1.1 1-1661108070/1902/511225_ 119.441900.020.615775.50 10.10.20.252grandt.clarin.com:443GET / 1-1661108070/2006/511738_ 119.422400.026.615830.99 10.10.20.252grandt.clarin.com:443GET / 2-1661046030/1851/441338_ 120.69500.028.515001.23 10.10.20.252grandt.clarin.com:443GET / 2-1661046030/1908/440856_ 120.482100.023.424968.16 190.55.27.70 2-1661046030/1860/438278_ 120.624140.018.224937.83 179.62.25.186grandt.clarin.com:443NULL 2-1661046030/1874/441183_ 120.691230.021.665018.62 186.158.209.195grandt.clarin.com:443NULL 2-1661046030/1940/440769_ 120.69600.029.474933.11 23.137.105.169grandt.clarin.com:443NULL 2-1661046030/2025/438927_ 120.71000.025.814954.49 10.10.20.252grandt.clarin.com:443GET / 2-1661046030/1938/439201_ 120.672400.020.294897.21 172.17.64.5grandt.clarin.com:443GET / 2-1661046030/1834/439714_ 120.594750.026.194953.37 201.253.191.129grandt.clarin.com:443NULL 2-1661046030/1762/439911_ 120.672200.019.924924.29 186.13.122.89grandt.clarin.com:443NULL 2-1661046030/1963/441818_ 120.594620.030.984941.40
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a7108fe374a9a
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 08-Dec-2024 14:03:25 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 675 Parent Server MPM Generation: 674 Server uptime: 571 days 15 hours 56 minutes 33 seconds Server load: 0.08 0.03 0.05 Total accesses: 129645553 - Total Traffic: 1503.6 GB CPU Usage: u1556.16 s306.88 cu0 cs0 - .00377% CPU load 2.62 requests/sec - 31.9 kB/second - 12.2 kB/request 1 requests currently being processed, 99 idle workers __________________________________________________.............. ...........___________W_____________.........................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-674625490/319/913225_ 16.043600.01.7210343.65 10.10.20.252grandt.clarin.com:443GET / 0-674625490/314/917729_ 16.019600.02.1210376.08 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-674625490/326/913866_ 16.018900.01.5210310.85 172.17.64.5grandt.clarin.com:443GET / 0-674625490/288/914466_ 15.9913410.01.0610272.28 103.136.23.54www.grandt.clarin.com:443GET /html/registroSimple.html HTTP/1.1 0-674625490/313/913363_ 16.036600.01.7710416.57 10.10.20.252grandt.clarin.com:443GET / 0-674625490/300/914249_ 16.04700.01.3510409.64 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-674625490/294/915012_ 16.044100.01.4810405.10 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-674625490/287/912990_ 15.958400.01.2210401.56 190.151.168.116grandt.clarin.com:443NULL 0-674625490/304/911562_ 16.0012200.01.7210416.33 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-674625490/296/914689_ 16.042700.01.5510475.28 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-674625490/279/912971_ 15.9913100.00.9210417.62 10.10.20.252grandt.clarin.com:443GET / 0-674625490/308/915022_ 16.028400.01.2510324.32 168.119.252.253www.grandt.clarin.com:443GET / HTTP/1.1 0-674625490/279/913231_ 16.0010900.01.0910411.56 172.17.64.5grandt.clarin.com:443GET / 0-674625490/317/912951_ 16.0110100.01.3710382.43 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-674625490/303/914360_ 16.0011600.01.4910446.89 10.10.20.252grandt.clarin.com:443GET / 0-674625490/283/913809_ 16.042400.00.9210454.33 172.17.64.5grandt.clarin.com:443GET / 0-674625490/283/915259_ 16.041700.00.9210381.00 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-674625490/270/913290_ 16.0012600.00.9710334.67 10.10.20.252grandt.clarin.com:443GET / 0-674625490/320/912870_ 16.037100.01.6810316.25 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-674625490/311/914779_ 16.04100.01.3610269.72 10.10.20.252grandt.clarin.com:443GET / 0-674625490/297/915364_ 16.035900.01.0510398.56 172.17.64.5grandt.clarin.com:443GET / 0-674625490/288/914320_ 16.045500.01.0010534.83 200.42.143.186www.grandt.clarin.com:443GET / HTTP/1.1 0-674625490/273/913640_ 16.027700.00.8110364.68 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-674625490/276/913127_ 16.044600.01.3310355.54 10.10.20.252grandt.clarin.com:443GET / 0-674625490/277/910952_ 16.041200.00.8210287.92 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/304/761951_ 17.052200.01.668654.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/297/764924_ 17.038200.01.378731.85 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/298/764595_ 17.051100.01.218676.65 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-674624420/312/762310_ 16.9713700.01.758719.07 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/289/762785_ 17.036900.01.088676.68 172.17.64.5grandt.clarin.com:443GET / 1-674624420/281/764557_ 16.9312200.00.998668.45 79.146.68.195 1-674624420/292/762860_ 17.0310200.01.058590.75 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/292/762623_ 17.05200.01.428746.74 209.38.208.202www.grandt.clarin.com:443GET /v2/_catalog HTTP/1.1 1-674624420/343/763109_ 17.045600.02.378707.41 10.10.20.252grandt.clarin.com:443GET / 1-674624420/295/763468_ 17.0012790.01.218654.95 190.151.168.116grandt.clarin.com:443NULL 1-674624420/313/761762_ 17.0211900.02.468685.36 172.17.64.5grandt.clarin.com:443GET / 1-674624420/325/765778_ 17.039200.01.838732.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/292/762660_ 17.052600.01.638647.26 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-674624420/323/763970_ 17.036200.01.378728.46 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/308/765311_ 17.053100.01.228702.34 10.10.20.252grandt.clarin.com:443GET / 1-674624420/281/762045_ 17.039700.01.568683.54 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/303/764027_ 17.038600.01.618783.53 10.10.20.252grandt.clarin.com:443GET / 1-674624420/308/759048_ 17.053540.01.528693.83 27.111.11.9www.grandt.clarin.com:443GET /html/registroSimple.html HTTP/1.1 1-674624420/296/762114_ 17.045100.01.128768.28 10.10.20.252grandt.clarin.com:443GET / 1-674624420/348/760543_ 17.0310200.02.258623.97 190.151.168.116grandt.clarin.com:443NULL 1-674624420/277/762299_ 17.051600.01.318625.06 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/313/760583_ 17.044200.01.828608.72 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/275/763200_ 16.9912900.01.178705.23 147.78.47.236www.grandt.clarin.com:443GET /xmlrpc.php HTTP/1.1 1-674624420/286/763538_ 17.0211200.01.108642.26 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-674624420/293/764332_ 17.037200.01.138712.01 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-671-0/0/710652. 345.5513698500.00.007951.78 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-671-0/0/713214. 345.4713698500.00.007979.28 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-671-0/0/711719. 345.4813698500.00.008127.37 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-671-0/0/715079. 345.4713698500.00.008145.09 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-671-0/0/711096. 345.4713698500.00.007998.74 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-671-0/0/713474. 345.5013698500.00.008066.16 10.10.20.252grandt.clarin.com:443GET / 2-671-0/0/715294. 345.5013698500.00.008077.98 191.80.147.46grandt.clarin.com:443NULL 2-671-0/0/711641. 345.5013698500.00.008180.58 10.10.20.252grandt.clarin.com:443GET / 2-671-0/0/714254. 345.4713698500.00.008085.67 172.17.64.5grandt.clarin.com:443GET / 2-671-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696bd0536655
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Friday, 06-Dec-2024 18:49:40 -03 Restart Time: Thursday, 25-Apr-2024 11:46:24 -03 Parent Server Config. Generation: 270 Parent Server MPM Generation: 269 Server uptime: 225 days 7 hours 3 minutes 15 seconds Server load: 0.00 0.01 0.05 Total accesses: 44357995 - Total Traffic: 488.6 GB CPU Usage: u1137.63 s234.2 cu0 cs0 - .00705% CPU load 2.28 requests/sec - 26.3 kB/second - 11.5 kB/request 1 requests currently being processed, 174 idle workers _______________________________________________________W________ ________________________________________________________________ _______________________________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-269212580/3003/337255_ 127.188000.039.953650.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-269212580/2896/335970_ 127.204500.035.293634.00 10.10.20.252grandt.clarin.com:443GET / 0-269212580/2982/339010_ 127.1415000.040.553634.84 10.10.20.252grandt.clarin.com:443GET / 0-269212580/2803/336112_ 127.1810000.036.263631.73 10.10.20.252grandt.clarin.com:443GET / 0-269212580/3117/335457_ 127.211000.040.893622.35 10.10.20.252grandt.clarin.com:443GET / 0-269212580/2878/337989_ 127.205070.036.973631.78 170.83.223.2grandt.clarin.com:443NULL 0-269212580/3028/334104_ 127.212500.041.763596.56 186.158.146.46grandt.clarin.com:443NULL 0-269212580/3051/337075_ 127.1812500.039.303665.30 10.10.20.252grandt.clarin.com:443GET / 0-269212580/3073/335332_ 127.1813000.041.453628.37 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-269212580/3152/337810_ 127.188900.042.183662.83 204.128.192.34grandt.clarin.com:443NULL 0-269212580/3028/334775_ 127.1813030.037.333613.49 204.128.192.34grandt.clarin.com:443NULL 0-269212580/2992/334511_ 127.213020.042.173578.44 181.229.227.86grandt.clarin.com:443NULL 0-269212580/2848/337621_ 127.141200.041.993622.49 207.154.212.47 0-269212580/2841/334734_ 127.104790.037.213632.44 201.179.25.150grandt.clarin.com:443NULL 0-269212580/2941/334555_ 127.21300.036.303625.70 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-269212580/2888/336784_ 127.205000.035.953628.79 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-269212580/2920/336013_ 127.1811570.039.383645.81 181.99.3.252grandt.clarin.com:443NULL 0-269212580/3083/335328_ 127.196280.042.603584.26 190.226.209.193grandt.clarin.com:443NULL 0-269212580/3205/335689_ 127.1811000.043.373586.05 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-269212580/3045/334792_ 127.1613800.042.023605.75 172.17.64.5grandt.clarin.com:443GET / 0-269212580/2982/334962_ 127.189300.041.943579.90 64.150.183.119www.grandt.clarin.com:80GET / HTTP/1.1 0-269212580/2838/333746_ 127.195900.039.563600.37 74.125.212.192www.grandt.clarin.com:443GET /html/login.html?s=1522371733521718960 HTTP/1.1 0-269212580/2939/336963_ 127.211610.036.623653.55 45.189.186.19grandt.clarin.com:443NULL 0-269212580/2887/335329_ 127.1810400.036.453562.21 104.28.59.9grandt.clarin.com:443NULL 0-269212580/2907/336698_ 127.188500.039.293610.96 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-269780050/1126/291388_ 47.80500.014.033143.53 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-269780050/1094/292644_ 47.787000.014.593135.67 10.10.20.252grandt.clarin.com:443GET / 1-269780050/1122/290719_ 47.678900.015.143133.50 170.247.98.63grandt.clarin.com:443NULL 1-269780050/1129/291540_ 47.791800.015.233174.89 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-269780050/1066/291981_ 47.786000.014.183129.05 10.10.20.252grandt.clarin.com:443GET / 1-269780050/983/289176_ 47.769000.014.023106.63 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-269780050/1047/290459_ 47.7611920.012.063138.29 181.46.176.20grandt.clarin.com:443NULL 1-269780050/1211/291450_ 47.769920.015.663112.23 190.17.24.191www.grandt.clarin.com:443GET /js/general-min.js?v=8 HTTP/1.1 1-269780050/1017/291702_ 47.787200.011.893162.56 190.245.113.139www.grandt.clarin.com:443GET /js/ads.js?_=1733521706578 HTTP/1.1 1-269780050/1182/289372_ 47.784800.016.063128.12 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-269780050/1062/290630_ 47.7513120.014.453133.61 204.128.192.34grandt.clarin.com:443NULL 1-269780050/1124/289962_ 47.785500.017.193159.63 10.10.20.252grandt.clarin.com:443GET / 1-269780050/1062/291371_ 47.7610800.013.433101.05 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-269780050/1187/290330_ 47.793000.016.743137.11 10.10.20.252grandt.clarin.com:443GET / 1-269780050/1107/291102_ 47.7414800.014.653100.54 172.17.64.5grandt.clarin.com:443GET / 1-269780050/1062/292146_ 47.786100.013.733163.71 17.241.75.70grandt.clarin.com:443NULL 1-269780050/969/289496_ 47.7513000.013.573072.45 10.10.20.252grandt.clarin.com:443GET / 1-269780050/1111/291167_ 47.792500.017.363128.42 10.10.20.252grandt.clarin.com:443GET / 1-269780050/1131/289919_ 47.769500.014.063141.45 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-269780050/1266/290284_ 47.7936120.015.283144.92 38.159.66.253grandt.clarin.com:443NULL 1-269780050/1250/291979_ 47.80200.015.173163.72 207.154.212.47www.grandt.clarin.com:443GET /v2/_catalog HTTP/1.1 1-269780050/1161/291945_ 47.6611500.015.873150.92 190.175.204.143grandt.clarin.com:443NULL 1-269780050/1053/289301_ 47.7610500.011.783146.23 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-269780050/1160/290445_ 47.731000.014.503120.73 207.154.212.47 1-269780050/1112/290488_ 47.778180.015.183147.63 190.226.209.193grandt.clarin.com:443NULL 2-269675580/3608/250215_ 153.9012900.045.642660.71 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-269675580/3612/249319_ 153.926300.051.132659.84 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-269675580/3719/249759_ 153.933310.046.042666.55 181.44.130.40grandt.clarin.com:443NULL 2-269675580/3811/249911_ 153.931000.047.452661.05 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-269675580/3621/250374_ 153.919700.044.422662.03 190.17.24.191grandt.clarin.com:443NULL 2-269675580/3645/248562W 153.90000.052.312645.46 207.154.212.47www.grandt.clarin.com:443GET /server-status HTTP/1.1 2-269675580/3604/249711_ 153.9010400.041.672662.71 181.99.3.252grandt.clarin.com:443NULL 2-269675580/3625/250858_ 153.932300.047.052677.43 172.17.64.5grandt.clarin.com:443GET / 2-269675580/3596/249698_ 153.926800.045.512675.60 64.150.183.119www.grandt.clarin.com:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a7108c5ee8475
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Wednesday, 04-Dec-2024 03:30:40 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 670 Parent Server MPM Generation: 669 Server uptime: 567 days 5 hours 23 minutes 47 seconds Server load: 0.18 0.09 0.06 Total accesses: 128571019 - Total Traffic: 1490.5 GB CPU Usage: u1503.12 s298.22 cu0 cs0 - .00368% CPU load 2.62 requests/sec - 31.9 kB/second - 12.2 kB/request 1 requests currently being processed, 99 idle workers ........................._______________________________________ ___________________________________________________________W_... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-668-0/0/907415. 274.121261200.00.0010272.83 10.10.20.252grandt.clarin.com:443GET / 0-668-0/0/911637. 274.121261200.00.0010300.28 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-668-0/0/907895. 274.071261230.00.0010227.03 143.0.83.197grandt.clarin.com:443NULL 0-668-0/0/908532. 274.151261200.00.0010200.48 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-668-0/0/907628. 274.071261200.00.0010343.54 10.10.20.252grandt.clarin.com:443GET / 0-668-0/0/908406. 274.111261200.00.0010329.45 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-668-0/0/909143. 274.131261200.00.0010322.47 172.17.64.5grandt.clarin.com:443GET / 0-668-0/0/907072. 274.121261200.00.0010317.79 200.42.143.186www.grandt.clarin.com:443GET /prehome.html HTTP/1.1 0-668-0/0/905708. 274.151261210.00.0010338.97 181.117.164.13grandt.clarin.com:443NULL 0-668-0/0/908799. 274.051261200.00.0010398.31 172.17.64.5grandt.clarin.com:443GET / 0-668-0/0/907030. 274.121261200.00.0010346.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-668-0/0/908973. 274.141261200.00.0010244.37 181.169.169.251grandt.clarin.com:443NULL 0-668-0/0/907150. 274.141261200.00.0010337.63 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-668-0/0/906868. 274.051261230.00.0010308.39 143.0.83.197www.grandt.clarin.com:443GET /grandt/buscarJugadores.html?_action=initJSON&paginaActual= 0-668-0/0/908788. 274.121261200.00.0010383.67 10.10.20.252grandt.clarin.com:443GET / 0-668-0/0/907865. 273.941261200.00.0010374.69 186.64.97.8 0-668-0/0/909163. 274.061261220.00.0010295.27 181.91.68.92grandt.clarin.com:443NULL 0-668-0/0/907610. 274.121261210.00.0010261.24 181.44.244.75grandt.clarin.com:443NULL 0-668-0/0/906775. 273.981261230.00.0010224.82 200.114.172.84 0-668-0/0/908858. 274.111261240.00.0010191.48 181.4.165.14grandt.clarin.com:443NULL 0-668-0/0/909227. 274.121261200.00.0010322.29 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-668-0/0/908532. 274.031261200.00.0010463.37 186.12.169.73grandt.clarin.com:443NULL 0-668-0/0/907687. 274.071261200.00.0010295.64 186.22.157.249grandt.clarin.com:443NULL 0-668-0/0/907381. 274.151261200.00.0010285.44 181.99.197.58grandt.clarin.com:443NULL 0-668-0/0/905026. 274.101261200.00.0010209.39 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6691288290/204/755090_ 13.371900.02.068573.84 10.10.20.252grandt.clarin.com:443GET / 1-6691288290/173/757899_ 13.32800.01.068655.48 167.172.232.142 1-6691288290/206/757516_ 13.373400.02.708597.76 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6691288290/206/754780_ 13.363900.02.188629.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6691288290/166/755694_ 13.371300.00.988587.94 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-6691288290/191/757905_ 13.3410300.02.288588.70 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-6691288290/170/755769_ 13.356400.01.368500.87 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6691288290/190/755477_ 13.3310400.02.058658.63 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6691288290/205/756056_ 13.357400.02.118612.66 172.17.64.5grandt.clarin.com:443GET / 1-6691288290/210/756439_ 13.365400.02.488578.46 172.17.64.5grandt.clarin.com:443GET / 1-6691288290/206/754884_ 13.3311100.01.718599.78 186.158.142.123www.grandt.clarin.com:443GET /ganadores/topFecha_f5_935.json?v=78913f7bf46?_r=5f99d6a38a 1-6691288290/192/758804_ 13.347900.02.658644.95 200.42.143.186www.grandt.clarin.com:80GET / HTTP/1.1 1-6691288290/202/755855_ 13.33600.03.998571.89 167.172.232.142 1-6691288290/185/756866_ 13.372900.01.678646.50 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6691288290/199/758269_ 13.364400.01.948620.70 10.10.20.252grandt.clarin.com:443GET / 1-6691288290/213/755278_ 13.3311400.02.308602.02 10.10.20.252grandt.clarin.com:443GET / 1-6691288290/217/756989_ 13.356900.02.288702.22 74.125.209.65www.grandt.clarin.com:443GET /.well-known/assetlinks.json HTTP/1.1 1-6691288290/205/751969_ 13.349900.01.388603.55 172.17.64.5grandt.clarin.com:443GET / 1-6691288290/198/754785_ 13.39400.01.838678.88 172.17.64.5grandt.clarin.com:443GET / 1-6691288290/173/753562_ 13.348800.01.188542.58 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-6691288290/138/755248_ 13.364600.01.248538.96 181.46.185.6grandt.clarin.com:443NULL 1-6691288290/216/753681_ 13.372300.02.118529.96 186.122.9.194grandt.clarin.com:443NULL 1-6691288290/192/755991_ 13.348400.03.618618.15 10.10.20.252grandt.clarin.com:443GET / 1-6691288290/191/756584_ 13.365900.02.038560.86 172.17.64.5grandt.clarin.com:443GET / 1-6691288290/172/757219_ 13.349400.02.188627.01 10.10.20.252grandt.clarin.com:443GET / 2-6691288280/181/704954_ 13.597400.01.937873.59 10.10.20.252grandt.clarin.com:443GET / 2-6691288280/278/707596_ 13.67400.03.417898.57 10.10.20.252grandt.clarin.com:443GET / 2-6691288280/188/706158_ 13.48640.02.828044.53 167.172.232.142 2-6691288280/198/709311_ 13.606900.01.528064.95 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-6691288280/176/705461_ 13.605400.01.617928.29 10.10.20.252grandt.clarin.com:443GET / 2-6691288280/230/707815_ 13.56800.02.377992.27 167.172.232.142 2-6691288280/196/709583_ 13.598270.01.428001.14 45.176.88.244grandt.clarin.com:443NULL 2-6691288280/195/705854_ 13.589900.02.278102.98 10.10.20.252grandt.clarin.com:443GET / 2-6691288280/187/708420_ 13.613900.01.668003.07 172.17.64.5grandt.clarin.com:443GET / 2-6691288280/175/706197_ 13.5810100.01.867948.84 186.158.142.123www.grandt.clarin.com:443GET /ganadores/eq
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a7108eabd7d01
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Monday, 02-Dec-2024 20:09:41 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 668 Parent Server MPM Generation: 667 Server uptime: 565 days 22 hours 2 minutes 48 seconds Server load: 0.00 0.02 0.05 Total accesses: 128071728 - Total Traffic: 1483.6 GB CPU Usage: u1434.62 s288.44 cu0 cs0 - .00352% CPU load 2.62 requests/sec - 31.8 kB/second - 12.1 kB/request 3 requests currently being processed, 97 idle workers ____K___________________________W_______________________________ _R__________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-667485540/947/904005_ 74.546900.09.3610219.15 10.10.20.252grandt.clarin.com:443GET / 0-667485540/1032/908313_ 74.546400.010.1910253.54 10.10.20.252grandt.clarin.com:443GET / 0-667485540/980/904563_ 74.495100.09.6110175.65 103.50.33.21 0-667485540/1017/905152_ 74.62900.010.6610151.95 10.10.20.252grandt.clarin.com:443GET / 0-667485541/1007/904192K 74.620214.39.5010294.48 17.241.75.33www.grandt.clarin.com:443GET /html/login.html?s=5164001634783662805 HTTP/1.1 0-667485540/893/904918_ 74.538900.08.2510283.66 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-667485540/1021/905520_ 74.583800.010.0810271.06 10.10.20.252grandt.clarin.com:443GET / 0-667485540/1051/903715_ 74.602090.010.6610267.07 181.13.236.105grandt.clarin.com:443NULL 0-667485540/946/902257_ 74.511200.010.2310291.43 207.154.197.113 0-667485540/1125/905337_ 74.547800.010.1910344.41 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-667485540/1016/903468_ 74.611320.010.2910289.64 181.170.178.193grandt.clarin.com:443NULL 0-667485540/1027/905571_ 74.538400.010.5210198.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-667485540/961/903573_ 74.494200.09.1310289.89 181.3.58.242 0-667485540/968/903485_ 74.565770.010.2610260.34 190.3.50.31grandt.clarin.com:443NULL 0-667485540/942/905349_ 74.582900.08.4610333.18 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-667485540/1021/904534_ 74.487300.09.4610328.56 162.154.242.144 0-667485540/967/905729_ 74.611400.09.0510248.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-667485540/1033/904077_ 74.602000.011.2410213.41 172.17.64.5grandt.clarin.com:443GET / 0-667485540/921/903276_ 74.574800.09.1110172.19 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-667485540/986/905490_ 74.62400.09.9710138.24 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-667485540/971/905958_ 74.539400.08.6810276.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-667485540/1020/905126_ 74.584400.09.3410418.24 10.10.20.252grandt.clarin.com:443GET / 0-667485540/1008/904270_ 74.583400.010.3910247.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-667485540/969/903739_ 74.521000.09.2910238.50 207.154.197.113 0-667485540/993/901530_ 74.566200.08.7810157.64 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 1-667484260/968/752991_ 74.324900.08.098543.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-667484260/1126/755711_ 74.316300.010.528617.97 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-667484260/1009/755067_ 74.362010.010.068563.91 181.13.236.105grandt.clarin.com:443NULL 1-667484260/965/752480_ 74.371320.08.298598.17 181.46.77.74grandt.clarin.com:443NULL 1-667484260/1028/753420_ 74.323500.09.508557.38 172.17.64.5grandt.clarin.com:443GET / 1-667484260/945/755746_ 74.38900.09.648552.27 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-667484260/986/753580_ 74.325900.08.318469.18 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-667484260/1031/753321W 74.29000.010.008624.69 207.154.197.113www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-667484260/960/753909_ 74.40520.08.548580.37 190.247.49.53grandt.clarin.com:443NULL 1-667484260/1041/754222_ 74.246040.08.458548.54 168.227.98.145 1-667484260/1000/752604_ 74.325400.09.638567.62 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-667484260/947/756504_ 74.308020.08.608613.26 201.231.196.35grandt.clarin.com:443NULL 1-667484260/971/753709_ 74.307400.09.968537.96 10.10.20.252grandt.clarin.com:443GET / 1-667484260/930/754853_ 74.324000.09.248619.42 172.17.64.5grandt.clarin.com:443GET / 1-667484260/1038/756053_ 74.317000.09.578589.59 172.17.64.5grandt.clarin.com:443GET / 1-667484260/1007/752941_ 74.324700.09.988565.96 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-667484260/1065/754795_ 74.141100.011.408673.81 207.154.197.113 1-667484260/973/749892_ 74.361900.010.548574.19 10.10.20.252grandt.clarin.com:443GET / 1-667484260/1103/752672_ 74.271400.010.558650.48 207.154.197.113 1-667484260/980/751413_ 74.40300.09.558508.29 207.154.197.113www.grandt.clarin.com:443GET /debug/default/view?panel=config HTTP/1.1 1-667484260/1088/753122_ 74.342200.010.008510.80 162.154.242.144grandt.clarin.com:443NULL 1-667484260/935/751491_ 74.323300.09.458500.60 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-667484260/949/753675_ 74.196300.08.968584.27 181.13.236.105grandt.clarin.com:443NULL 1-667484260/1010/754369_ 74.307900.09.558530.33 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-667484260/883/755108_ 74.299300.07.548593.08 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-667484270/1077/701186_ 76.142010.010.757821.95 181.13.236.105grandt.clarin.com:443NULL 2-667484270/1043/703763_ 76.123400.010.027845.02 10.10.20.252grandt.clarin.com:443GET / 2-667484270/998/702281_ 75.966100.09.637987.80 162.154.242.144 2-667484270/1007/705637_ 76.141700.010.818011.54 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-667484270/961/701807_ 76.057000.09.017880.81 190.2.118.181grandt.clarin.com:443NULL 2-667484270/980/704030_ 76.037400.09.077939.30 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-667484270/1044/705681_ 76.028440.012.007943.18 181.13.236.105grandt.clarin.com:443NULL 2-667484270/953/702124_ 76.17300.07.808049.45 10.10.20.252grandt.clarin.com:443GET / 2-667484270/1123/704732_ 76.17800.010.067952.52 207.154.197.113www.grandt.clarin.com:443GET / HTTP/1.1 2-667484270/1035/702396_ 76.141900.09.387894.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a7ea5e386
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Saturday, 30-Nov-2024 17:56:05 -03 Restart Time: Tuesday, 14-May-2024 13:54:24 -03 Parent Server Config. Generation: 85 Parent Server MPM Generation: 84 Server uptime: 200 days 4 hours 1 minute 41 seconds Server load: 0.13 0.09 0.06 Total accesses: 41541269 - Total Traffic: 464.4 GB CPU Usage: u1020.27 s208.44 cu0 cs0 - .0071% CPU load 2.4 requests/sec - 28.2 kB/second - 11.7 kB/request 2 requests currently being processed, 98 idle workers _______R__________________________________________.............. ..........._________________________.........................___ __W___________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-841261910/619/301045_ 35.712700.04.733262.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-841261910/733/303642_ 35.611000.06.083327.36 139.59.143.102 0-841261910/711/301001_ 35.648100.05.543393.09 10.10.20.252grandt.clarin.com:443GET / 0-841261910/659/302106_ 35.647200.03.963273.22 10.10.20.252grandt.clarin.com:443GET / 0-841261910/631/302084_ 35.648100.04.803347.04 190.17.226.177grandt.clarin.com:443NULL 0-841261910/649/301827_ 35.655010.04.233345.00 173.252.83.16www.grandt.clarin.com:443GET /grandt/facebook.html?_action=shareTDA&s=824301137772487786 0-841261910/634/302741_ 35.674200.03.993382.60 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-841261910/690/301271R 35.63260.04.853330.08 181.165.21.194 0-841261910/622/302780_ 35.646700.04.043321.14 10.10.20.252grandt.clarin.com:443GET / 0-841261910/617/303379_ 35.645300.03.953341.45 148.222.130.190www.grandt.clarin.com:443GET /js/init-firebase-gdt.js HTTP/1.1 0-841261910/732/301645_ 35.703420.06.653315.68 148.222.130.190www.grandt.clarin.com:443GET /grandt/obtenerNovedades.htm?_action=init&idModulo=3&_r=278 0-841261910/627/302406_ 35.639200.03.993374.76 10.10.20.252grandt.clarin.com:443GET / 0-841261910/640/302825_ 35.646200.04.453368.31 10.10.20.252grandt.clarin.com:443GET / 0-841261910/618/302867_ 35.664420.04.333361.28 148.222.130.190www.grandt.clarin.com:443GET /grandt/camiseta.htm?_action=obtener&_r=6b18b3ad20&csrf=77c 0-841261910/622/303226_ 35.712200.03.613316.52 10.10.20.252grandt.clarin.com:443GET / 0-841261910/658/302342_ 35.693400.04.433305.03 148.222.130.190www.grandt.clarin.com:443GET /configuracion/popupVideoImagen_Inicio.json?_r=26429a4b598& 0-841261910/692/303082_ 35.712010.05.093345.35 192.241.158.110grandt.clarin.com:443NULL 0-841261910/606/302139_ 35.711200.04.283325.91 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-841261910/718/301966_ 35.674470.05.223348.55 148.222.130.190www.grandt.clarin.com:443GET /grandt/miCuenta.htm?_action=deboPedirDB&razones=1,2,4&_r=2 0-841261910/608/302587_ 35.6310200.04.673321.80 10.10.20.252grandt.clarin.com:443GET / 0-841261910/612/302893_ 35.645700.04.043362.50 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-841261910/662/303236_ 35.639700.04.363336.46 10.10.20.252grandt.clarin.com:443GET / 0-841261910/731/302563_ 35.638700.05.733343.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-841261910/673/303642_ 35.647700.04.393376.09 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-841261910/627/302854_ 35.72700.04.433284.57 10.10.20.252grandt.clarin.com:443GET / 1-841260690/589/270645_ 35.727710.04.022984.92 191.84.3.226grandt.clarin.com:443NULL 1-841260690/622/271944_ 35.578200.03.923025.51 191.84.3.226 1-841260690/716/271386_ 35.754200.05.743008.47 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/621/271493_ 35.771000.03.653026.86 181.165.21.194grandt.clarin.com:443NULL 1-841260690/661/271787_ 35.745700.05.323010.57 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/649/271206_ 35.729700.05.453020.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/599/270559_ 35.728200.03.662992.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/722/270668_ 35.77700.06.512966.91 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/646/272711_ 35.729200.04.872998.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/681/268880_ 35.745100.04.882985.17 10.10.20.252grandt.clarin.com:443GET / 1-841260690/640/271525_ 35.641100.04.812989.27 139.59.143.102 1-841260690/599/271558_ 35.752700.03.373030.10 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-841260690/674/270693_ 35.727200.04.883050.12 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/659/269900_ 35.753700.05.192980.60 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/634/270816_ 35.726700.04.423039.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/640/271291_ 35.745820.04.543012.97 186.22.19.192grandt.clarin.com:443NULL 1-841260690/657/272007_ 35.7544780.04.513013.15 148.222.130.190www.grandt.clarin.com:443GET /grandt/triviaMundial.htm?_action=init&_r=8a91848d131&csrf= 1-841260690/715/270970_ 35.752900.05.383028.62 181.165.21.194grandt.clarin.com:443NULL 1-841260690/742/270952_ 35.7533240.04.703014.31 190.183.23.238grandt.clarin.com:443NULL 1-841260690/670/271620_ 35.745300.05.392984.35 148.222.130.190www.grandt.clarin.com:443GET /js/ads.js?_=1733000110510 HTTP/1.1 1-841260690/653/272089_ 35.752200.03.893036.14 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/654/270966_ 35.77200.04.833008.84 10.10.20.252grandt.clarin.com:443GET / 1-841260690/582/270336_ 35.7210200.03.972987.23 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-841260690/611/270849_ 35.624800.04.912990.86 148.222.130.190 1-841260690/657/270810_ 35.728700.04.683002.47 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-83-0/0/251565. 275.166456300.00.002772.76 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-83-0/0/250951. 275.136456300.00.002744.09 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-83-0/0/251673. 275.136456300.00.002765.77 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-83-0/0/249160. 275.136456300.00.002713.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-83-0/0/252205. 275.176456300.00.002768.61 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-83-0/0/250981. 275.136456330.00.002720.86 190.105.220.92grandt.clarin.com:443NULL 2-83-0/0/248306. 275.106456300.00.002700.24 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-83-0/0/251021. 275.146456300.00.002749.81 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-83-0/0/249566. 275.186456300.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696b142b6e10
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Thursday, 28-Nov-2024 12:32:41 -03 Restart Time: Thursday, 25-Apr-2024 11:46:24 -03 Parent Server Config. Generation: 261 Parent Server MPM Generation: 260 Server uptime: 217 days 46 minutes 16 seconds Server load: 0.00 0.01 0.05 Total accesses: 41876027 - Total Traffic: 457.0 GB CPU Usage: u745.56 s163.81 cu0 cs0 - .00485% CPU load 2.23 requests/sec - 25.6 kB/second - 11.4 kB/request 14 requests currently being processed, 86 idle workers ____KK___________K__W_____C_________________K_____________C_____ ____R_C__RK..................................................... ......................_K_________R________R____................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-260720950/1038/320331_ 38.481230.010.193429.56 190.210.206.100grandt.clarin.com:443NULL 0-260720950/1141/318502_ 38.46341660.010.703414.40 138.117.128.22grandt.clarin.com:443NULL 0-260720950/998/321345_ 38.462330.010.823405.92 186.137.246.126grandt.clarin.com:443NULL 0-260720950/1234/319291_ 38.453800.014.163402.65 45.228.189.202www.grandt.clarin.com:443GET /js/init-firebase-gdt.js HTTP/1.1 0-260720951/1059/317981K 38.5208715.511.013395.70 200.114.247.105www.grandt.clarin.com:443GET /grandt/obtenerTorneosSugeridos.htm?_action=init&_r=620a829 0-260720955/1191/320780K 38.511053.611.763404.47 181.88.233.69www.grandt.clarin.com:443GET /configuracion/popupVideoImagen_Transferencias.json?_r=3721 0-260720950/995/316406_ 38.471800.08.883366.32 201.236.144.94grandt.clarin.com:443NULL 0-260720950/953/319821_ 38.46301730.011.923441.11 190.174.233.251grandt.clarin.com:443NULL 0-260720950/1193/318003_ 38.491000.012.023402.73 201.236.144.94grandt.clarin.com:443NULL 0-260720950/1158/320124_ 38.472020.012.493430.61 190.210.206.100grandt.clarin.com:443NULL 0-260720950/1156/317263_ 38.463600.016.263395.69 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-260720950/1012/317073_ 38.491000.09.123344.15 10.10.20.252grandt.clarin.com:443GET / 0-260720950/1233/320712_ 38.463230.011.633401.68 200.81.178.241grandt.clarin.com:443NULL 0-260720950/1043/317435_ 38.49820.012.593415.35 186.137.246.126grandt.clarin.com:443NULL 0-260720950/1140/317422_ 38.47173630.014.643403.48 190.244.249.112grandt.clarin.com:443NULL 0-260720950/1160/319546_ 38.481500.011.683406.21 168.194.142.138grandt.clarin.com:443NULL 0-260720950/1247/318743_ 38.42250.013.143419.66 181.230.237.189 0-260720954/1123/317813K 38.5102541457.914.323356.04 190.244.249.112www.grandt.clarin.com:443GET /grandt/desafio.html?_action=init&soloUpdatePendientesActiv 0-260720950/1156/318185_ 38.463100.013.643366.79 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-260720950/1075/317447_ 38.463520.011.983368.54 190.173.225.203grandt.clarin.com:443NULL 0-260720950/1244/317245W 38.45000.09.763343.16 134.209.25.199www.grandt.clarin.com:443GET /server-status HTTP/1.1 0-260720950/985/317089_ 38.491220.010.553376.57 181.117.72.98grandt.clarin.com:443NULL 0-260720950/1035/319484_ 38.462520.010.623436.86 38.51.71.138grandt.clarin.com:443NULL 0-260720950/1101/318169_ 38.49330.013.663337.42 190.3.50.94grandt.clarin.com:443NULL 0-260720950/1258/319336_ 38.49900.013.643392.29 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-260720070/1193/279655_ 38.651320.015.232993.90 186.39.87.233grandt.clarin.com:443NULL 1-260720071/959/280959C 38.780318.49.712976.17 186.137.246.126grandt.clarin.com:443NULL 1-260720070/1225/279208_ 38.72301680.013.342967.27 138.117.128.22grandt.clarin.com:443NULL 1-260720070/931/279930_ 38.742420.09.333010.16 190.3.116.26grandt.clarin.com:443NULL 1-260720070/1121/280258_ 38.741900.012.772968.87 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-260720070/1153/277711_ 38.7579240.015.342951.34 190.244.249.112grandt.clarin.com:443NULL 1-260720070/1100/279046_ 38.78000.010.432985.51 10.10.20.252grandt.clarin.com:443GET / 1-260720070/1227/279654_ 38.77500.014.642952.86 10.10.20.252grandt.clarin.com:443GET / 1-260720070/1197/280177_ 38.71200.011.183013.84 186.148.205.200 1-260720070/1236/277401_ 38.742020.015.082972.08 190.3.50.94grandt.clarin.com:443NULL 1-260720070/1327/279076_ 38.742900.015.212977.57 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-260720070/1129/278288_ 38.741220.010.612996.51 186.22.19.210grandt.clarin.com:443NULL 1-260720070/1118/280117_ 38.742100.012.232949.22 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-260720070/1066/278796_ 38.742600.010.972969.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-260720070/1131/279470_ 38.723100.014.602946.52 186.158.145.96grandt.clarin.com:443NULL 1-260720070/1099/280593_ 38.76620.013.293010.32 201.216.223.31grandt.clarin.com:443NULL 1-260720070/1260/278008_ 38.613050.013.332918.66 190.183.23.238grandt.clarin.com:443NULL 1-260720070/1164/279454_ 38.7230680.014.032964.78 181.1.63.18grandt.clarin.com:443NULL 1-260720070/1120/278484_ 38.742900.014.242986.54 190.173.225.203www.grandt.clarin.com:443GET /firebase-conf-var.js HTTP/1.1 1-260720072/999/278323K 38.780524.810.482969.31 152.170.234.165www.grandt.clarin.com:443GET /grandt/miEquipoSvg.htm?_action=obtenerEquipoActual&_r=1752 1-260720070/1206/280083_ 38.732700.013.073004.72 181.46.185.88grandt.clarin.com:443NULL 1-260720070/1095/280234_ 38.691050.013.382989.96 134.209.25.199 1-260720070/1108/277847_ 38.76200.016.712988.29 186.22.19.210grandt.clarin.com:443NULL 1-260720070/1012/278823_ 38.74900.010.872959.30 190.123.109.203grandt.clarin.com:443NULL 1-260720070/1069/279019_ 38.741400.011.662989.13 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-260720080/1120/229532_ 38.173200.011.662413.35 201.236.144.94grandt.clarin.com:443NULL 2-260720080/1045/228500_ 38.2014860.013.802390.00 190.103.89.82grandt.clarin.com:443NULL 2-260720080/1243/228523_ 38.071100.011.932395.38 181.169.157.48grandt.clarin.com:443NULL 2-260720080/1123/228431_ 38.163417480.014.152387.70 190.244.249.112grandt.clarin.com:443NULL 2-260720080/1176/229568_ 38.163910.013.442393.21 186.125.16.206grandt.clarin.com:443NULL 2-260720080/1033/228086_ 38.201600.014.222377.96 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-260720080/1002/228955_ 38.033120.010.302403.30 98.97.134.70grandt.clarin.com:443NULL 2-260720080/1137/229895_ 38.192000.013.932413.13 10.10.20.252grandt.clarin.com:443GET / 2-260720081/1202/228941C 38.250115.213.492
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a24d1d0aa
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Tuesday, 26-Nov-2024 10:00:52 -03 Restart Time: Tuesday, 14-May-2024 13:54:24 -03 Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 195 days 20 hours 6 minutes 28 seconds Server load: 0.14 0.10 0.08 Total accesses: 40116207 - Total Traffic: 446.1 GB CPU Usage: u1562.87 s320.89 cu0 cs0 - .0111% CPU load 2.37 requests/sec - 27.6 kB/second - 11.7 kB/request 3 requests currently being processed, 97 idle workers _______R__________________________________W_____C_.............. ...........__________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-80686630/2388/289488_ 131.875200.017.933114.14 186.127.130.235grandt.clarin.com:443NULL 0-80686630/2269/291747_ 131.884600.018.523174.86 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80686630/2426/289182_ 131.866100.021.643234.67 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80686630/2281/290317_ 131.8565200.017.283128.94 200.127.196.139grandt.clarin.com:443NULL 0-80686630/2466/290813_ 131.951600.020.843195.77 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80686630/2377/290027_ 131.848600.018.463201.33 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-80686630/2328/291203_ 131.885300.017.583226.92 172.17.64.5grandt.clarin.com:443GET / 0-80686630/2450/290016R 131.82400.019.933179.74 200.127.196.139 0-80686630/2395/290754_ 131.885100.018.383159.26 10.10.20.252grandt.clarin.com:443GET / 0-80686630/2317/291920_ 131.857500.018.553196.98 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-80686630/2283/290042_ 131.893500.019.363166.49 10.10.20.252grandt.clarin.com:443GET / 0-80686630/2508/290421_ 131.761900.023.473218.14 73.193.212.95grandt.clarin.com:443NULL 0-80686630/2356/290823_ 131.95600.018.543205.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80686630/2333/290939_ 131.848100.016.383200.25 190.183.247.143grandt.clarin.com:443NULL 0-80686630/2275/291547_ 131.903100.019.123171.14 10.10.20.252grandt.clarin.com:443GET / 0-80686630/2244/290887_ 131.8575130.017.533166.84 138.186.155.144www.grandt.clarin.com:443GET /grandt/miniLiga.htm?_action=misMiniLigas&cantPorPagina=14& 0-80686630/2333/291306_ 131.839100.018.823190.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80686630/2341/290657_ 131.952100.019.523167.13 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-80686630/2386/290363_ 131.848100.016.783181.76 10.10.20.252grandt.clarin.com:443GET / 0-80686630/2282/290737_ 131.951100.017.103173.25 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80686630/2441/291191_ 131.95000.020.983216.88 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-80686630/2367/291460_ 131.848630.017.863182.38 45.224.10.20grandt.clarin.com:443NULL 0-80686630/2389/290968_ 131.893800.019.403189.83 200.107.88.31www.grandt.clarin.com:443GET /configuracion/templateContenidoHome.json?_r=860189a599a HT 0-80686630/2431/291846_ 131.866300.024.733218.89 73.193.212.95grandt.clarin.com:443NULL 0-80686630/2367/291083_ 131.951760.018.123127.82 200.107.88.31grandt.clarin.com:443NULL 1-80685640/2346/259027_ 131.525800.019.322836.10 200.42.143.186www.grandt.clarin.com:443GET / HTTP/1.1 1-80685640/2334/259797_ 131.429100.018.212872.97 10.10.20.252grandt.clarin.com:443GET / 1-80685640/2405/259420_ 131.541600.021.302857.86 10.10.20.252grandt.clarin.com:443GET / 1-80685640/2289/259264_ 131.534600.017.822874.49 10.10.20.252grandt.clarin.com:443GET / 1-80685640/2377/259719_ 131.5435140.019.752840.31 138.186.155.144www.grandt.clarin.com:443GET /grandt/miniLiga.htm?_action=MostrarEquipos&idMiniLiga=5459 1-80685640/2332/259176_ 131.507210.018.682860.65 186.127.130.235grandt.clarin.com:443NULL 1-80685640/2386/258594_ 131.487710.020.562852.14 190.183.247.143grandt.clarin.com:443NULL 1-80685640/2368/258562_ 131.543800.018.722803.57 172.17.64.5grandt.clarin.com:443GET / 1-80685640/2462/260968_ 131.55200.019.792855.69 134.122.28.88www.grandt.clarin.com:443GET /debug/default/view?panel=config HTTP/1.1 1-80685640/2319/257049_ 131.55600.018.972836.30 10.10.20.252grandt.clarin.com:443GET / 1-80685640/2313/259772_ 131.516000.017.522834.75 186.127.130.235grandt.clarin.com:443NULL 1-80685640/2365/259571_ 131.5248190.020.002873.29 200.127.196.139grandt.clarin.com:443NULL 1-80685640/2400/258872_ 131.551000.019.752893.33 10.10.20.252grandt.clarin.com:443GET / 1-80685640/2361/257797_ 131.382800.016.712812.43 79.214.126.150 1-80685640/2350/259081_ 131.5344110.018.522880.28 190.183.247.143grandt.clarin.com:443NULL 1-80685640/2351/259495_ 131.516100.017.402853.79 10.10.20.252grandt.clarin.com:443GET / 1-80685640/2331/260197_ 131.542100.020.252862.75 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-80685640/2443/259376W 131.42000.019.662874.62 134.122.28.88www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-80685640/2274/258991_ 131.506600.017.992860.41 193.186.4.250www.grandt.clarin.com:443GET / HTTP/1.1 1-80685640/2445/259646_ 131.438600.020.312836.37 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-80685640/2443/260239_ 131.438400.019.142877.36 190.227.183.65grandt.clarin.com:443NULL 1-80685640/2453/258654_ 131.543000.020.862853.33 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-80685640/2322/258501_ 131.497600.017.192848.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-80685640/2401/259055C 131.39000.021.912835.63 186.127.130.235grandt.clarin.com:443NULL 1-80685640/2324/258943_ 131.497440.017.802848.22 190.183.247.143grandt.clarin.com:443NULL 2-79-0/0/244305. 42.1220884800.00.002678.56 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-79-0/0/243763. 42.1220884800.00.002646.17 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-79-0/0/244629. 42.1220884800.00.002655.76 10.10.20.252grandt.clarin.com:443GET / 2-79-0/0/242178. 42.1220884800.00.002615.64 10.10.20.252grandt.clarin.com:443GET / 2-79-0/0/244937. 42.142088481110.00.002648.13 201.241.85.161www.grandt.clarin.com:443GET /admin HTTP/1.1 2-79-0/0/243947. 42.1120884800.00.002618.06 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-79-0/0/241426. 42.1220884800.00.002608.13 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-79-0/0/243939. 42.1220884800.00.002655.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-79-0/0/242775. 42.1220884800.00.002604.49 10.10.20.252</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526a5ff9526a5ff928fecbb0
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.213) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 24-Nov-2024 04:37:36 -03 Restart Time: Friday, 26-Apr-2024 18:34:43 -03 Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 211 days 10 hours 2 minutes 53 seconds Server load: 0.38 0.44 0.33 Total accesses: 40559859 - Total Traffic: 442.6 GB CPU Usage: u1460.75 s267.74 cu0 cs0 - .00946% CPU load 2.22 requests/sec - 25.4 kB/second - 11.4 kB/request 2 requests currently being processed, 98 idle workers ______________________________C___________________.............. .............................................................___ W_____________________........................._________________ ________........................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-89676620/155/307054_ 5.04500.00.853263.63 142.93.129.190www.grandt.clarin.com:443GET /server HTTP/1.1 0-89676620/180/306209_ 5.003200.01.093208.62 192.168.220.115 0-89676620/152/305416_ 5.04300.00.593290.85 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-89676620/146/306020_ 5.001100.00.613234.55 192.168.254.75 0-89676620/141/304941_ 5.043500.00.773277.19 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-89676620/113/306111_ 4.994600.00.503293.68 192.168.254.114 0-89676620/137/305164_ 5.021600.00.893250.71 192.168.254.74 0-89676620/139/305512_ 4.962100.01.073236.12 192.168.254.114 0-89676620/106/303241_ 5.032400.00.563168.75 192.168.254.113 0-89676620/117/304691_ 5.044800.00.313260.88 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 0-89676620/163/303925_ 5.015100.01.833187.24 192.168.254.75 0-89676620/147/305111_ 5.04100.00.613234.10 192.168.254.75 0-89676620/129/305000_ 4.983700.00.843249.70 192.168.254.74 0-89676620/119/306237_ 5.04900.00.643252.74 10.10.20.252grandt.clarin.com:443GET / 0-89676620/116/305445_ 5.042600.00.393235.60 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-89676620/114/304155_ 4.85000.00.843266.24 192.168.220.120 0-89676620/133/304946_ 5.043900.00.853250.64 10.10.20.252grandt.clarin.com:443GET / 0-89676620/160/306300_ 5.03500.01.323223.09 192.168.220.115 0-89676620/115/304698_ 5.003100.00.423245.97 192.168.254.75 0-89676620/140/305860_ 5.034400.00.863241.17 192.168.254.113 0-89676620/127/304549_ 5.001400.00.943190.61 192.168.254.113 0-89676620/111/306590_ 5.004100.00.543261.46 192.168.254.114 0-89676620/139/305012_ 5.031100.00.533203.67 192.168.254.114 0-89676620/127/305423_ 5.032700.00.693231.13 192.168.220.115 0-89676620/143/304438_ 5.031900.00.813228.58 192.168.254.113 1-89677480/147/257109_ 4.811600.00.852762.79 192.168.254.75 1-89677480/150/257407_ 4.832300.00.852761.63 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-89677480/144/257621_ 4.834900.00.872740.03 10.10.20.252grandt.clarin.com:443GET / 1-89677480/126/258445_ 4.784600.00.502769.40 192.168.254.75 1-89677480/122/257846_ 4.814800.00.752793.97 192.168.220.115 1-89677481/153/258864C 4.84009.30.732727.93 87.120.127.54grandt.clarin.com:443NULL 1-89677480/169/258662_ 4.812600.00.702793.68 192.168.254.75 1-89677480/115/258054_ 4.775100.01.022751.53 192.168.220.120 1-89677480/141/255979_ 4.813200.00.832725.05 192.168.254.74 1-89677480/133/256185_ 4.803900.00.732732.89 192.168.254.113 1-89677480/107/258055_ 4.82500.00.312759.31 192.168.220.120 1-89677480/139/257439_ 4.831800.00.592757.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-89677480/163/258621_ 4.83900.01.272726.22 172.17.64.5grandt.clarin.com:443GET / 1-89677480/134/256043_ 4.732700.00.622730.63 192.168.254.74 1-89677480/110/258531_ 4.834300.00.492763.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-89677480/124/258084_ 4.831400.00.542781.46 172.17.64.5grandt.clarin.com:443GET / 1-89677480/122/256487_ 4.813600.00.392737.62 192.168.254.114 1-89677480/140/257408_ 4.811100.00.752709.36 142.93.129.190 1-89677480/129/257366_ 4.814100.00.522763.73 192.168.220.120 1-89677480/112/258507_ 4.772100.00.332742.45 192.168.220.120 1-89677480/136/256905_ 4.82600.00.942774.52 192.168.254.114 1-89677480/123/258020_ 4.833400.00.562736.78 10.10.20.252grandt.clarin.com:443GET / 1-89677480/120/256909_ 4.821100.00.572735.89 192.168.220.115 1-89677480/161/258558_ 4.832900.00.842779.86 10.10.20.252grandt.clarin.com:443GET / 1-89677480/147/257076_ 4.81000.00.912750.80 192.168.220.115 2-87-0/0/242509. 194.15103050790.00.002551.80 190.244.70.202grandt.clarin.com:443NULL 2-87-0/0/240921. 194.0510305030.00.002541.82 192.168.254.75 2-87-0/0/240823. 194.1710305090.00.002527.61 181.29.68.14grandt.clarin.com:443NULL 2-87-0/0/241356. 193.9710305000.00.002559.21 192.168.254.75 2-87-0/0/241942. 194.1610305000.00.002526.56 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-87-0/0/242766. 194.1510305000.00.002542.69 181.29.68.14grandt.clarin.com:443NULL 2-87-0/0/239597. 194.0710305000.00.002499.31 192.168.254.113 2-87-0/0/243106. 194.0810305000.00.002544.02 192.168.254.74 2-87-0/0/241465. 194.0510305030.00.002511.82 192.168.254.113 2-87-0/0/243963. 194.1510305000.00.002551.86 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-87-0/0/242181. 194.1710305000.00.002521.04 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-87-0/0/241656. 193.80103050130.00.002545.07 181.110.194.218 2-87-0/0/242165. 194.0510305030.00.002504.46 192.168.254.75 2-87-0/0/242252. 194.1010305000.00.002511.48 192.168.254.75 2-87-0/0/239922. 194.1810305000.00.002485.28 181.168.192.191grandt.clarin.com:443NULL 2-87-0/0/240473. 194.16</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31596a6afc596a6afc140d73b3
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.214) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Friday, 22-Nov-2024 01:42:20 -03 Restart Time: Tuesday, 14-May-2024 13:53:05 -03 Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 191 days 11 hours 49 minutes 15 seconds Server load: 0.01 0.04 0.05 Total accesses: 38932853 - Total Traffic: 431.9 GB CPU Usage: u1122.02 s237.4 cu0 cs0 - .00822% CPU load 2.35 requests/sec - 27.4 kB/second - 11.6 kB/request 13 requests currently being processed, 112 idle workers _________K_______________R____________R_R_______________R_______ K_K__R_____........................._________________R_______... ......................__KK_____________W__C____................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-791307280/2100/284454_ 150.292800.018.163120.42 10.10.20.252grandt.clarin.com:443GET / 0-791307280/2101/283971_ 150.40200.017.773086.66 172.17.64.5grandt.clarin.com:443GET / 0-791307280/1982/285395_ 150.38220.019.203136.74 186.18.157.35grandt.clarin.com:443NULL 0-791307280/2019/284858_ 150.312200.018.643098.08 10.10.20.252grandt.clarin.com:443GET / 0-791307280/2002/284035_ 150.331260.017.433127.65 190.97.60.219grandt.clarin.com:443NULL 0-791307280/2062/284376_ 150.321520.017.893130.39 45.229.37.123grandt.clarin.com:443NULL 0-791307280/2141/285216_ 150.321940.020.233103.55 181.28.242.133grandt.clarin.com:443NULL 0-791307280/2134/284554_ 150.292370.019.743113.36 201.177.200.39grandt.clarin.com:443NULL 0-791307280/2072/283812_ 150.35320.019.073129.78 190.103.220.83grandt.clarin.com:443NULL 0-791307281/2068/284338K 150.400215.417.413119.21 190.107.185.128www.grandt.clarin.com:443GET /grandt/obtenerRnkTorneoAmigos.htm?_action=init&idTorneo=53 0-791307280/2194/283818_ 150.283200.023.503118.30 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 0-791307280/2195/282641_ 150.39120.022.533096.78 201.212.27.22grandt.clarin.com:443NULL 0-791307280/2010/285502_ 150.283120.018.993111.99 170.231.78.121grandt.clarin.com:443NULL 0-791307280/2107/284719_ 150.36430.020.613134.69 181.165.76.194grandt.clarin.com:443NULL 0-791307280/2070/285290_ 150.331800.019.603135.38 172.17.64.5grandt.clarin.com:443GET / 0-791307280/1995/283209_ 150.40100.019.093121.09 181.168.20.34www.grandt.clarin.com:443GET /configuracion/popupVideoImagen_Inicio.json?_r=32e4b4fa609& 0-791307280/2075/283478_ 150.283210.018.833118.82 191.97.189.252grandt.clarin.com:443NULL 0-791307280/2121/283868_ 150.331030.021.233105.96 181.85.155.46grandt.clarin.com:443NULL 0-791307280/2072/285913_ 150.082100.020.983161.60 190.247.112.209grandt.clarin.com:443NULL 0-791307280/2075/283304_ 150.23100.019.753139.11 181.168.20.34 0-791307280/2223/283348_ 150.312300.020.503095.85 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-791307280/2062/284901_ 150.312360.017.293137.28 181.85.155.59grandt.clarin.com:443NULL 0-791307280/1886/283751_ 150.206850.015.473079.83 186.123.32.45 0-791307280/2090/284275_ 150.263300.020.023143.48 181.46.57.61grandt.clarin.com:443NULL 0-791307280/2095/284377_ 150.233510.020.903135.97 190.194.248.130grandt.clarin.com:443NULL 1-791308690/1957/266005R 149.812250.016.852899.30 181.22.156.188 1-791308690/2032/264425_ 149.941400.019.022911.33 157.230.19.140www.grandt.clarin.com:443GET / HTTP/1.1 1-791308690/2115/268076_ 149.931800.020.662941.84 10.10.20.252grandt.clarin.com:443GET / 1-791308690/2106/265844_ 149.903230.018.392905.66 186.139.21.14grandt.clarin.com:443NULL 1-791308690/2122/267376_ 149.8736100.022.102908.57 190.136.59.8grandt.clarin.com:443NULL 1-791308690/1937/265424_ 149.903300.018.862907.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-791308690/1981/265616_ 149.951300.017.412958.27 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-791308690/2126/266870_ 149.991700.017.722868.26 181.168.20.34www.grandt.clarin.com:443GET /grandt/triviaMundial.htm?_action=init&_r=4531c05431a&csrf= 1-791308690/2056/266885_ 149.791800.018.932940.11 200.43.8.38 1-791308690/2025/266211_ 149.977170.016.912934.42 190.97.60.219grandt.clarin.com:443NULL 1-791308690/2076/266590_ 149.97800.020.112950.13 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-791308690/2062/265284_ 149.902920.020.712893.29 181.165.122.113grandt.clarin.com:443NULL 1-791308690/2136/267557_ 149.902640.020.182923.32 181.165.122.113grandt.clarin.com:443NULL 1-791308690/2074/266218R 149.70110.019.942899.32 181.231.189.15 1-791308690/2068/264256_ 149.912100.017.332880.22 181.165.122.113grandt.clarin.com:443NULL 1-791308690/2212/266920R 149.85340.020.732925.48 45.224.188.10 1-791308690/2059/265699_ 149.922010.017.382924.97 181.85.155.59grandt.clarin.com:443NULL 1-791308690/2225/266526_ 149.98380.020.062935.02 181.85.155.59grandt.clarin.com:443NULL 1-791308690/2050/265402_ 149.903200.019.432878.45 191.97.189.252grandt.clarin.com:443NULL 1-791308690/2113/265613_ 149.978560.018.362911.93 45.230.61.82grandt.clarin.com:443NULL 1-791308690/2119/265040_ 149.98200.018.362882.98 181.231.189.15grandt.clarin.com:443NULL 1-791308690/2096/265262_ 149.902800.019.952920.34 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-791308690/2000/265956_ 149.902820.017.592918.10 190.107.185.128grandt.clarin.com:443NULL 1-791308690/2036/266040_ 149.931600.019.212886.49 191.97.189.252grandt.clarin.com:443NULL 1-791308690/1838/265122_ 149.993140.018.332926.32 181.30.218.125grandt.clarin.com:443NULL 2-79817420/1637/210901_ 126.983230.017.202252.99 190.244.74.129grandt.clarin.com:443NULL 2-79817420/1736/210945_ 127.09300.016.252267.68 10.10.20.252grandt.clarin.com:443GET / 2-79817420/1670/208217_ 126.983330.013.692226.63 190.247.135.12grandt.clarin.com:443NULL 2-79817420/1707/210964_ 127.09100.017.582266.89 201.212.27.22grandt.clarin.com:443NULL 2-79817420/1667/209948_ 126.791600.017.012214.62 200.61.165.53grandt.clarin.com:443NULL 2-79817420/1705/209272_ 127.09800.015.212262.65 10.10.20.252grandt.clarin.com:443GET / 2-79817420/1604/209206R 126.911700.015.472218.00 190.97.60.219 2-79817420/1741/209134_ 126.94670.017.282224.18 201.212.27.22 2-79817420/1866/209598_ 126.992840.018.452225.86 190.107.185.128grandt.clarin.com:443NULL 2-79817420/1725/209983_ 127.021930.017.672240.77 179.63.242.73www.grandt.clarin.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a710880611a39
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Wednesday, 20-Nov-2024 20:20:56 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 654 Parent Server MPM Generation: 653 Server uptime: 553 days 22 hours 14 minutes 3 seconds Server load: 0.00 0.02 0.05 Total accesses: 125067403 - Total Traffic: 1447.3 GB CPU Usage: u860.47 s188.41 cu0 cs0 - .00219% CPU load 2.61 requests/sec - 31.7 kB/second - 12.1 kB/request 3 requests currently being processed, 147 idle workers ________K____________________________________________________W__ __________________________________________________W_____________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6531196950/568/880418_ 39.723210.04.539936.43 186.126.75.93grandt.clarin.com:443NULL 0-6531196950/590/884908_ 39.7110700.04.659961.20 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 0-6531196950/583/881384_ 39.6912300.04.959888.69 181.30.157.47www.grandt.clarin.com:443GET /configuracion/templateContenidoHome.json?_r=4bd7f469f86 HT 0-6531196950/611/881597_ 39.6713700.06.409866.60 10.10.20.252grandt.clarin.com:443GET / 0-6531196950/575/881018_ 39.6714210.05.4110020.41 191.102.247.162grandt.clarin.com:443NULL 0-6531196950/507/881472_ 39.732300.03.279986.53 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6531196950/585/882317_ 39.733100.03.589993.57 10.10.20.252grandt.clarin.com:443GET / 0-6531196950/531/880139_ 39.726920.04.069986.81 181.22.147.93grandt.clarin.com:443NULL 0-6531196952/540/878817K 39.730216.34.749989.96 45.187.134.160www.grandt.clarin.com:443GET /grandt/obtenerNoticiasImportantes.htm?_action=html&_r=8a20 0-6531196950/531/881619_ 39.726700.03.5210045.45 10.10.20.252grandt.clarin.com:443GET / 0-6531196950/528/880070_ 39.7012000.03.3610014.45 200.43.144.18www.grandt.clarin.com:443GET /firebase-messaging-sw.js HTTP/1.1 0-6531196950/555/882460_ 39.7111200.04.319913.77 10.10.20.252grandt.clarin.com:443GET / 0-6531196950/549/880261_ 39.718000.04.4110006.29 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-6531196950/508/880058_ 39.725900.03.619979.49 172.17.64.5grandt.clarin.com:443GET / 0-6531196950/613/881722_ 39.719700.04.9010050.72 10.10.20.252grandt.clarin.com:443GET / 0-6531196950/607/881177_ 39.719300.04.5510047.29 167.249.81.190www.grandt.clarin.com:80GET /wp-login.php HTTP/1.1 0-6531196950/632/882659_ 39.718400.05.059962.54 201.110.182.163www.grandt.clarin.com:80GET /html/wp-login.php HTTP/1.1 0-6531196950/578/880929_ 39.718800.04.259916.03 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6531196950/601/879971_ 39.731300.04.829885.24 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6531196950/617/881356_ 39.725100.04.949848.89 177.139.88.243www.grandt.clarin.com:80GET /html/wp-login.php HTTP/1.1 0-6531196950/543/882803_ 39.73600.03.779996.69 10.10.20.252grandt.clarin.com:443GET / 0-6531196950/603/882201_ 39.6812800.05.1810142.46 24.232.230.206grandt.clarin.com:443NULL 0-6531196950/564/880025_ 39.599500.04.749954.58 181.9.199.93grandt.clarin.com:443NULL 0-6531196950/582/880197_ 39.724300.05.619954.61 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6531196950/654/878672_ 39.723900.06.269889.56 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-6531196940/568/735983_ 39.28117140.04.618326.84 201.219.69.83grandt.clarin.com:443NULL 1-6531196940/593/738589_ 39.194220.05.108409.00 181.4.220.146 1-6531196940/597/737611_ 39.307300.04.968345.96 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6531196940/588/735787_ 39.2810700.05.058372.16 10.10.20.252grandt.clarin.com:443GET / 1-6531196940/605/736216_ 39.306800.04.328341.21 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6531196940/633/738211_ 39.298530.05.618320.55 200.43.144.18grandt.clarin.com:443NULL 1-6531196940/627/736189_ 39.323300.04.858252.67 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6531196940/527/736899_ 39.315900.04.638419.60 200.24.141.13www.grandt.clarin.com:443GET /html/wp-login.php HTTP/1.1 1-6531196940/513/736923_ 39.2514600.02.758359.65 10.10.20.252grandt.clarin.com:443GET / 1-6531196940/559/737119_ 39.2513800.04.438328.38 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6531196940/575/735750_ 39.1212700.04.918351.60 190.11.155.141 1-6531196940/577/739435_ 39.324000.05.918401.23 187.188.223.248www.grandt.clarin.com:80GET /wp-login.php HTTP/1.1 1-6531196940/488/736272_ 39.2811300.02.988313.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6531196940/624/737787_ 39.325100.04.548403.11 10.10.20.252grandt.clarin.com:443GET / 1-6531196940/604/738759_ 39.298300.05.778369.33 201.68.217.241www.grandt.clarin.com:443GET /html/wp-login.php HTTP/1.1 1-6531196940/548/735654_ 39.298100.04.158344.80 10.10.20.252grandt.clarin.com:443GET / 1-6531196940/533/737455_ 39.289300.03.748453.88 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6531196940/528/733193_ 39.2612820.03.588364.91 24.232.230.206grandt.clarin.com:443NULL 1-6531196940/517/735812_ 39.2811800.03.378450.99 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6531196940/566/734421_ 39.325210.03.768302.07 191.97.140.145grandt.clarin.com:443NULL 1-6531196940/576/735998_ 39.332210.04.778298.52 181.116.168.216www.grandt.clarin.com:443GET /html/login.html?s=5589521732144831933 HTTP/1.1 1-6531196940/548/735115_ 39.289800.03.548292.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-6531196940/595/736960_ 39.33100.04.898370.42 10.10.20.252grandt.clarin.com:443GET / 1-6531196940/552/737299_ 39.331700.04.448312.37 10.10.20.252grandt.clarin.com:443GET / 1-6531196940/576/738739_ 39.33800.04.778385.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-6531196930/569/689312_ 40.6411600.03.427683.29 10.10.20.252grandt.clarin.com:443GET / 2-6531196930/628/691727_ 40.612200.04.987703.10 181.116.168.216 2-6531196930/525/690217_ 40.676500.04.027847.73 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-6531196930/531/693592_ 40.677100.03.377868.34 10.10.20.252grandt.clarin.com:443GET / 2-6531196930/573/689582_ 40.69400.04.687734.56 138.68.144.227www.grandt.clarin.com:443GET /.vscode/sftp.json HTTP/1.1 2-6531196930/536/691595_ 40.691000.02.857788.10 100.21.77.226grandt.clarin.com:80NULL 2-6531196930/594/693550_ 40.5212320.04.987801.53 45.238.17.74 2-6531196930/580/690102_ 40.674800.04.217904.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-6531196930/642/692914_ 40.668400.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a71089e5c44b9
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Monday, 18-Nov-2024 18:08:52 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 649 Parent Server MPM Generation: 648 Server uptime: 551 days 20 hours 2 minutes Server load: 0.03 0.04 0.05 Total accesses: 124859808 - Total Traffic: 1445.6 GB CPU Usage: u884.59 s199.1 cu0 cs0 - .00227% CPU load 2.62 requests/sec - 31.8 kB/second - 12.1 kB/request 1 requests currently being processed, 99 idle workers ........................._________W_____________________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-647-0/0/878857. 115.966532700.00.009924.77 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-647-0/0/883341. 115.966532700.00.009950.40 10.10.20.252grandt.clarin.com:443GET / 0-647-0/0/879707. 115.966532700.00.009875.40 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/879962. 115.956532700.00.009851.82 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/879520. 115.956532700.00.0010009.38 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/879993. 115.966532700.00.009975.63 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/880801. 115.966532700.00.009982.86 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-647-0/0/878619. 115.956532700.00.009975.94 10.10.20.252grandt.clarin.com:443GET / 0-647-0/0/877245. 115.956532700.00.009976.81 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 0-647-0/0/880119. 115.966532700.00.0010035.67 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/878572. 115.956532700.00.0010003.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/880984. 115.966532700.00.009904.58 172.17.64.5grandt.clarin.com:443GET / 0-647-0/0/878728. 115.966532700.00.009996.06 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/878571. 115.936532700.00.009969.27 186.143.161.77grandt.clarin.com:443NULL 0-647-0/0/880054. 115.966532700.00.0010037.61 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-647-0/0/879587. 115.966532700.00.0010034.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/881020. 115.966532700.00.009949.77 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/879436. 115.956532700.00.009906.22 186.141.136.167grandt.clarin.com:443NULL 0-647-0/0/878438. 115.956532700.00.009875.21 10.10.20.252grandt.clarin.com:443GET / 0-647-0/0/879694. 115.956532700.00.009835.37 10.10.20.252grandt.clarin.com:443GET / 0-647-0/0/881283. 115.966532700.00.009986.57 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/880569. 115.966532700.00.0010128.89 190.226.150.15grandt.clarin.com:443NULL 0-647-0/0/878415. 115.976532730.00.009941.43 186.158.146.134grandt.clarin.com:443NULL 0-647-0/0/878648. 115.956532700.00.009942.78 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-647-0/0/877041. 115.956532700.00.009875.87 10.10.20.252grandt.clarin.com:443GET / 1-64886120/737/734125_ 22.611400.04.968312.33 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-64886120/701/736530_ 22.544000.05.958389.82 152.168.145.206grandt.clarin.com:443NULL 1-64886120/698/735608_ 22.602120.06.038327.00 181.167.110.45grandt.clarin.com:443NULL 1-64886120/715/733901_ 22.603800.04.698358.23 10.10.20.252grandt.clarin.com:443GET / 1-64886120/706/734335_ 22.62000.04.358326.64 52.167.144.162grandt.clarin.com:443NULL 1-64886120/718/736274_ 22.602800.05.848305.24 10.10.20.252grandt.clarin.com:443GET / 1-64886120/728/734237_ 22.5910300.06.188236.43 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-64886120/685/735042_ 22.547700.05.558405.08 170.246.176.47 1-64886120/764/735115_ 22.598800.06.188345.74 10.10.20.252grandt.clarin.com:443GET / 1-64886120/738/735167W 22.59000.05.788311.52 138.68.86.32www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-64886120/720/733838_ 22.602000.05.348334.16 172.17.64.5grandt.clarin.com:443GET / 1-64886120/763/737462_ 22.614110.07.058382.88 181.87.134.43grandt.clarin.com:443NULL 1-64886120/706/734418_ 22.605100.06.158299.63 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-64886120/673/735859_ 22.602300.05.468387.77 10.10.20.252grandt.clarin.com:443GET / 1-64886120/655/736866_ 22.547200.04.288353.56 170.246.176.47 1-64886120/686/733723_ 22.599800.04.748330.00 10.10.20.252grandt.clarin.com:443GET / 1-64886120/654/735602_ 22.61820.04.678439.67 168.226.64.101grandt.clarin.com:443NULL 1-64886120/683/731360_ 22.598100.05.768350.51 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-64886120/744/733938_ 22.596300.05.868436.38 10.10.20.252grandt.clarin.com:443GET / 1-64886120/685/732512_ 22.602830.04.078286.47 190.105.122.248grandt.clarin.com:443NULL 1-64886120/683/734021_ 22.61800.05.748280.83 190.30.51.224www.grandt.clarin.com:443GET /imgs/favicon/favicon-16x16.png HTTP/1.1 1-64886120/695/733196_ 22.5529170.05.818278.40 190.230.107.139grandt.clarin.com:443NULL 1-64886120/696/735117_ 22.611400.05.418356.91 17.22.237.212grandt.clarin.com:443NULL 1-64886120/785/735370_ 22.604400.07.428297.42 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-64886120/721/736752_ 22.599300.06.038368.74 10.10.20.252grandt.clarin.com:443GET / 2-64885250/676/687422_ 22.356400.05.527668.57 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-64885250/684/689759_ 22.362900.05.507687.05 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-64885250/714/688313_ 22.358300.07.667831.87 10.10.20.252grandt.clarin.com:443GET / 2-64885250/732/691767_ 22.359900.05.967855.64 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-64885250/717/687730_ 22.357300.06.187719.56 10.10.20.252grandt.clarin.com:443GET / 2-64885250/676/689594_ 22.358900.04.957772.86 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-64885250/692/691483_ 22.381200.05.057784.87 186.13.124.199grandt.clarin.com:443NULL 2-64885250/668/688062_ 22.362500.04.947888.13 172.17.64.5grandt.clarin.com:443GET / 2-64885250/671/690856_ 22.363900.04.727801.72 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-64885250/664/688699_ 22.355800.05.767740.73 10.10.20.252grandt.clarin.com:443GET / 2-6488525
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526a5ff9526a5ff93a5c012a
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.213) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Saturday, 16-Nov-2024 18:32:01 -03 Restart Time: Friday, 26-Apr-2024 18:34:43 -03 Parent Server Config. Generation: 83 Parent Server MPM Generation: 82 Server uptime: 203 days 23 hours 57 minutes 17 seconds Server load: 0.04 0.07 0.14 Total accesses: 38680045 - Total Traffic: 419.6 GB CPU Usage: u1897.99 s335.59 cu0 cs0 - .0127% CPU load 2.19 requests/sec - 25.0 kB/second - 11.4 kB/request 7 requests currently being processed, 93 idle workers .........................____________________________________KR_ __________C.........................R________________R__________ _____W____________R___.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-81-0/0/295729. 100.106669500.00.003121.71 10.10.20.252grandt.clarin.com:443GET / 0-81-0/0/294986. 99.966669500.00.003064.86 192.168.254.113 0-81-0/0/293776. 100.086669500.00.003139.93 186.13.210.85grandt.clarin.com:443NULL 0-81-0/0/294827. 100.156669500.00.003099.45 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-81-0/0/293699. 100.076669500.00.003133.84 179.62.255.129grandt.clarin.com:443NULL 0-81-0/0/294474. 100.116669500.00.003146.94 10.10.20.252grandt.clarin.com:443GET / 0-81-0/0/293683. 100.136669500.00.003102.71 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-81-0/0/294007. 100.146669530.00.003096.66 181.44.129.81grandt.clarin.com:443NULL 0-81-0/0/291871. 100.136669570.00.003031.94 17.241.219.234grandt.clarin.com:443NULL 0-81-0/0/293700. 100.0966695690.00.003115.81 181.9.208.28grandt.clarin.com:443NULL 0-81-0/0/292797. 100.066669520.00.003045.61 192.168.220.115 0-81-0/0/294217. 100.026669550.00.003098.94 192.168.254.75 0-81-0/0/294021. 99.836669510.00.003109.73 192.168.220.120 0-81-0/0/295033. 99.966669500.00.003106.27 192.168.220.120 0-81-0/0/294257. 100.116669500.00.003089.43 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-81-0/0/292926. 100.096669500.00.003117.15 10.10.20.252grandt.clarin.com:443GET / 0-81-0/0/293647. 99.966669500.00.003109.71 192.168.254.114 0-81-0/0/294994. 100.036669530.00.003078.65 192.168.220.120 0-81-0/0/293375. 100.146669530.00.003102.51 200.127.56.148grandt.clarin.com:443NULL 0-81-0/0/294500. 100.066669500.00.003092.91 192.168.220.120 0-81-0/0/293417. 100.116669550.00.003048.43 186.57.156.177grandt.clarin.com:443NULL 0-81-0/0/295136. 100.116669500.00.003118.97 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-81-0/0/293683. 100.116669540.00.003058.53 181.209.69.44grandt.clarin.com:443NULL 0-81-0/0/294296. 100.056669560.00.003090.81 192.168.220.115 0-81-0/0/293177. 100.106669500.00.003083.84 172.17.64.5grandt.clarin.com:443GET / 1-82697890/1236/247284_ 107.54000.018.162630.28 192.168.220.115 1-82697890/1247/247615_ 107.462300.015.182644.20 192.168.254.75 1-82697890/1392/248196_ 107.621110.013.742624.94 192.168.220.115 1-82697890/1363/248738_ 107.25800.017.752648.63 167.71.175.236 1-82697890/1296/248127_ 107.73150.014.292675.24 181.44.34.107grandt.clarin.com:443NULL 1-82697890/1332/248928_ 107.453120.012.312585.81 192.168.220.120 1-82697890/1277/248775_ 107.62600.015.072666.38 167.71.175.236 1-82697890/1288/248312_ 107.69920.015.952627.56 190.190.228.100grandt.clarin.com:443NULL 1-82697890/1293/246571_ 107.62900.013.212598.02 192.168.254.113 1-82697890/1306/246492_ 107.691100.011.592607.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-82697890/1215/248167_ 107.681920.015.072635.68 181.230.57.200grandt.clarin.com:443NULL 1-82697890/1142/247736_ 107.601820.010.982636.93 192.168.254.75 1-82697890/1193/248731_ 107.672500.012.922606.44 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-82697890/1106/246533_ 107.601900.013.852614.78 192.168.254.113 1-82697890/1243/248982_ 107.672500.021.262650.97 181.165.175.42grandt.clarin.com:443NULL 1-82697890/1272/248282_ 107.43600.010.782663.31 167.71.175.236 1-82697890/1217/246556_ 107.63400.016.352615.52 192.168.254.113 1-82697890/1222/247618_ 107.621610.014.212587.21 192.168.220.115 1-82697890/1254/247767_ 107.652610.015.362652.63 190.195.75.33grandt.clarin.com:443NULL 1-82697890/1317/248841_ 107.32360.015.782610.42 192.168.254.75 1-82697890/1187/247184_ 107.682100.012.232648.90 10.10.20.252grandt.clarin.com:443GET / 1-82697890/1272/248387_ 107.652500.015.732617.07 181.171.130.2grandt.clarin.com:443NULL 1-82697890/1177/247434_ 107.4415380.019.762603.28 192.168.254.114 1-82697890/1264/248854_ 107.73000.015.012663.79 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-82697890/1345/247008_ 107.652720.015.442627.02 181.45.151.157grandt.clarin.com:443NULL 2-82697560/1185/231428_ 105.86000.011.532408.83 192.168.254.114 2-82697560/1271/229503_ 105.942100.012.992396.87 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-82697560/1167/229808_ 105.783300.011.222394.75 192.168.254.75 2-82697560/1397/230373_ 105.933100.014.672425.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-82697560/1120/230450_ 105.65700.011.932388.02 167.71.175.236 2-82697560/1278/231849_ 105.863520.018.342411.93 192.168.254.114 2-82697560/1175/228607_ 105.841820.012.922370.42 192.168.254.74 2-82697560/1092/231204_ 106.00400.010.952395.71 167.71.175.236www.grandt.clarin.com:443GET / HTTP/1.1 2-82697560/1377/230043_ 105.93610.015.012360.77 167.71.175.236 2-82697560/1380/232456_ 105.802740.017.952402.79 192.168.220.115 2-82697560/1273/230903_ 105.96990.013.592389.32 181.165.175.42grandt.clarin.com:443NULL 2-82697564/1303/230630K 106.021021.215.402407.92 181.44.34.107www.grandt.clarin.com:443GET /configuracion/popupVideoImagen_Transferencias.json?_r=60f0 2-82697560/1272/231324R 105.92930.013.592372.04 190.244.230.230 2-82697560/1226/230930_ 105.7813
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526a5ff9526a5ff95cff88ac
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.213) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Thursday, 14-Nov-2024 16:51:43 -03 Restart Time: Friday, 26-Apr-2024 18:34:43 -03 Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 201 days 22 hours 17 minutes Server load: 1.11 1.02 0.97 Total accesses: 38350761 - Total Traffic: 415.6 GB CPU Usage: u2288.43 s401.59 cu0 cs0 - .0154% CPU load 2.2 requests/sec - 25.0 kB/second - 11.4 kB/request 4 requests currently being processed, 96 idle workers .........................K________________________.............. ....................................K___________________________ ______________________........................._________________ ____KW__........................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-80-0/0/294597. 230.9314707500.00.003101.67 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80-0/0/293876. 230.8214707540.00.003053.04 192.168.254.75 0-80-0/0/292552. 230.8614707500.00.003123.88 192.168.254.114 0-80-0/0/293632. 230.9314707500.00.003078.18 10.10.20.252grandt.clarin.com:443GET / 0-80-0/0/292607. 230.9314707540.00.003114.26 192.168.220.115 0-80-0/0/293335. 230.9114707500.00.003132.32 192.168.254.114 0-80-0/0/292561. 230.9314707500.00.003079.88 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80-0/0/292817. 230.8814707500.00.003081.91 192.168.220.115 0-80-0/0/290767. 230.8514707500.00.003018.86 192.168.254.114 0-80-0/0/292551. 230.9314707500.00.003102.02 10.10.20.252grandt.clarin.com:443GET / 0-80-0/0/291628. 230.9114707500.00.003031.36 192.168.254.113 0-80-0/0/292989. 230.7514707500.00.003083.31 192.168.254.75 0-80-0/0/292984. 230.9414707500.00.003097.64 10.10.20.252grandt.clarin.com:443GET / 0-80-0/0/293872. 230.9614707500.00.003085.75 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80-0/0/293097. 230.9114707500.00.003072.53 181.44.129.20grandt.clarin.com:443NULL 0-80-0/0/291732. 230.9314707500.00.003099.46 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80-0/0/292510. 230.9614707500.00.003088.90 172.17.64.5grandt.clarin.com:443GET / 0-80-0/0/293923. 230.96147075790.00.003062.04 186.60.80.109grandt.clarin.com:443NULL 0-80-0/0/292208. 230.8014707510.00.003080.40 192.168.254.75 0-80-0/0/293348. 230.9314707500.00.003076.69 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-80-0/0/292245. 230.9614707500.00.003031.38 10.10.20.252grandt.clarin.com:443GET / 0-80-0/0/293968. 230.9114707500.00.003102.71 192.168.220.115 0-80-0/0/292532. 230.8114707530.00.003040.50 192.168.254.114 0-80-0/0/293224. 230.9114707500.00.003074.46 192.168.254.74 0-80-0/0/292066. 230.9114707500.00.003065.43 192.168.220.115 1-81364211/2533/244295K 212.440316.940.962591.27 152.171.48.74www.grandt.clarin.com:443GET /grandt/buscarJugadores.html?_action=initJSON&f5=si&paginaA 1-81364210/2520/244528_ 212.41700.030.112605.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-81364210/2494/245093_ 212.33900.037.142591.18 192.168.254.114 1-81364210/2641/245644_ 212.2427140.034.962609.63 192.168.254.113 1-81364210/2631/244997_ 212.391200.035.502635.32 186.19.254.253www.grandt.clarin.com:443GET /firebase-messaging-sw.js HTTP/1.1 1-81364210/2519/245836_ 212.391300.031.682551.69 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 1-81364210/2545/245747_ 212.35262800.037.372627.70 170.84.126.191grandt.clarin.com:443NULL 1-81364210/2481/245277_ 212.161930.034.702585.02 192.168.220.120 1-81364210/2507/243618_ 212.261750.035.042561.84 192.168.254.113 1-81364210/2601/243374_ 212.201400.033.132574.09 192.168.254.114 1-81364210/2693/245162_ 212.431270.039.032594.81 181.30.16.219grandt.clarin.com:443NULL 1-81364210/2644/244942_ 212.4110140.034.672607.71 181.165.63.123www.grandt.clarin.com:443GET /html/miEquipo.html?csrf=106b854c6caeb296 HTTP/1.1 1-81364210/2590/245827_ 212.22420.037.052570.07 192.168.254.114 1-81364210/2701/243748_ 212.302400.039.642580.62 192.168.254.74 1-81364210/2592/245969_ 212.352200.038.722609.35 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-81364210/2556/245407_ 212.42400.039.452637.23 143.244.168.161www.grandt.clarin.com:443GET / HTTP/1.1 1-81364210/2714/243494_ 212.34200.045.282576.35 192.168.220.115 1-81364210/2490/244665_ 212.361700.035.042546.03 190.15.225.6grandt.clarin.com:443NULL 1-81364210/2467/244702_ 212.063230.030.602616.43 192.168.254.113 1-81364210/2647/245728_ 212.3914130.042.272572.03 181.165.63.123www.grandt.clarin.com:443GET /css/propios-combinados-min.css?v=497 HTTP/1.1 1-81364210/2577/244323_ 212.3716130.039.342615.06 181.230.23.26grandt.clarin.com:443NULL 1-81364210/2692/245205_ 212.41900.039.022574.74 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-81364210/2628/244544_ 212.281200.030.322563.32 192.168.220.115 1-81364210/2631/245756_ 212.302900.033.652626.38 192.168.254.114 1-81364210/2637/243799_ 212.41700.034.722589.77 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-80-0/0/230243. 262.5414709800.00.002397.30 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-80-0/0/228232. 262.2114709800.00.002383.88 192.168.254.74 2-80-0/0/228641. 262.5414709800.00.002383.53 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-80-0/0/228976. 262.5414709800.00.002411.13 172.17.64.5grandt.clarin.com:443GET / 2-80-0/0/229330. 262.5314709800.00.002376.10 181.117.15.83grandt.clarin.com:443NULL 2-80-0/0/230571. 262.5414709800.00.002393.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-80-0/0/227432. 262.511470982070.00.002357.50 186.60.80.109grandt.clarin.com:443NULL 2-80-0/0/230112. 262.4614709800.00.002384.75 192.168.254.113 2-80-0/0/228666. 262.2714709840.00.002345.77 192.168.254.113 2-80-0/0/231076. 262.36147098820.00.002384.84 192.168.254.113 2-80-0/0/229630. 262.1414709800.00.002375.73 192.168.220.115 2-80-0/0/229327. 262.5114709800.00.002392.52 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-80-0/0/230052. 262.52147098
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a71085f71c339
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Tuesday, 12-Nov-2024 20:22:24 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 642 Parent Server MPM Generation: 641 Server uptime: 545 days 22 hours 15 minutes 32 seconds Server load: 0.01 0.03 0.05 Total accesses: 123731786 - Total Traffic: 1431.1 GB CPU Usage: u1246.7 s272.95 cu0 cs0 - .00322% CPU load 2.62 requests/sec - 31.8 kB/second - 12.1 kB/request 12 requests currently being processed, 138 idle workers _RW_____________________________R________________K_________C____ _____R________________R_______R_____________K____________K___... ..............................................._______R__C______ ________........................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-641302260/2984/869549_ 127.4047190.041.729798.96 181.116.41.206grandt.clarin.com:443NULL 0-641302260/2935/874220R 127.36700.042.489826.58 190.245.149.26 0-641302260/2895/870444W 127.36000.043.339757.45 206.81.24.227www.grandt.clarin.com:443GET /server-status HTTP/1.1 0-641302260/2960/870944_ 127.422900.045.539746.96 172.17.64.5grandt.clarin.com:443GET / 0-641302260/3037/870576_ 127.432200.043.629887.56 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-641302260/2921/871026_ 127.45030.041.219864.10 186.138.246.17grandt.clarin.com:443NULL 0-641302260/2985/871697_ 127.405400.039.759857.19 181.110.210.70grandt.clarin.com:443NULL 0-641302260/3133/869715_ 127.314700.047.189858.48 181.13.72.141 0-641302260/3005/868152_ 127.423040.040.839844.30 181.16.123.69grandt.clarin.com:443NULL 0-641302260/2959/870775_ 127.441400.040.839903.48 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-641302260/3024/869230_ 127.413560.045.169877.77 186.138.246.17grandt.clarin.com:443NULL 0-641302260/2841/871994_ 127.441500.040.929788.16 179.38.120.59grandt.clarin.com:443NULL 0-641302260/2993/869585_ 127.376970.040.449873.79 181.98.84.7grandt.clarin.com:443NULL 0-641302260/2888/869408_ 127.45500.042.549851.91 181.28.185.40grandt.clarin.com:443NULL 0-641302260/3003/870616_ 127.395900.042.949911.49 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-641302260/2981/870536_ 127.3963140.043.499918.26 181.116.41.206grandt.clarin.com:443NULL 0-641302260/2954/871760_ 127.367900.040.419824.74 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-641302260/2893/870255_ 127.404400.041.149784.81 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-641302260/3063/869189_ 127.396350.045.639753.52 190.5.161.130grandt.clarin.com:443NULL 0-641302260/3079/870708_ 127.396010.043.569716.69 190.19.109.45grandt.clarin.com:443NULL 0-641302260/2899/872044_ 127.351070.041.789860.75 206.81.24.227 0-641302260/3008/871283_ 127.332900.042.6210005.96 201.231.57.17 0-641302260/2840/869077_ 127.422300.038.319817.73 190.108.249.198grandt.clarin.com:443NULL 0-641302260/2945/869876_ 127.405300.040.129825.18 186.57.114.75grandt.clarin.com:443NULL 0-641302260/3037/867874_ 127.405400.042.109751.26 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-641156110/1291/727578_ 49.63740.020.258240.94 179.36.178.123grandt.clarin.com:443NULL 1-641156110/1182/730308_ 49.6144430.019.558308.04 181.46.9.16grandt.clarin.com:443NULL 1-641156110/1224/729240_ 49.523150.018.028240.52 186.139.34.10 1-641156110/1143/727593_ 49.615150.018.028280.63 201.231.57.17grandt.clarin.com:443NULL 1-641156110/1172/728407_ 49.502310.018.698257.32 181.13.72.141grandt.clarin.com:443NULL 1-641156110/1055/729950_ 49.586700.014.368226.71 10.10.20.252grandt.clarin.com:443GET / 1-641156110/1239/727918_ 49.622300.018.688162.20 10.10.20.252grandt.clarin.com:443GET / 1-641156110/1170/728739R 49.541500.016.688323.66 181.44.124.98 1-641156110/1182/728854_ 49.6318120.015.918267.90 200.105.45.126grandt.clarin.com:443NULL 1-641156110/1272/728834_ 49.613820.019.328226.88 190.183.148.15grandt.clarin.com:443NULL 1-641156110/1142/727362_ 49.577030.015.838257.37 201.213.154.14grandt.clarin.com:443NULL 1-641156110/1134/731125_ 49.65210.018.248303.61 186.158.146.238grandt.clarin.com:443NULL 1-641156110/1169/728059_ 49.615200.015.748217.63 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-641156110/1218/729662_ 49.5771140.018.268307.92 181.116.41.206grandt.clarin.com:443NULL 1-641156110/1278/730577_ 49.577680.019.408278.10 181.2.157.63grandt.clarin.com:443NULL 1-641156110/1112/727255_ 49.595520.017.568251.69 201.231.57.17grandt.clarin.com:443NULL 1-641156110/1248/729357_ 49.586400.018.948364.52 10.10.20.252grandt.clarin.com:443GET / 1-641156110/1140/725153_ 49.595670.017.198259.71 200.105.45.126grandt.clarin.com:443NULL 1-641156110/1205/727612_ 49.521000.018.168360.05 181.13.222.250grandt.clarin.com:443NULL 1-641156110/1112/726088_ 49.65400.015.888198.97 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-641156110/1162/727720_ 49.63800.013.968204.26 206.81.24.227www.grandt.clarin.com:443GET / HTTP/1.1 1-641156110/1095/726963_ 49.623390.014.558201.20 181.46.112.56grandt.clarin.com:443NULL 1-641156110/1194/728833_ 49.42300.016.068275.22 181.16.123.69grandt.clarin.com:443NULL 1-641156110/1058/728948_ 49.615270.016.308220.46 190.2.96.220grandt.clarin.com:443NULL 1-641156113/1125/730631K 49.651123.019.378290.15 201.213.154.14www.grandt.clarin.com:443GET /grandt/obtenerNovedades.htm?_action=init&idModulo=2&_r=5f9 2-641297940/3062/680478_ 128.9359580.043.307579.96 152.170.95.234grandt.clarin.com:443NULL 2-641297940/3032/682928_ 128.943300.042.357589.00 10.10.20.252grandt.clarin.com:443GET / 2-641297940/2954/681172_ 128.97400.045.747725.56 181.164.255.150grandt.clarin.com:443NULL 2-641297940/3118/684654_ 128.916900.043.327759.50 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-641297940/2958/680814_ 128.916430.044.117628.54 186.138.246.17grandt.clarin.com:443NULL 2-641297940/2863/682719_ 128.9526120.038.767686.08 181.46.9.16grandt.clarin.com:443NULL 2-641297940/2993/684427_ 128.951480.040.547684.29 181.44.129.48grandt.clarin.com:443NULL 2-641297940/3075/681147_ 128.907430.044.537802.72 186.138.246.17www.grandt.clarin.com:443GET /grandt/buscarJugadores.html?_action=initJSON&paginaActual= 2-641297940/3014/684006_ 128.943400.043.817715.58 181.46.160.16grandt.clarin.com:443NULL 2-641297941/3122/681819C 128.97104.842.387641.50
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a71087e0fc459
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 10-Nov-2024 17:33:21 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 640 Parent Server MPM Generation: 639 Server uptime: 543 days 19 hours 26 minutes 28 seconds Server load: 0.00 0.01 0.05 Total accesses: 123121007 - Total Traffic: 1423.3 GB CPU Usage: u1118.69 s248.45 cu0 cs0 - .00291% CPU load 2.62 requests/sec - 31.8 kB/second - 12.1 kB/request 3 requests currently being processed, 97 idle workers ________________________C....................................... ...........WR_______________________.........................___ _______________________________________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6391124300/533/864679_ 15.852100.03.959736.87 172.17.64.5grandt.clarin.com:443GET / 0-6391124300/494/869353_ 15.855000.03.309762.34 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/484/865667_ 15.856800.02.929693.49 10.10.20.252grandt.clarin.com:443GET / 0-6391124300/523/866015_ 15.858900.03.569679.92 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6391124300/517/865643_ 15.799720.02.879823.81 186.143.133.46grandt.clarin.com:443NULL 0-6391124300/509/865891_ 15.859500.04.129798.69 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/512/866694_ 15.852800.04.279796.33 10.10.20.252grandt.clarin.com:443GET / 0-6391124300/541/864712_ 15.856500.04.819790.80 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/564/863173_ 15.851800.04.299782.54 10.10.20.252grandt.clarin.com:443GET / 0-6391124300/524/865906_ 15.861300.04.169842.96 165.227.173.41www.grandt.clarin.com:443GET / HTTP/1.1 0-6391124300/517/864208_ 15.858500.03.519809.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/520/867302_ 15.86810.02.759729.32 201.234.150.34grandt.clarin.com:443NULL 0-6391124300/517/864560_ 15.855500.04.209809.05 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/473/864461_ 15.8510400.02.779784.62 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6391124300/491/865560_ 15.854500.03.799846.46 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/474/865601_ 15.858000.02.819851.28 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/478/866806_ 15.8510800.03.249763.24 10.10.20.252grandt.clarin.com:443GET / 0-6391124300/489/865462_ 15.855900.02.949724.98 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6391124300/493/864174_ 15.852500.02.719686.72 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/520/865456_ 15.857400.03.329648.79 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6391124300/548/867192_ 15.8511500.03.799799.05 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124300/519/866372_ 15.843400.03.269943.67 181.166.77.204 0-6391124300/490/864312_ 15.853800.03.269758.18 10.10.20.252grandt.clarin.com:443GET / 0-6391124300/508/865043_ 15.86500.03.469763.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6391124301/502/862828C 15.861112.33.049685.20 190.61.54.130grandt.clarin.com:443NULL 1-637-0/0/724398. 74.366319900.00.008200.02 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-637-0/0/727244. 74.356319910.00.008267.21 181.27.55.42www.grandt.clarin.com:443GET /grandt/auth0.htm?_action=logout&s=1da3bd7e950 HTTP/1.1 1-637-0/0/726184. 74.356319900.00.008201.35 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-637-0/0/724560. 74.366319900.00.008240.00 10.10.20.252grandt.clarin.com:443GET / 1-637-0/0/725273. 74.356319900.00.008215.04 10.10.20.252grandt.clarin.com:443GET / 1-637-0/0/727040. 74.366319900.00.008194.86 186.158.147.209grandt.clarin.com:443NULL 1-637-0/0/724879. 74.356319900.00.008125.40 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-637-0/0/725575. 74.356319900.00.008285.51 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-637-0/0/725703. 74.356319900.00.008231.56 10.10.20.252grandt.clarin.com:443GET / 1-637-0/0/725706. 74.356319900.00.008186.98 10.10.20.252grandt.clarin.com:443GET / 1-637-0/0/724385. 74.366319900.00.008221.75 10.10.20.252grandt.clarin.com:443GET / 1-637-0/0/728008. 74.366319900.00.008263.12 10.10.20.252grandt.clarin.com:443GET / 1-637-0/0/724998. 74.356319900.00.008179.43 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-637-0/0/726561. 74.356319900.00.008268.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-637-0/0/727399. 74.356319900.00.008239.25 10.10.20.252grandt.clarin.com:443GET / 1-637-0/0/724262. 74.366319900.00.008214.45 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-637-0/0/726085. 74.366319900.00.008321.54 172.17.64.5grandt.clarin.com:443GET / 1-637-0/0/722114. 74.366319900.00.008221.32 10.10.20.252grandt.clarin.com:443GET / 1-637-0/0/724406. 74.356319900.00.008321.48 172.17.64.5grandt.clarin.com:443GET / 1-637-0/0/723150. 74.366319900.00.008162.29 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-637-0/0/724639. 74.356319900.00.008170.19 172.17.64.5grandt.clarin.com:443GET / 1-637-0/0/724095. 74.366319900.00.008167.57 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 1-637-0/0/725769. 74.356319900.00.008238.68 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-637-0/0/725894. 74.366319900.00.008181.48 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-637-0/0/727543. 74.356319900.00.008247.00 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-636-0/0/677416. 189.8014959410.00.007536.66 181.174.140.81grandt.clarin.com:443NULL 2-636-0/0/679896. 189.7814959460.00.007546.65 201.251.32.125grandt.clarin.com:443NULL 2-636-0/0/678218. 189.7514959440.00.007679.83 181.90.241.77grandt.clarin.com:443NULL 2-636-0/0/681536. 189.8114959400.00.007716.17 10.10.20.252grandt.clarin.com:443GET / 2-636-0/0/677856. 189.7914959400.00.007584.43 181.46.165.170grandt.clarin.com:443NULL 2-636-0/0/679856. 189.7414959410.00.007647.32 200.55.245.141 2-636-0/0/681434. 189.7314959400.00.007643.75 190.189.211.130grandt.clarin.com:443NULL 2-636-0/0/678072. 189.7714959410.00.007758.18 131.221.66.102grandt.clarin.com:443NULL 2-636-0/0/680992. 189.7614959460.00.007671.77 186.158.146.34grandt.clarin.com:443NULL 2-636-0/0/678697. 189.8114959430.00.007599.12 181.228.2.3grandt.clarin.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696bd8797838
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Friday, 08-Nov-2024 17:03:24 -03 Restart Time: Thursday, 25-Apr-2024 11:46:24 -03 Parent Server Config. Generation: 235 Parent Server MPM Generation: 234 Server uptime: 197 days 5 hours 16 minutes 59 seconds Server load: 0.02 0.03 0.05 Total accesses: 37267052 - Total Traffic: 400.5 GB CPU Usage: u1066.42 s223.36 cu0 cs0 - .00757% CPU load 2.19 requests/sec - 24.6 kB/second - 11.3 kB/request 18 requests currently being processed, 132 idle workers __C____C______C____________K_________________W____K_____________ ______R_K__..................................................R__ _________W_________K____RR_____R_______C_______________R_R______ ______R_........................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-234827760/3688/285662_ 147.34620.055.643009.08 201.220.20.189grandt.clarin.com:443NULL 0-234827760/3678/283428_ 147.19800.054.082977.48 134.209.25.199 0-234827767/3703/285912C 147.3512249.550.062967.94 181.229.27.212grandt.clarin.com:443NULL 0-234827760/3527/283219_ 147.3453350.046.912953.06 181.46.164.227grandt.clarin.com:443NULL 0-234827760/3420/283078_ 147.303200.050.602966.70 190.111.217.59www.grandt.clarin.com:443GET /webfont/Oswald-Light-webfont.woff2 HTTP/1.1 0-234827760/3545/285340_ 147.311890.052.272974.30 152.168.98.217grandt.clarin.com:443NULL 0-234827760/3271/281915_ 147.311900.044.052948.49 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-234827767/3609/284330C 147.360074.150.192993.45 186.0.164.136grandt.clarin.com:443NULL 0-234827760/3536/282946_ 147.312500.049.172969.48 10.10.20.252grandt.clarin.com:443GET / 0-234827760/3640/284791_ 147.3029310.044.852984.37 190.178.90.131grandt.clarin.com:443NULL 0-234827760/3588/281973_ 147.303100.053.062957.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-234827760/3273/282064_ 147.293600.043.702924.06 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-234827760/3570/284850_ 147.213500.051.662944.29 181.93.173.156 0-234827760/3573/282501_ 147.312030.048.712958.86 181.165.155.112grandt.clarin.com:443NULL 0-234827764/3666/282275C 147.3510333.749.642958.76 190.189.7.45grandt.clarin.com:443NULL 0-234827760/3401/284326_ 147.312300.046.842979.12 181.28.109.222grandt.clarin.com:443NULL 0-234827760/3684/283920_ 147.302580.050.252966.49 181.28.195.188grandt.clarin.com:443NULL 0-234827760/3475/282991_ 147.2933110.048.592919.14 200.0.248.230grandt.clarin.com:443NULL 0-234827760/3815/282876_ 147.311230.055.632926.66 181.16.127.218grandt.clarin.com:443NULL 0-234827760/3444/282780_ 147.34810.044.162951.20 143.0.83.198grandt.clarin.com:443NULL 0-234827760/3487/281176_ 147.331000.050.282902.88 181.165.68.240grandt.clarin.com:443NULL 0-234827760/3535/282166_ 147.312000.048.992960.30 10.10.20.252grandt.clarin.com:443GET / 0-234827760/3647/284622_ 147.35600.056.903004.75 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-234827760/3541/282767_ 147.36000.047.322896.21 10.10.20.252grandt.clarin.com:443GET / 0-234827760/3548/284149_ 147.312510.047.002961.39 186.125.207.25grandt.clarin.com:443NULL 1-234825640/3417/246560_ 147.54400.050.352574.79 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-234825640/3758/247895_ 147.46251900.047.432572.49 190.52.84.208grandt.clarin.com:443NULL 1-234825641/3455/246058K 147.551215.150.072551.49 201.220.20.189www.grandt.clarin.com:443GET /grandt/buscarJugadores.html?_action=initJSON&paginaActual= 1-234825640/3693/246816_ 147.453300.047.982607.22 186.22.18.67www.grandt.clarin.com:443GET /ganadores/topFecha_f5_931.json?v=2f0d1a76e74?_r=1c01039908 1-234825640/3620/247447_ 147.5211580.054.082561.71 186.5.178.252www.grandt.clarin.com:443GET /grandt/miCuenta.htm?_action=deboPedirDB&razones=&_r=1918b4 1-234825640/3657/245055_ 147.481900.052.172533.12 181.99.229.89grandt.clarin.com:443NULL 1-234825640/3548/245710_ 147.452720.051.222559.00 186.0.164.136grandt.clarin.com:443NULL 1-234825640/3677/246092_ 147.433420.050.872541.08 186.125.207.25grandt.clarin.com:443NULL 1-234825640/3577/247195_ 147.54300.045.612598.91 45.224.29.159grandt.clarin.com:443NULL 1-234825640/3632/245146_ 147.472600.050.962573.57 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-234825640/3539/246152_ 147.401210.048.262573.39 134.209.25.199 1-234825640/3352/245469_ 147.453210.043.572601.13 190.111.217.59www.grandt.clarin.com:443GET /grandt/obtenerNovedades.htm?_action=init&idModulo=3&_r=54f 1-234825640/3747/247670_ 147.482100.057.962546.70 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-234825640/3458/245591_ 147.462840.048.252548.26 143.0.83.198grandt.clarin.com:443NULL 1-234825640/3639/246307_ 147.472120.053.032538.32 190.221.29.106grandt.clarin.com:443NULL 1-234825640/3493/247351_ 147.511300.048.922599.42 190.246.114.229grandt.clarin.com:443NULL 1-234825640/3425/245243_ 147.4625290.050.152514.39 181.46.164.227grandt.clarin.com:443NULL 1-234825640/3628/246201_ 147.53340.046.172557.70 170.231.79.207grandt.clarin.com:443NULL 1-234825640/3717/246048_ 147.511300.051.262590.89 190.246.114.229grandt.clarin.com:443NULL 1-234825640/3334/245624_ 147.52610.042.972579.30 186.13.127.201grandt.clarin.com:443NULL 1-234825640/3603/246915W 147.43000.050.812574.51 186.136.224.117www.grandt.clarin.com:443GET /grandt/miniLiga.htm?s=3828349451f&csrf=b70871c2b0e2933d HT 1-234825640/3584/246440_ 147.54080.052.052566.89 190.189.7.45grandt.clarin.com:443NULL 1-234825640/3627/244526_ 147.481320.050.732566.97 45.184.229.118grandt.clarin.com:443NULL 1-234825640/3506/246402_ 147.4816100.047.592563.28 186.158.144.58grandt.clarin.com:443NULL 1-234825640/3555/245690_ 147.40620.047.172565.67 190.246.114.229 2-234572721/1431/205022K 65.830011.521.312095.30 136.226.62.254www.grandt.clarin.com:443GET /configuracion/popupVideoImagen_Transferencias.json?_r=69bd 2-234572720/1533/204554_ 65.772510.023.402085.47 191.97.113.112grandt.clarin.com:443NULL 2-234572720/1531/204159_ 65.801500.022.392095.96 10.10.20.252grandt.clarin.com:443GET / 2-234572720/1560/203948_ 65.8018110.022.122079.72 181.165.140.38www.grandt.clarin.com:443GET /grandt/realizaCambio.htm?_action=init_json&in=47391&out=47 2-234572720/1566/205629_ 65.763390.023.412096.79 186.158.144.58grandt.clarin.com:443NULL 2-234572720/1517/203645_ 65.82300.024.122078.13 45.224.29.159grandt.clarin.com:443NULL 2-234572720/1348/204670_ 65.82100.020.942098.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-234572720/1493/205514_ 65.741130.023.542103.42 190.246.114.229
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a7108c3058014
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Wednesday, 06-Nov-2024 13:44:44 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 635 Parent Server MPM Generation: 634 Server uptime: 539 days 15 hours 37 minutes 52 seconds Server load: 0.00 0.01 0.05 Total accesses: 121766662 - Total Traffic: 1406.3 GB CPU Usage: u618.91 s136.42 cu0 cs0 - .00162% CPU load 2.61 requests/sec - 31.6 kB/second - 12.1 kB/request 3 requests currently being processed, 97 idle workers ______________________________________________R___W_____________ ___________..................................................... ..............................................._______________R_ ________........................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-634509920/653/856248_ 22.382020.05.269629.51 181.209.86.67grandt.clarin.com:443NULL 0-634509920/633/860672_ 22.381300.06.589649.56 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-634509920/677/857133_ 22.356600.08.139576.63 10.10.20.252grandt.clarin.com:443GET / 0-634509920/694/857607_ 22.354100.06.689572.12 35.205.104.89grandt.clarin.com:443NULL 0-634509920/655/856989_ 22.338100.06.289714.80 10.10.20.252grandt.clarin.com:443GET / 0-634509920/645/857429_ 22.38600.05.489685.50 10.10.20.252grandt.clarin.com:443GET / 0-634509920/647/858313_ 22.355100.07.789688.94 10.10.20.252grandt.clarin.com:443GET / 0-634509920/634/856301_ 22.338600.06.809679.69 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-634509920/664/854806_ 22.353820.06.729678.48 181.192.14.183www.grandt.clarin.com:443GET /grandt/auth0.htm?_action=login&tkRed=&trackVO= HTTP/1.1 0-634509920/652/857285_ 22.356100.04.729724.58 10.10.20.252grandt.clarin.com:443GET / 0-634509920/630/855586_ 22.372300.05.239694.76 181.192.14.183www.grandt.clarin.com:443GET /css/miEquipoSvg.css?v=497 HTTP/1.1 0-634509920/712/858682_ 22.339100.07.449619.80 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-634509920/600/855835_ 22.339600.04.999697.06 172.17.64.5grandt.clarin.com:443GET / 0-634509920/575/856041_ 22.381100.04.759675.53 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-634509920/666/857258_ 22.357600.06.209740.68 172.17.64.5grandt.clarin.com:443GET / 0-634509920/575/857262_ 22.338340.05.809749.70 200.16.89.213grandt.clarin.com:443NULL 0-634509920/726/858312_ 22.30900.08.459642.87 190.228.20.24grandt.clarin.com:443NULL 0-634509920/621/857027_ 22.381800.05.919609.43 181.26.42.247grandt.clarin.com:443NULL 0-634509920/615/855667_ 22.354100.05.279583.07 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-634509920/683/856864_ 22.38100.06.429531.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-634509920/555/858444_ 22.355600.04.289686.15 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-634509920/653/857882_ 22.339710.06.659843.47 190.221.161.18grandt.clarin.com:443NULL 0-634509920/670/855976_ 22.302300.06.569643.90 186.126.132.122 0-634509920/602/856538_ 22.353800.05.979655.70 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-634509920/606/854236_ 22.357100.05.179578.71 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-634510580/646/717611_ 21.894300.06.248105.19 181.192.14.183 1-634510580/641/720450_ 22.045820.05.878175.04 181.45.78.129grandt.clarin.com:443NULL 1-634510580/648/719475_ 22.061800.04.898115.03 181.26.42.247grandt.clarin.com:443NULL 1-634510580/615/717841_ 22.049100.05.398151.88 10.10.20.252grandt.clarin.com:443GET / 1-634510580/699/718414_ 22.047100.06.018128.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-634510580/626/720164_ 22.055600.06.178115.03 172.17.64.5grandt.clarin.com:443GET / 1-634510580/632/718200_ 21.989200.05.548039.24 181.45.78.129 1-634510580/716/718885_ 22.063600.06.978197.94 10.10.20.252grandt.clarin.com:443GET / 1-634510580/595/718966_ 22.048300.05.778136.17 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-634510580/638/719140_ 22.071100.06.248097.64 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-634510580/632/717803_ 22.063100.05.558130.94 10.10.20.252grandt.clarin.com:443GET / 1-634510580/679/721086_ 22.053600.06.768172.85 186.126.132.122grandt.clarin.com:443NULL 1-634510580/650/718406_ 22.061600.05.258099.82 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-634510580/592/719756_ 22.07310.04.968183.88 181.12.182.121grandt.clarin.com:443NULL 1-634510580/716/720760_ 22.046600.07.108151.14 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-634510580/641/717452_ 22.062600.05.208125.29 10.10.20.252grandt.clarin.com:443GET / 1-634510580/693/719146_ 22.047600.06.118229.00 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-634510580/656/715278_ 22.063010.05.978135.53 181.192.14.183grandt.clarin.com:443NULL 1-634510580/706/717849_ 21.893100.06.208235.09 170.247.123.91 1-634510580/611/716437_ 22.07100.04.608072.70 10.10.20.252grandt.clarin.com:443GET / 1-634510580/586/717823_ 22.054100.04.778082.94 172.17.64.5grandt.clarin.com:443GET / 1-634510580/661/717476R 22.03200.05.338081.93 186.126.132.122 1-634510580/601/719214_ 22.055100.05.718152.20 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-634510580/635/719184_ 22.048600.05.348096.60 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-634510580/699/720784_ 21.949000.06.798158.07 186.126.132.122grandt.clarin.com:443NULL 2-634511100/546/672324W 22.06000.04.137468.68 157.245.36.108www.grandt.clarin.com:443GET /server-status HTTP/1.1 2-634511100/682/674520_ 22.084600.06.517472.02 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-634511100/620/672826_ 22.015300.05.637601.96 190.228.20.24grandt.clarin.com:443NULL 2-634511100/662/676596_ 22.086100.06.017652.80 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-634511100/642/672678_ 22.032880.05.097515.54 181.192.14.183 2-634511100/655/674559_ 22.102600.05.607576.84 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-634511100/651/675993_ 22.112100.05.197569.47 10.10.20.252grandt.clarin.com:443GET / 2-634511100/695/672888_ 22.11600.06.957687.79 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-634511100/643/675895_ 22.069600.05.617600.40 10.10.20.252grandt.clarin.com:443GET / 2-634511100/627/673199_ 22.111100.05.117525.82 10.10.20.252grandt.clarin.com:443GET / 2-63
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a7108bf52be34
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Monday, 04-Nov-2024 12:14:24 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 633 Parent Server MPM Generation: 632 Server uptime: 537 days 14 hours 7 minutes 31 seconds Server load: 0.01 0.02 0.05 Total accesses: 121080441 - Total Traffic: 1397.5 GB CPU Usage: u768.88 s166.79 cu0 cs0 - .00201% CPU load 2.61 requests/sec - 31.5 kB/second - 12.1 kB/request 37 requests currently being processed, 138 idle workers ___CW_C______RK_______K_____K___K___R_______CR__R___R__R____CRC_ ____KK_____..................................................... ......................________K_________R_KR_____KC________K_KR_ _R_R_______K___R___K____K_________K_______________R___C___...... ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6321019480/2292/851336_ 100.081600.031.509568.84 181.168.231.124grandt.clarin.com:443NULL 0-6321019480/2417/855896_ 100.14200.033.089591.34 135.180.132.103grandt.clarin.com:443NULL 0-6321019480/2505/852306_ 100.12890.034.649514.16 181.80.136.242grandt.clarin.com:443NULL 0-6321019481/2582/852863C 100.141117.536.259510.29 200.59.60.84grandt.clarin.com:443NULL 0-6321019480/2400/852101W 100.07000.033.759650.90 96.126.110.181www.grandt.clarin.com:443GET /server-status HTTP/1.1 0-6321019480/2381/852657_ 100.101400.033.759631.12 192.168.222.133grandt.clarin.com:443GET / HTTP/1.1 0-6321019481/2462/853521C 100.15009.432.019623.29 96.126.110.181www.grandt.clarin.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-6321019480/2404/851697_ 100.14130.035.619619.49 200.114.223.54grandt.clarin.com:443NULL 0-6321019480/2466/850001_ 100.13420.030.019614.57 170.78.44.25grandt.clarin.com:443NULL 0-6321019480/2289/852525_ 100.071940.036.079665.19 181.164.255.150grandt.clarin.com:443NULL 0-6321019480/2427/850998_ 100.081410.031.659637.71 190.122.147.41grandt.clarin.com:443NULL 0-6321019480/2278/853957_ 100.14110.032.079563.29 181.2.148.244grandt.clarin.com:443NULL 0-6321019480/2412/851283_ 100.13510.033.729645.18 190.175.40.200grandt.clarin.com:443NULL 0-6321019480/2491/851318R 100.021000.034.709616.18 45.165.45.8 0-6321019481/2393/852568K 100.151111.331.989687.09 190.105.188.5www.grandt.clarin.com:443GET /grandt/buscarJugadores.html?_action=initJSON&paginaActual= 0-6321019480/2290/852749_ 100.12710.031.019693.21 181.46.164.213grandt.clarin.com:443NULL 0-6321019480/2557/853391_ 100.13120.034.359578.71 181.45.42.148grandt.clarin.com:443NULL 0-6321019480/2464/852437_ 100.13500.034.419554.71 186.127.20.112grandt.clarin.com:443NULL 0-6321019480/2446/851058_ 100.101400.034.749519.13 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-6321019480/2285/852079_ 100.071810.035.389468.39 190.139.249.225grandt.clarin.com:443NULL 0-6321019480/2565/853773_ 100.121100.038.999627.30 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-6321019480/2507/853148_ 100.101260.032.949785.16 190.190.119.110grandt.clarin.com:443NULL 0-6321019485/2369/851362K 100.151052.634.389590.59 181.116.43.121www.grandt.clarin.com:443GET /configuracion/popupVideoImagen_Transferencias.json?_r=6e1d 0-6321019480/2401/851937_ 100.081210.031.399598.12 181.84.198.239grandt.clarin.com:443NULL 0-6321019480/2342/849336_ 100.121010.031.419514.58 201.235.249.9grandt.clarin.com:443NULL 1-632753810/720/714426_ 31.001800.010.898064.74 152.170.178.18www.grandt.clarin.com:443GET /imgs/favicon/favicon-16x16.png HTTP/1.1 1-632753810/662/716785_ 31.021290.010.908122.77 181.45.42.148grandt.clarin.com:443NULL 1-632753810/676/716076_ 31.08300.010.918068.61 181.23.121.28grandt.clarin.com:443NULL 1-632753811/793/714454K 31.100319.311.658103.51 186.128.84.8www.grandt.clarin.com:443GET /grandt/buscarJugadores.html?_action=initJSON&paginaActual= 1-632753810/663/715081_ 31.08110.013.168088.03 181.30.173.59grandt.clarin.com:443NULL 1-632753810/774/716657_ 31.021330.011.648065.43 152.170.178.18grandt.clarin.com:443NULL 1-632753810/681/714724_ 31.041200.09.617991.67 152.170.178.18www.grandt.clarin.com:443GET /firebase-conf-var.js HTTP/1.1 1-632753811/721/715530K 31.100320.310.068153.33 200.80.227.231www.grandt.clarin.com:443GET /grandt/buscarJugadores.html?_action=initJSON&paginaActual= 1-632753810/676/715500_ 31.09400.09.798091.42 181.170.254.134www.grandt.clarin.com:443GET /html/transferencia/transferencias_Reemplazo_sugeridor.html 1-632753810/712/715831_ 31.08300.011.608048.07 45.234.228.50grandt.clarin.com:443NULL 1-632753810/686/714480_ 31.0310120.010.498087.60 186.129.112.169grandt.clarin.com:443NULL 1-632753810/679/717507R 30.97740.09.238127.95 181.170.207.172 1-632753810/783/715157_ 31.011500.010.558058.87 131.221.0.28grandt.clarin.com:443NULL 1-632753810/694/716501_ 31.011220.09.578140.42 170.78.44.25grandt.clarin.com:443NULL 1-632753810/732/717300_ 31.07510.010.048103.03 190.175.40.200grandt.clarin.com:443NULL 1-632753810/720/714216_ 31.05720.010.218084.15 181.4.177.12grandt.clarin.com:443NULL 1-632753810/766/715724_ 31.07400.011.318177.48 190.190.249.83grandt.clarin.com:443NULL 1-632753810/737/711934_ 31.021200.09.748090.57 186.139.62.85grandt.clarin.com:443NULL 1-632753810/684/714243_ 31.08400.011.238183.33 190.195.11.217grandt.clarin.com:443NULL 1-632753811/701/713289C 31.1001411.710.008026.58 45.172.110.222grandt.clarin.com:443NULL 1-632753810/657/714658R 30.97600.08.868039.52 190.191.67.219 1-632753810/616/714203_ 31.011320.08.728040.83 200.105.22.231grandt.clarin.com:443NULL 1-632753810/684/715844_ 31.10000.010.918102.40 201.235.155.59grandt.clarin.com:443NULL 1-632753810/729/715753R 30.981100.011.968051.25 181.116.43.121 1-632753810/699/717428_ 31.001710.010.798112.52 200.7.159.150grandt.clarin.com:443NULL 2-632760060/612/668867_ 29.0111130.09.057427.16 201.182.82.197 2-632760060/572/671263_ 29.311020.010.327425.74 201.235.249.9grandt.clarin.com:443NULL 2-632760060/767/669673R 29.280150.011.577560.27 193.186.4.209 2-632760060/728/673199_ 29.32600.010.917605.36 186.139.62.85grandt.clarin.com:443NULL 2-632760060/634/669161_ 29.33030.010.537472.93 190.18.187.81grandt.clarin.com:443NULL 2-632760060/644/671126R 29.25790.013.777529.50 201.234.150.35 2-632760060/638/672543_ 29.31920.010.487523.62 181.168.229.31grandt.clarin.com:443NULL 2-632760060/726/669525_ 29.329180.09.787644.92 186.122.104.157grandt.clarin.com:443NULL 2-632760060/644/672447_ 29.281720.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526a5ff9526a5ff9298abfbe
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.213) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Saturday, 02-Nov-2024 10:02:04 -03 Restart Time: Friday, 26-Apr-2024 18:34:43 -03 Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 189 days 15 hours 27 minutes 20 seconds Server load: 0.80 0.77 0.64 Total accesses: 34900750 - Total Traffic: 371.9 GB CPU Usage: u1447.34 s243.24 cu0 cs0 - .0103% CPU load 2.13 requests/sec - 23.8 kB/second - 11.2 kB/request 2 requests currently being processed, 98 idle workers _________________________________W_____________________K________ ___________..................................................___ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-751292920/315/273024_ 21.143260.01.642831.54 190.103.221.126www.grandt.clarin.com:443GET /js/externos-combinados-min.js?v=1 HTTP/1.1 0-751292920/313/272329_ 20.973000.02.432789.59 192.168.220.120 0-751292920/312/271601_ 21.132810.01.642851.63 186.18.157.35grandt.clarin.com:443NULL 0-751292920/310/272602_ 21.123500.02.122811.12 10.10.20.252grandt.clarin.com:443GET / 0-751292920/289/271839_ 21.21200.01.492848.92 157.230.19.140www.grandt.clarin.com:443GET /about HTTP/1.1 0-751292920/313/272042_ 21.084180.01.302861.20 192.168.220.120 0-751292920/339/271500_ 21.022400.01.542800.83 192.168.254.74 0-751292920/298/271581_ 20.972500.01.642811.16 192.168.220.120 0-751292920/314/269970_ 21.00300.01.682750.08 192.168.254.74 0-751292920/272/270854_ 21.10800.01.732819.48 192.168.254.74 0-751292920/302/270168_ 21.04700.01.502760.55 192.168.254.75 0-751292920/278/272255_ 21.152400.00.922811.04 68.9.90.81grandt.clarin.com:443NULL 0-751292920/328/272053_ 21.181160.02.162838.55 190.225.137.149www.grandt.clarin.com:443GET /grandt/miCuenta.htm?_action=deboPedirDB&razones=&_r=77a556 0-751292920/338/272872_ 21.042040.02.102815.10 192.168.254.114 0-751292920/352/272027_ 21.21000.01.922801.88 10.10.20.252grandt.clarin.com:443GET / 0-751292920/288/270990_ 20.851000.01.382834.45 192.168.254.114 0-751292920/301/271237_ 21.012900.01.662822.92 192.168.254.74 0-751292920/326/272658_ 20.873910.02.222784.97 192.168.254.113 0-751292920/325/270437_ 21.114310.01.792803.06 181.9.206.126grandt.clarin.com:443NULL 0-751292920/362/272291_ 21.191160.01.722810.12 190.225.137.149www.grandt.clarin.com:443GET /grandt/timeline.htm?_action=init&countSinLeer=1&_r=3909d5d 0-751292920/322/271070_ 21.041100.01.662772.58 190.225.137.149 0-751292920/308/273182_ 20.773700.01.722841.00 192.168.254.75 0-751292920/321/271375_ 21.041500.02.002776.51 192.168.220.120 0-751292920/306/272016_ 21.042200.01.722803.45 192.168.254.75 0-751292920/253/271492_ 20.991100.01.262799.85 157.230.19.140 1-751292060/293/218848_ 21.023700.01.262258.84 192.168.220.115 1-751292060/290/219313_ 21.0132200.01.992289.62 192.168.254.75 1-751292060/301/219997_ 21.01700.01.382272.09 181.46.185.2 1-751292060/283/220325_ 21.131400.01.272291.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-751292060/293/218958_ 21.16310.01.282314.62 190.225.137.149grandt.clarin.com:443NULL 1-751292060/291/220649_ 21.11200.01.632243.34 192.168.254.75 1-751292060/337/219954_ 21.053500.02.002304.35 192.168.254.74 1-751292060/316/219479_ 21.114000.01.492258.06 10.10.20.252grandt.clarin.com:443GET / 1-751292060/309/218540W 21.11000.01.732243.17 157.230.19.140www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-751292060/321/217933_ 20.982920.02.752248.49 192.168.254.113 1-751292060/281/219510_ 21.061900.01.452272.41 192.168.254.74 1-751292060/324/219468_ 21.123530.01.452282.27 181.46.185.2grandt.clarin.com:443NULL 1-751292060/278/220070_ 21.05400.01.442244.82 192.168.254.113 1-751292060/322/217992_ 20.99700.01.952251.63 192.168.220.115 1-751292060/297/220845_ 21.061500.01.572289.37 192.168.254.114 1-751292060/346/219749_ 21.123400.01.752295.35 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-751292060/302/217815_ 21.011700.01.552248.25 192.168.254.75 1-751292060/311/219818_ 20.892700.01.322229.43 192.168.254.75 1-751292060/342/219434_ 21.123000.02.232297.58 10.10.20.252grandt.clarin.com:443GET / 1-751292060/311/220453_ 21.13900.01.692257.97 10.10.20.252grandt.clarin.com:443GET / 1-751292060/284/218958_ 20.982400.01.212289.87 192.168.254.113 1-751292060/318/219461_ 21.062200.01.832246.36 192.168.220.115 1-751292060/297/219089_ 20.92910.01.822252.09 192.168.254.113 1-751292060/299/220411_ 21.131810.01.802306.00 186.18.157.35grandt.clarin.com:443NULL 1-751292060/288/217988_ 21.114300.01.772268.40 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-751292070/313/205147_ 21.412500.01.882084.75 192.168.254.114 2-751292070/332/203354_ 21.473800.02.322069.57 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-751292070/333/204246_ 21.473300.02.622086.41 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-751292070/333/204064_ 21.162000.02.102089.24 192.168.220.120 2-751292070/320/204705_ 21.482200.01.742066.71 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-751292071/317/205371K 21.521010.31.402080.12 198.12.46.52www.grandt.clarin.com:443GET /imgs/favicon/favicon.ico HTTP/1.1 2-751292070/312/202865_ 21.451400.01.762053.35 192.168.254.113 2-751292070/317/205232_ 21.252900.01.872082.32 181.171.250.229grandt.clarin.com:443NULL 2-751292070/321/204295_ 21.50900.01.492038.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-751292070/287/205815_ 21.353400.01.462064.18 192.168.254.113 2-751292070/294/204484_ 21.341200.01.722069.28 192.168.254.75 2-751292070/308/204307_ 21.424200.01.832085.84 192.168.220.115 2-751292070/300/205275_ 21.491900.01.182052.61 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-751292070/305/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31596a6afc596a6afc1fe192e9
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.214) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Friday, 01-Nov-2024 05:14:55 -03 Restart Time: Tuesday, 14-May-2024 13:53:05 -03 Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 170 days 15 hours 21 minutes 50 seconds Server load: 0.00 0.01 0.05 Total accesses: 34105440 - Total Traffic: 372.8 GB CPU Usage: u705.02 s156.79 cu0 cs0 - .00585% CPU load 2.31 requests/sec - 26.5 kB/second - 11.5 kB/request 1 requests currently being processed, 99 idle workers __________________________________________________.............. ..........._____________________________W____________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-67963220/235/247841_ 4.544200.00.752666.73 103.50.33.21 0-67963220/160/247728_ 4.5510200.01.062651.17 10.10.20.252grandt.clarin.com:443GET / 0-67963220/158/248442_ 4.558100.00.782688.88 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/174/248076_ 4.5514600.00.632646.30 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/204/247646_ 4.556100.00.722682.22 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/226/248495_ 4.556700.00.962705.23 10.10.20.252grandt.clarin.com:443GET / 0-67963220/157/248635_ 4.559600.00.752659.06 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/193/247822_ 4.5512700.01.052676.66 10.10.20.252grandt.clarin.com:443GET / 0-67963220/180/247430_ 4.5415600.00.952691.95 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/205/247490_ 4.5515100.00.632657.91 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/154/246735_ 4.557500.00.552664.35 192.168.222.133grandt.clarin.com:80GET / HTTP/1.1 0-67963220/253/245763_ 4.553100.00.982638.96 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-67963220/166/248917_ 4.56600.01.082673.53 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/156/248274_ 4.5510700.00.722689.16 10.10.20.252grandt.clarin.com:443GET / 0-67963220/274/248685_ 4.554200.01.082696.78 10.10.20.252grandt.clarin.com:443GET / 0-67963220/159/247099_ 4.561200.00.752671.27 10.10.20.252grandt.clarin.com:443GET / 0-67963220/151/247004_ 4.5513600.00.692673.40 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/155/247209_ 4.56100.00.842653.72 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-67963220/212/249195_ 4.5511910.00.862710.67 181.199.153.67grandt.clarin.com:443NULL 0-67963220/167/247201_ 4.5511700.00.532703.03 10.10.20.252grandt.clarin.com:443GET / 0-67963220/203/247148_ 4.562500.01.022657.60 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/183/248784_ 4.561700.00.972704.19 10.10.20.252grandt.clarin.com:443GET / 0-67963220/150/247137_ 4.558700.00.512632.67 10.10.20.252grandt.clarin.com:443GET / 0-67963220/196/247550_ 4.555600.00.822690.23 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-67963220/157/247834_ 4.553600.00.652683.52 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/179/232336_ 4.712100.00.872479.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/243/231093_ 4.6912100.01.402491.47 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/231/234165_ 4.696400.01.262503.62 200.42.93.132www.grandt.clarin.com:443GET /html/widgets/countdown.html HTTP/1.1 1-67964770/197/232249_ 4.68900.01.622491.46 46.101.111.185 1-67964770/184/233003_ 4.6815000.01.292478.35 181.45.182.109grandt.clarin.com:443NULL 1-67964770/240/232363_ 4.7136160.01.042495.84 186.152.4.221grandt.clarin.com:443NULL 1-67964770/188/232531_ 4.711600.01.322547.18 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-67964770/282/233313_ 4.6910600.01.372455.79 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-67964770/144/233350_ 4.72200.00.662515.41 10.10.20.252grandt.clarin.com:443GET / 1-67964770/217/232665_ 4.6910000.00.852517.53 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/144/233241_ 4.6914100.00.772534.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/166/232023_ 4.712700.00.732478.65 10.10.20.252grandt.clarin.com:443GET / 1-67964770/173/234448_ 4.6816000.01.042504.04 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/205/233363_ 4.6913200.01.012502.73 10.10.20.252grandt.clarin.com:443GET / 1-67964770/205/231080_ 4.696000.01.222480.53 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/179/233030_ 4.6911200.00.842490.46 10.10.20.252grandt.clarin.com:443GET / 1-67964770/149/232453_ 4.699100.00.502503.54 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/172/232846_ 4.697200.00.652520.78 10.10.20.252grandt.clarin.com:443GET / 1-67964770/222/232057_ 4.6814500.00.802458.25 181.199.153.67grandt.clarin.com:443NULL 1-67964770/172/232360_ 4.698300.01.072489.37 172.17.64.5grandt.clarin.com:443GET / 1-67964770/190/231394_ 4.705200.01.232465.22 200.42.93.132www.grandt.clarin.com:443GET //static.grandt.com.ar/gdt/imgs/v16/logoWidgetInfoUtil.png 1-67964770/215/231668_ 4.704600.01.102489.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-67964770/188/232740_ 4.6912500.00.552492.08 82.223.29.85www.grandt.clarin.com:443GET /html/regPaso3.html HTTP/1.1 1-67964770/202/233190_ 4.713200.00.782466.77 10.10.20.252grandt.clarin.com:443GET / 1-67964770/184/232148_ 4.697600.00.842500.93 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-66-0/0/181356. 202.131889200.00.001876.41 200.42.143.186www.grandt.clarin.com:443GET / HTTP/1.1 2-66-0/0/180781. 202.131889240.00.001884.53 179.49.79.94grandt.clarin.com:443NULL 2-66-0/0/178599. 202.121889200.00.001836.95 10.10.20.252grandt.clarin.com:443GET / 2-66-0/0/181251. 202.141889200.00.001891.60 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-66-0/0/179931. 202.131889200.00.001820.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-66-0/0/179570. 202.191889200.00.001876.55 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-66-0/0/179526. 202.161889200.00.001840.85 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 2-66-0/0/179420. 202.141889200.00.001849.39 186.57.135.213grandt.clarin.com:443NULL 2-66-0/0/180089. 202.191889200.00.001853.97 172.17.64.5grandt.clarin.com:443GET / 2-66-0/0/179933. 202.131889200.00.001867.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31536a614a536a614a8f368af6
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.212) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Wednesday, 30-Oct-2024 05:55:27 -03 Restart Time: Tuesday, 14-May-2024 13:54:24 -03 Parent Server Config. Generation: 65 Parent Server MPM Generation: 64 Server uptime: 168 days 16 hours 1 minute 2 seconds Server load: 0.00 0.01 0.05 Total accesses: 33153767 - Total Traffic: 360.4 GB CPU Usage: u998.31 s231.44 cu0 cs0 - .00844% CPU load 2.28 requests/sec - 25.9 kB/second - 11.4 kB/request 4 requests currently being processed, 96 idle workers ................................................................ ....................................________________________K___ _______R______________........................._________________ _____W________________________K__............................... ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-63-0/0/242313. 182.812132100.00.002560.41 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-63-0/0/245088. 182.8121321420.00.002618.50 181.93.116.49grandt.clarin.com:443NULL 0-63-0/0/241752. 182.782132100.00.002655.16 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-63-0/0/243306. 182.852132100.00.002550.10 186.57.77.245grandt.clarin.com:443NULL 0-63-0/0/243973. 182.8321321420.00.002624.31 181.93.116.49grandt.clarin.com:443NULL 0-63-0/0/242846. 182.722132100.00.002632.07 181.27.94.98 0-63-0/0/244057. 182.842132100.00.002655.53 172.17.64.5grandt.clarin.com:443GET / 0-63-0/0/242743. 182.852132100.00.002611.06 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-63-0/0/243763. 182.812132120.00.002606.10 186.158.142.163grandt.clarin.com:443NULL 0-63-0/0/244856. 182.7921321520.00.002615.32 186.18.139.102grandt.clarin.com:443NULL 0-63-0/0/243644. 182.822132100.00.002613.72 45.181.47.210grandt.clarin.com:443NULL 0-63-0/0/243448. 182.772132100.00.002640.84 181.228.155.165grandt.clarin.com:443NULL 0-63-0/0/244047. 182.812132100.00.002641.01 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-63-0/0/243859. 182.822132100.00.002631.58 45.181.47.210grandt.clarin.com:443NULL 0-63-0/0/243605. 182.812132100.00.002594.92 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-63-0/0/244004. 182.782132100.00.002604.88 190.211.89.7grandt.clarin.com:443NULL 0-63-0/0/244094. 182.852132100.00.002626.30 190.105.221.10grandt.clarin.com:443NULL 0-63-0/0/243596. 182.802132100.00.002594.24 45.70.91.126grandt.clarin.com:443NULL 0-63-0/0/243960. 182.842132140.00.002611.47 45.70.91.126grandt.clarin.com:443NULL 0-63-0/0/243551. 182.842132100.00.002621.08 10.10.20.252grandt.clarin.com:443GET / 0-63-0/0/244491. 182.792132100.00.002645.87 181.209.72.74grandt.clarin.com:443NULL 0-63-0/0/244683. 182.832132100.00.002618.77 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-63-0/0/243350. 182.832132100.00.002616.57 186.18.139.102www.grandt.clarin.com:443GET /js/ads.js?_=1730257181322 HTTP/1.1 0-63-0/0/244082. 182.8021321420.00.002628.35 181.93.116.49www.grandt.clarin.com:443GET /grandt/desafio.html?_action=init&soloUpdatePendientesActiv 0-63-0/0/243291. 182.792132100.00.002568.26 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 1-63-0/0/210238. 183.582132200.00.002234.53 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-63-0/0/210449. 183.622132240.00.002260.26 186.57.77.245grandt.clarin.com:443NULL 1-63-0/0/209858. 183.592132200.00.002241.24 181.29.222.203grandt.clarin.com:443NULL 1-63-0/0/210296. 183.642132200.00.002260.86 177.207.84.100grandt.clarin.com:443NULL 1-63-0/0/210593. 183.652132218800.00.002243.92 177.207.84.100www.grandt.clarin.com:443GET /grandt/obtenerNovedades.htm?_action=init&idModulo=5&_r=545 1-63-0/0/210354. 183.562132200.00.002238.06 181.230.115.130 1-63-0/0/209411. 183.552132200.00.002231.05 190.139.39.5 1-63-0/0/210013. 183.6121322100.00.002207.09 186.18.139.102grandt.clarin.com:443NULL 1-63-0/0/211576. 183.652132218450.00.002244.18 196.32.90.121www.grandt.clarin.com:443GET /html/miniligas/adminVer-Miniligas.html?idAccion=2&s=6b8164 1-63-0/0/209771. 183.6021322420.00.002250.25 181.93.116.49grandt.clarin.com:443NULL 1-63-0/0/210580. 183.602132200.00.002243.18 195.191.219.132grandt.clarin.com:443NULL 1-63-0/0/210600. 183.582132200.00.002278.08 10.10.20.252grandt.clarin.com:443GET / 1-63-0/0/210298. 183.592132220.00.002276.91 186.12.229.223grandt.clarin.com:443NULL 1-63-0/0/209820. 183.582132230.00.002226.73 181.29.176.159grandt.clarin.com:443NULL 1-63-0/0/210243. 183.542132200.00.002265.54 181.89.91.128 1-63-0/0/210394. 183.572132200.00.002250.77 189.108.94.170grandt.clarin.com:443NULL 1-63-0/0/211865. 183.602132200.00.002261.51 181.228.155.165www.grandt.clarin.com:443GET /configuracion/popupVideoImagen_Transferencias.json?_r=6c43 1-63-0/0/210171. 183.63213222440.00.002256.51 190.244.249.112grandt.clarin.com:443NULL 1-63-0/0/210369. 183.592132200.00.002248.12 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-63-0/0/210877. 183.602132200.00.002235.74 181.29.176.159grandt.clarin.com:443NULL 1-63-0/0/211553. 183.612132200.00.002257.74 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-63-0/0/210260. 183.602132200.00.002248.02 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-63-0/0/210654. 183.632132250.00.002267.95 181.230.115.130grandt.clarin.com:443NULL 1-63-0/0/210576. 183.592132200.00.002235.35 10.10.20.252grandt.clarin.com:443GET / 1-63-0/0/209614. 183.622132200.00.002245.56 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-63-0/0/209574. 184.452132200.00.002215.50 45.70.91.126grandt.clarin.com:443NULL 2-63-0/0/208771. 184.46213221310.00.002202.61 45.70.91.126grandt.clarin.com:443NULL 2-63-0/0/210020. 184.482132240.00.002189.63 45.176.88.244grandt.clarin.com:443NULL 2-63-0/0/208311. 184.412132210.00.002168.03 181.230.115.130 2-63-0/0/209410. 184.422132200.00.002183.06 10.10.20.252grandt.clarin.com:443GET / 2-63-0/0/209312. 184.442132200.00.002179.16 181.89.91.128grandt.clarin.com:443NULL 2-63-0/0/206534. 184.4121322400.00.002169.08 200.55.245.140 2-63-0/0/209459. 184.462132200.00.002210.12 10.10.20.252grandt.clarin.com:443GET / 2-63-0/0/208228. 184.452132200.00.002173.99 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-63-0/0/208175. 184.492132200.00.002157.92 172.17.64.5grandt.clarin.com:443GET / 2-63-0/0/207493. 184.502132220280.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526a5ff9526a5ff967ca87b7
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.213) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Sunday, 28-Apr-2024 22:33:41 -03 Restart Time: Friday, 26-Apr-2024 18:34:43 -03 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 days 3 hours 58 minutes 58 seconds Server load: 0.52 0.43 0.32 Total accesses: 141069 - Total Traffic: 582.2 MB CPU Usage: u112.26 s36.24 cu0 cs0 - .0794% CPU load .754 requests/sec - 3262 B/second - 4327 B/request 3 requests currently being processed, 97 idle workers _W______________________________________________________________ _____________________________C_____R............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1155690/568/1384_ 37.641600.02.796.75 192.168.220.120 0-1155690/538/1330W 37.67000.02.515.97 165.22.34.189www.grandt.clarin.com:443GET /server-status HTTP/1.1 0-1155690/647/1421_ 37.603200.02.755.69 192.168.220.120 0-1155690/605/1477_ 37.593700.03.237.37 192.168.220.115 0-1155690/644/1449_ 37.672900.03.456.28 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1155690/637/1450_ 37.675400.02.646.30 200.42.143.186www.grandt.clarin.com:80GET / HTTP/1.1 0-1155690/618/1423_ 37.65300.02.906.84 192.168.254.75 0-1155690/560/1375_ 37.632600.01.864.96 192.168.220.115 0-1155690/608/1467_ 37.532100.02.636.32 192.168.220.120 0-1155690/585/1477_ 37.60700.01.876.05 192.168.254.74 0-1155690/532/1353_ 37.531100.01.615.29 192.168.220.120 0-1155690/587/1422_ 37.625100.02.226.06 192.168.254.114 0-1155690/564/1468_ 37.65600.01.825.93 192.168.220.120 0-1155690/606/1381_ 37.671800.02.745.30 192.168.254.113 0-1155690/618/1401_ 37.671300.02.156.71 192.168.254.113 0-1155690/620/1475_ 37.654900.02.656.31 192.168.254.113 0-1155690/587/1469_ 37.672400.02.546.56 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1155690/598/1402_ 37.673400.02.295.29 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1155690/592/1436_ 37.68600.02.675.98 165.22.34.189www.grandt.clarin.com:443GET / HTTP/1.1 0-1155690/580/1431_ 37.604600.01.985.46 192.168.254.114 0-1155690/572/1344_ 37.624400.01.924.38 192.168.254.74 0-1155690/584/1320_ 37.652200.02.095.00 192.168.254.74 0-1155690/626/1416_ 37.68200.02.555.77 165.22.34.189www.grandt.clarin.com:443GET /debug/default/view?panel=config HTTP/1.1 0-1155690/601/1457_ 37.654200.02.526.62 192.168.220.120 0-1155690/620/1410_ 37.653900.01.965.21 192.168.254.74 1-1155700/636/1454_ 36.965300.02.676.36 192.168.254.75 1-1155700/583/1433_ 36.974100.01.986.10 192.168.254.114 1-1155700/575/1426_ 36.864900.02.326.41 192.168.220.115 1-1155700/635/1394_ 36.991500.02.154.97 10.10.20.252grandt.clarin.com:443GET / 1-1155700/603/1402_ 36.96000.02.516.05 192.168.220.115 1-1155700/567/1357_ 37.00500.02.525.29 10.10.20.252grandt.clarin.com:443GET / 1-1155700/536/1367_ 36.824400.02.265.70 192.168.254.113 1-1155700/600/1367_ 36.943700.03.246.03 192.168.220.120 1-1155700/610/1392_ 36.973800.01.955.04 192.168.254.75 1-1155700/591/1478_ 36.941700.02.326.65 192.168.254.74 1-1155700/581/1315_ 36.942300.02.365.85 192.168.254.75 1-1155700/572/1349_ 36.953210.01.934.82 192.168.220.115 1-1155700/607/1355_ 36.972900.02.285.32 192.168.254.74 1-1155700/567/1393_ 36.952100.01.885.58 192.168.254.114 1-1155700/590/1365_ 36.951200.02.506.26 192.168.254.74 1-1155700/573/1400_ 36.96700.01.594.39 165.22.34.189 1-1155700/555/1396_ 36.984500.01.765.68 10.10.20.252grandt.clarin.com:443GET / 1-1155700/621/1403_ 36.985000.02.235.70 10.10.20.252grandt.clarin.com:443GET / 1-1155700/606/1398_ 36.973400.01.964.55 192.168.254.74 1-1155700/594/1386_ 36.96100.02.196.24 192.168.254.114 1-1155700/611/1502_ 36.92300.02.627.31 192.168.254.113 1-1155700/598/1375_ 36.94830.02.845.92 192.168.254.75 1-1155700/552/1387_ 36.982000.02.126.19 10.10.20.252grandt.clarin.com:443GET / 1-1155700/609/1442_ 36.912600.02.356.97 192.168.254.114 1-1155700/582/1376_ 36.99800.02.135.18 10.10.20.252grandt.clarin.com:443GET / 2-1155710/596/1430_ 37.71600.01.915.80 192.168.254.114 2-1155710/594/1419_ 37.751100.02.356.43 192.168.254.114 2-1155710/555/1359_ 37.71000.01.895.34 192.168.220.120 2-1155710/605/1444_ 37.764900.02.436.61 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-1155710/624/1433_ 37.77000.02.265.32 165.22.34.189www.grandt.clarin.com:443GET /about HTTP/1.1 2-1155710/625/1441_ 37.761400.02.606.36 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-1155710/596/1442_ 37.603600.02.526.24 192.168.254.114 2-1155710/604/1424_ 37.75800.03.025.80 192.168.254.113 2-1155710/603/1404_ 37.731600.02.756.50 192.168.254.114 2-1155710/643/1470_ 37.603100.02.446.76 192.168.254.114 2-1155710/592/1424_ 37.76500.01.986.71 192.168.220.115 2-1155710/565/1401_ 37.655310.02.777.00 192.168.220.120 2-1155710/580/1381_ 37.742800.02.125.04 192.168.254.75 2-1155710/591/1483_ 37.764000.01.646.79 10.10.20.252grandt.clarin.com:443GET / 2-1155710/621/1397_ 37.742300.02.115.23 192.168.254.113 2-1155710/632/1460_ 37.764400.02.216.09 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-1155710/591/1453_ 37.723840.02.716.69 192.168.254.113 2-1155710/589/1417_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526a5ff9526a5ff9d4a9eed6
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.213) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.42 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Thursday, 25-Apr-2024 16:39:33 -03 Restart Time: Tuesday, 16-May-2023 21:26:24 -03 Parent Server Config. Generation: 173 Parent Server MPM Generation: 172 Server uptime: 344 days 19 hours 13 minutes 8 seconds Server load: 0.04 0.15 0.20 Total accesses: 84958453 - Total Traffic: 1012.1 GB CPU Usage: u1108.32 s201.8 cu0 cs0 - .0044% CPU load 2.85 requests/sec - 35.6 kB/second - 12.5 kB/request 5 requests currently being processed, 95 idle workers _______________R_________________________________W__C_____R_____ ___________..................................................... ......................______K__________________................. ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-172705100/321/593178_ 27.193100.03.277162.86 17.241.219.148grandt.clarin.com:443NULL 0-172705100/316/595534_ 27.25700.03.327172.98 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-172705100/328/592681_ 27.18910.03.997109.89 192.168.254.75 0-172705100/338/593759_ 26.813700.03.147040.72 192.168.254.74 0-172705100/339/595066_ 27.021300.02.977043.17 209.97.180.8 0-172705100/311/598045_ 27.232200.03.767132.00 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-172705100/329/593572_ 27.222610.04.007127.25 179.37.18.235grandt.clarin.com:443NULL 0-172705100/374/593463_ 27.141500.04.667130.54 192.168.254.113 0-172705100/369/594271_ 27.251200.03.377117.89 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-172705100/381/595577_ 27.131810.03.857078.04 190.188.133.162 0-172705100/360/593575_ 27.193200.03.717167.40 172.17.64.5grandt.clarin.com:443GET / 0-172705100/333/594155_ 27.25600.02.887063.34 209.97.180.8www.grandt.clarin.com:80GET /.env HTTP/1.1 0-172705100/324/592227_ 27.123300.03.287056.03 192.168.254.113 0-172705100/366/595853_ 27.25200.03.587044.19 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-172705100/326/594392_ 26.822900.02.967023.41 192.168.254.114 0-172705100/271/594590R 27.041110.02.387073.60 209.97.180.8 0-172705100/370/593756_ 27.222700.03.827034.94 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-172705100/297/593952_ 27.12000.02.767059.52 192.168.254.113 0-172705100/316/595157_ 27.25300.03.397069.76 10.10.20.252grandt.clarin.com:443GET / 0-172705100/312/591282_ 27.161400.02.547025.72 192.168.254.75 0-172705100/331/593810_ 27.041210.03.066995.64 164.90.208.56 0-172705100/306/597210_ 27.232000.02.717073.13 190.188.133.162grandt.clarin.com:443NULL 0-172705100/350/594514_ 27.021930.03.387096.27 192.168.254.75 0-172705100/350/593019_ 27.222400.02.977084.94 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-172705100/326/595879_ 27.25200.03.297222.16 209.97.180.8www.grandt.clarin.com:443GET /about HTTP/1.1 1-172705770/293/551282_ 27.241400.03.096512.89 192.168.254.114 1-172705770/263/549347_ 27.113210.02.296518.53 192.168.220.115 1-172705770/313/546885_ 27.372800.02.896592.97 10.10.20.252grandt.clarin.com:443GET / 1-172705770/352/549551_ 27.44300.03.316473.36 139.162.96.14www.grandt.com.ar:80GET /s/932313e24313e2231323e2130323/_/;/META-INF/maven/com.atla 1-172705770/277/549565_ 27.431000.02.646467.15 186.137.115.167www.grandt.clarin.com:443GET /firebase-messaging-sw.js HTTP/1.1 1-172705770/321/549639_ 27.232400.03.666394.02 179.60.9.102grandt.clarin.com:443NULL 1-172705770/276/546868_ 27.362700.02.086442.85 181.46.139.135grandt.clarin.com:443NULL 1-172705770/435/551695_ 27.421300.04.626446.20 10.10.20.252grandt.clarin.com:443GET / 1-172705770/360/550981_ 27.353300.03.086562.24 179.42.164.253grandt.clarin.com:443NULL 1-172705770/341/548953_ 27.291900.03.606598.70 192.168.254.114 1-172705770/309/549778_ 27.44800.02.996509.54 10.10.20.252grandt.clarin.com:443GET / 1-172705770/353/552225_ 27.03920.03.356584.28 209.97.180.8 1-172705770/366/548467_ 27.171730.04.356467.18 192.168.220.115 1-172705770/361/551049_ 27.35300.04.316536.61 192.168.220.120 1-172705770/292/551352_ 27.321000.02.716639.75 192.168.254.113 1-172705770/339/550097_ 27.0622680.02.826477.11 192.168.254.74 1-172705770/337/549013_ 27.22200.03.796550.90 192.168.254.74 1-172705770/339/550339_ 27.292480.03.316481.29 192.168.254.75 1-172705770/395/549225_ 27.44400.04.026431.42 164.90.208.56www.grandt.com.ar:443GET /server HTTP/1.1 1-172705770/298/548752_ 27.401790.03.186396.58 179.37.18.235grandt.clarin.com:443NULL 1-172705770/330/548827_ 27.421300.02.516406.94 164.90.208.56www.grandt.com.ar:443GET / HTTP/1.1 1-172705770/319/551802_ 27.082700.03.646534.59 192.168.254.74 1-172705770/273/547301_ 27.421100.02.466390.07 209.97.180.8www.grandt.clarin.com:80GET /.vscode/sftp.json HTTP/1.1 1-172705770/374/549477_ 27.382300.03.176501.82 10.10.20.252grandt.clarin.com:443GET / 1-172705770/358/550505W 27.25000.03.866461.79 209.97.180.8www.grandt.clarin.com:443GET /server-status HTTP/1.1 2-172706060/348/433100_ 27.392200.03.045267.28 172.17.64.5grandt.clarin.com:443GET / 2-172706060/323/430439_ 27.363400.02.765278.06 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-172706061/323/430036C 27.43009.43.445252.45 209.97.180.8www.grandt.clarin.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-172706060/356/431391_ 27.401400.04.315202.28 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-172706060/354/430620_ 27.382700.03.905143.14 181.46.139.135grandt.clarin.com:443NULL 2-172706060/295/430352_ 27.363710.02.465199.48 179.42.164.253www.grandt.clarin.com:443GET /css/jquery-ui.css?v=495 HTTP/1.1 2-172706060/352/430992_ 27.332310.03.905110.13 192.168.254.113 2-172706060/364/432108_ 27.391700.05.065237.16 10.10.20.252grandt.clarin.com:443GET / 2-172706060/295/431588R 27.3512190.02.885249.57 209.97.180.8 2-172706060/355/430273_ 27.382600.03.095250.09 172.17.64.5grandt.clarin.com:443GET / 2-172706060/297/431260_ 27.35400.02.875266.67 192.168.254.75 2-172706060/275/429535_ 27.282900.02.095220.73 192.168.254.75 2-172
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315d6a71085d6a7108647091d6
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.218) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: Nov 16 2020 16:18:20 Current Time: Saturday, 16-Sep-2023 20:45:06 -03 Restart Time: Tuesday, 16-May-2023 22:06:52 -03 Parent Server Config. Generation: 145 Parent Server MPM Generation: 144 Server uptime: 122 days 22 hours 38 minutes 14 seconds Server load: 0.08 0.03 0.05 Total accesses: 27491720 - Total Traffic: 340.1 GB CPU Usage: u707.22 s162.01 cu0 cs0 - .00818% CPU load 2.59 requests/sec - 33.6 kB/second - 13.0 kB/request 6 requests currently being processed, 94 idle workers .........................______C______________________C_________ ________________K________________K__.........................___ _____________C_W______.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-143-0/0/193426. 88.567468100.00.002291.73 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-143-0/0/194179. 88.547468100.00.002307.70 192.168.222.74grandt.clarin.com:80GET / HTTP/1.1 0-143-0/0/192471. 88.517468100.00.002290.46 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-143-0/0/192689. 88.397468100.00.002336.99 190.3.50.171grandt.clarin.com:443NULL 0-143-0/0/193443. 88.497468100.00.002360.35 190.103.91.59grandt.clarin.com:443NULL 0-143-0/0/193216. 88.537468100.00.002331.20 181.164.35.66grandt.clarin.com:443NULL 0-143-0/0/192606. 88.517468100.00.002322.74 45.175.102.93grandt.clarin.com:443NULL 0-143-0/0/194239. 88.487468100.00.002342.86 172.17.64.5grandt.clarin.com:443GET / 0-143-0/0/193203. 88.557468100.00.002375.80 190.93.198.42grandt.clarin.com:443NULL 0-143-0/0/194392. 88.537468100.00.002406.18 10.10.20.252grandt.clarin.com:443GET / 0-143-0/0/193448. 88.487468100.00.002336.20 191.84.247.114grandt.clarin.com:443NULL 0-143-0/0/193789. 88.537468100.00.002301.66 10.10.20.252grandt.clarin.com:443GET / 0-143-0/0/192805. 88.547468100.00.002367.70 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-143-0/0/193316. 88.557468100.00.002398.32 69.63.189.6grandt.clarin.com:80NULL 0-143-0/0/192138. 88.537468100.00.002366.35 127.0.0.1127.0.0.1:80GET /server-status?auto HTTP/1.1 0-143-0/0/193039. 88.537468100.00.002355.55 186.12.187.108grandt.clarin.com:443NULL 0-143-0/0/192825. 88.537468130.00.002300.80 186.18.187.112grandt.clarin.com:443NULL 0-143-0/0/194445. 88.487468100.00.002364.21 45.175.102.93grandt.clarin.com:443NULL 0-143-0/0/194929. 88.547468110.00.002332.49 186.18.187.112grandt.clarin.com:443NULL 0-143-0/0/192964. 88.547468100.00.002294.83 200.42.143.186www.grandt.clarin.com:80GET / HTTP/1.1 0-143-0/0/194095. 88.547468100.00.002310.09 10.10.20.252grandt.clarin.com:443GET / 0-143-0/0/192826. 88.437468100.00.002341.10 181.225.18.89 0-143-0/0/193654. 88.517468100.00.002332.66 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-143-0/0/192820. 88.477468170.00.002288.47 190.19.235.181grandt.clarin.com:443NULL 0-143-0/0/192854. 88.547468100.00.002273.54 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-14431410/1271/167804_ 54.564700.012.271977.38 172.17.64.5grandt.clarin.com:443GET / 1-14431410/1359/167625_ 54.611500.014.602007.96 10.10.20.252grandt.clarin.com:443GET / 1-14431410/1272/166798_ 54.591900.012.141950.11 152.168.10.10grandt.clarin.com:443NULL 1-14431410/1146/167909_ 54.584100.010.871973.10 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-14431410/1252/167665_ 54.591800.010.732008.77 74.125.210.195www.grandt.clarin.com:443GET /.well-known/assetlinks.json HTTP/1.1 1-14431410/1303/167228_ 54.484110.012.251981.83 190.182.167.146grandt.clarin.com:443NULL 1-14431413/1215/166561C 54.620037.811.201950.33 181.45.3.229grandt.clarin.com:443NULL 1-14431410/1337/167785_ 54.61500.013.501981.95 179.0.225.51grandt.clarin.com:443NULL 1-14431410/1244/166626_ 54.583500.011.641978.63 10.10.20.252grandt.clarin.com:443GET / 1-14431410/1360/167948_ 54.61500.014.022002.89 10.10.20.252grandt.clarin.com:443GET / 1-14431410/1292/167349_ 54.62000.012.891958.76 10.10.20.252grandt.clarin.com:443GET / 1-14431410/1371/167392_ 54.574500.015.062015.23 10.10.20.252grandt.clarin.com:443GET / 1-14431410/1325/167547_ 54.611100.012.841966.59 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-14431410/1312/166103_ 54.583960.014.631969.31 190.192.21.179grandt.clarin.com:443NULL 1-14431410/1265/166972_ 54.62200.012.101943.93 172.17.64.5grandt.clarin.com:443GET / 1-14431410/1270/167543_ 54.611000.012.621995.40 10.10.20.252grandt.clarin.com:443GET / 1-14431410/1318/167266_ 54.582800.014.922005.39 190.192.195.28grandt.clarin.com:443NULL 1-14431410/1214/166743_ 54.592220.010.482016.79 179.0.225.51www.grandt.clarin.com:443GET /js/vendor/adcase.4.0.4/adcase.4.0.4.js HTTP/1.1 1-14431410/1335/167377_ 54.583600.013.711990.39 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-14431410/1255/167959_ 54.611600.012.041949.35 74.125.209.66www.grandt.clarin.com:443GET /.well-known/assetlinks.json HTTP/1.1 1-14431410/1323/167098_ 54.582430.012.741928.64 190.192.195.28grandt.clarin.com:443NULL 1-14431410/1296/166814_ 54.601620.011.331933.45 170.83.125.178grandt.clarin.com:443NULL 1-14431410/1273/167214_ 54.582100.012.291961.93 170.83.125.178grandt.clarin.com:443NULL 1-14431410/1262/167503_ 54.565600.013.271951.95 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-14431410/1357/167420_ 54.565100.014.191953.53 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-14430470/1264/150857_ 53.614600.011.721794.13 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-14430470/1221/151977_ 53.605900.011.791820.59 190.103.220.66grandt.clarin.com:443NULL 2-14430470/1267/151583_ 53.67600.012.601882.90 170.83.125.178www.grandt.clarin.com:443GET /firebase-messaging-sw.js HTTP/1.1 2-14430470/1320/152161_ 53.613300.014.451841.42 74.125.209.67www.grandt.clarin.com:443GET /.well-known/assetlinks.json HTTP/1.1 2-14430471/1254/152057C 53.6802012.212.111838.35 190.190.176.40grandt.clarin.com:443NULL 2-14430470/1288/151481_ 53.623000.013.461800.76 10.10.20.252grandt.clarin.com:443GET / 2-14430470/1378/152614_ 53.651700.013.051821.32 181.46.149.26grandt.clarin.com:443NULL 2-14430470/1371/152094_ 53.68300.013.051870.52 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-14430470/1282/152845_ 53.563100.012.931847.52 190.192.195.28 2-14430470/1335/152256_ 53.66810.014.341884.62 190.190.88.215grandt.clari
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31586a696b586a696b01d47630
Apache Status Apache Server Status for www.grandt.clarin.com (via 10.10.20.215) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_jk/1.2.46 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: worker Server Built: May 30 2023 14:01:11 Current Time: Friday, 15-Sep-2023 11:18:10 -03 Restart Time: Thursday, 01-Jun-2023 23:00:59 -03 Parent Server Config. Generation: 127 Parent Server MPM Generation: 126 Server uptime: 105 days 12 hours 17 minutes 10 seconds Server load: 0.00 0.02 0.05 Total accesses: 20340894 - Total Traffic: 234.5 GB CPU Usage: u1068.09 s201.43 cu0 cs0 - .0139% CPU load 2.23 requests/sec - 27.0 kB/second - 12.1 kB/request 10 requests currently being processed, 90 idle workers ___________R_____C______W_______________K_________.............. ....................................C___R____C___R___________R__ ______C_______________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1261130930/619/151524_ 26.403710.06.961690.09 45.228.155.23grandt.clarin.com:443NULL 0-1261130930/657/151582_ 26.44520.05.941683.72 181.102.16.68grandt.clarin.com:443NULL 0-1261130930/673/151725_ 26.403400.06.211700.09 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1261130930/682/151439_ 26.412500.06.641711.42 66.249.66.9www.grandt.clarin.com:443GET /ayudante/html/jugadorFicha_44822benedetto-dario.html HTTP/ 0-1261130930/678/150898_ 26.394900.06.221723.31 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1261130930/650/151591_ 26.44010.05.951710.76 168.121.56.1grandt.clarin.com:443NULL 0-1261130930/727/152353_ 26.402900.07.871720.08 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 0-1261130930/696/153494_ 26.421000.07.181731.27 181.169.224.132grandt.clarin.com:443NULL 0-1261130930/722/152250_ 26.403210.07.931715.46 181.29.228.89grandt.clarin.com:443NULL 0-1261130930/608/151288_ 26.4121160.05.621741.03 181.167.195.237grandt.clarin.com:443NULL 0-1261130930/690/151370_ 26.421910.06.761720.97 181.169.224.132grandt.clarin.com:443NULL 0-1261130930/636/150788R 26.39300.05.721714.71 190.2.16.125 0-1261130930/737/150141_ 26.44500.07.501667.87 143.42.118.5www.grandt.clarin.com:80GET /server-status HTTP/1.1 0-1261130930/706/150847_ 26.394000.06.221688.69 186.57.144.141grandt.clarin.com:443NULL 0-1261130930/717/151616_ 26.3949100.06.451724.08 186.136.186.92grandt.clarin.com:443NULL 0-1261130930/618/151389_ 26.24900.05.501677.26 143.42.118.5grandt.clarin.com:80\x16\x03\x01\x01\b\x01 0-1261130930/747/150682_ 26.422100.07.121688.74 172.17.64.5grandt.clarin.com:443GET / 0-1261130932/618/153018C 26.441016.96.051716.54 190.97.120.12grandt.clarin.com:443NULL 0-1261130930/664/150494_ 26.421200.06.981670.14 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 0-1261130930/696/151624_ 26.421420.06.101720.67 186.54.255.126grandt.clarin.com:443NULL 0-1261130930/707/152464_ 26.412420.08.191726.90 186.57.144.141grandt.clarin.com:443NULL 0-1261130930/627/151472_ 26.362200.05.691706.79 154.28.229.205 0-1261130930/643/151360_ 26.421530.05.461707.51 181.28.78.214grandt.clarin.com:443NULL 0-1261130930/640/151768_ 26.393900.05.811705.00 200.49.235.123grandt.clarin.com:443NULL 0-1261130930/651/150609W 26.39000.05.791706.70 159.203.63.67www.grandt.clarin.com:443GET /server-status HTTP/1.1 1-1261131450/734/132607_ 25.962400.08.101478.02 190.195.124.131grandt.clarin.com:443NULL 1-1261131450/648/132765_ 26.0617130.05.531510.36 181.199.145.5grandt.clarin.com:443NULL 1-1261131450/640/131473_ 26.043010.06.261524.08 186.138.60.142grandt.clarin.com:443NULL 1-1261131450/647/133071_ 26.033700.06.061534.10 181.13.71.131grandt.clarin.com:443NULL 1-1261131450/727/132639_ 26.071800.06.621546.40 10.10.20.252grandt.clarin.com:443GET / 1-1261131450/656/132119_ 26.052120.06.401505.27 181.167.195.237grandt.clarin.com:443NULL 1-1261131450/629/132399_ 26.07400.05.571493.11 181.169.207.249grandt.clarin.com:443NULL 1-1261131450/684/131953_ 26.08510.06.391510.59 190.2.16.125grandt.clarin.com:443NULL 1-1261131450/673/131909_ 26.034300.06.191473.76 10.10.20.252grandt.clarin.com:443GET / 1-1261131450/648/132857_ 26.043200.06.321528.67 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 1-1261131450/760/132978_ 26.08100.07.471518.00 200.42.143.186www.grandt.clarin.com:80GET / HTTP/1.1 1-1261131450/644/133119_ 26.033320.06.061489.43 181.169.207.249grandt.clarin.com:443NULL 1-1261131450/673/132253_ 26.080460.06.041487.73 179.36.227.84grandt.clarin.com:443NULL 1-1261131450/724/133366_ 26.024830.06.821496.59 190.138.210.37grandt.clarin.com:443NULL 1-1261131450/717/133973_ 26.042500.06.691545.91 200.73.162.106grandt.clarin.com:443NULL 1-1261131452/659/133046K 26.091019.75.671518.41 190.176.162.30www.grandt.clarin.com:443GET /configuracion/popupVideoImagen_Inicio.json?_r=738ff2ebc0c& 1-1261131450/647/132412_ 26.071400.05.031521.32 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 1-1261131450/637/131246_ 26.052100.04.801469.02 181.167.195.237grandt.clarin.com:443NULL 1-1261131450/766/132192_ 26.08100.08.081518.26 173.252.107.117grandt.clarin.com:80NULL 1-1261131450/627/132575_ 26.062300.06.231593.58 10.10.20.252grandt.clarin.com:443GET / 1-1261131450/671/131829_ 26.061900.06.301493.98 181.169.224.132grandt.clarin.com:443NULL 1-1261131450/720/133537_ 26.08500.07.531494.35 143.42.118.5www.grandt.clarin.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1261131450/615/132450_ 26.01600.05.581509.41 159.203.63.67 1-1261131450/673/131852_ 26.071520.06.911503.89 131.108.143.25grandt.clarin.com:443NULL 1-1261131450/717/132913_ 26.034600.07.301540.65 17.246.23.225grandt.clarin.com:443NULL 2-124-0/0/113771. 286.87127086200.00.001274.55 191.81.8.110grandt.clarin.com:443NULL 2-124-0/0/111851. 286.8112708620.00.001261.68 181.165.238.27grandt.clarin.com:443NULL 2-124-0/0/113670. 286.8512708600.00.001284.18 172.17.64.5grandt.clarin.com:80HEAD / HTTP/1.0 2-124-0/0/112340. 286.8512708600.00.001283.52 45.186.24.172grandt.clarin.com:443NULL 2-124-0/0/113873. 286.9112708600.00.001287.64 132.255.8.162grandt.clarin.com:443NULL 2-124-0/0/113644. 286.9012708610.00.001310.12 186.57.51.2www.grandt.clarin.com:443GET /jsp/datosLogin.jsp?s=841360bb07d HTTP/1.1 2-124-0/0/112921. 286.8612708610.00.001254.51 24.232.97.227grandt.clarin.com:443NULL 2-124-0/0/112334. 286.8612708600.00.001238.29 10.10.20.252grandt.clarin.com:443GET / 2-124-0/0/112639. 286.8712708600.00.001275.33 10.10.20.252grandt.clarin.com:80HEAD / HTTP/1.0 2-124-0/0/113834. 286.89
Open service 2.16.204.155:80 · contratos.clarin.com
2026-01-12 07:14
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 237 Location: https://contratos.clarin.com/ Date: Mon, 12 Jan 2026 07:14:53 GMT Connection: close Server-Timing: edge; dur=1 Server-Timing: origin; dur=219 Server-Timing: cdn-cache; desc=MISS Server-Timing: ak_p; desc="1768202093066_34610587_3513047612_21996_15984_156_0_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/">here</a>.</p> </body></html>
Open service 2.16.204.148:80 · contratos.clarin.com
2026-01-12 07:14
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 237 Location: https://contratos.clarin.com/ Date: Mon, 12 Jan 2026 07:14:51 GMT Connection: close Server-Timing: edge; dur=1 Server-Timing: origin; dur=114 Server-Timing: cdn-cache; desc=MISS Server-Timing: ak_p; desc="1768202091665_34610580_4122123844_11547_7403_15_0_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/">here</a>.</p> </body></html>
Open service 2.16.204.148:443 · contratos.clarin.com
2026-01-12 07:14
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 241 Location: https://contratos.clarin.com/agea Date: Mon, 12 Jan 2026 07:14:11 GMT Connection: close Server-Timing: edge; dur=3 Server-Timing: origin; dur=115 Server-Timing: cdn-cache; desc=MISS Server-Timing: ak_p; desc="1768202051407_34610587_3512962059_11818_4025_148_316_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/agea">here</a>.</p> </body></html>
Open service 2.16.204.155:443 · contratos.clarin.com
2026-01-12 07:14
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 241 Location: https://contratos.clarin.com/agea Date: Mon, 12 Jan 2026 07:14:11 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=191 Server-Timing: origin; dur=34 Server-Timing: ak_p; desc="1768202050884_34610587_3512960399_22453_2957_9_23_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/agea">here</a>.</p> </body></html>
Open service 181.30.38.24:443 · comercial.clarin.com
2026-01-09 17:43
HTTP/1.1 200 OK Server: Tengine Date: Fri, 09 Jan 2026 17:43:22 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Vary: Accept-Encoding Link: <https://comercial.clarin.com/wp-json/>; rel="https://api.w.org/" Link: <https://wp.me/Pao9TU-8>; rel=shortlink
Open service 2.16.204.24:443 · contratos.clarin.com
2026-01-09 11:45
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 241 Location: https://contratos.clarin.com/agea Date: Fri, 09 Jan 2026 11:45:43 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=95 Server-Timing: origin; dur=30 Server-Timing: ak_p; desc="1767959143450_34610456_3338038030_12541_2091_87_177_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/agea">here</a>.</p> </body></html>
Open service 2.16.204.12:80 · contratos.clarin.com
2026-01-09 11:45
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 237 Location: https://contratos.clarin.com/ Date: Fri, 09 Jan 2026 11:46:24 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=97 Server-Timing: origin; dur=28 Server-Timing: ak_p; desc="1767959184746_34610444_3849575454_12452_3044_97_0_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/">here</a>.</p> </body></html>
Open service 2.16.204.24:80 · contratos.clarin.com
2026-01-09 11:45
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 237 Location: https://contratos.clarin.com/ Date: Fri, 09 Jan 2026 11:46:24 GMT Connection: close Server-Timing: edge; dur=1 Server-Timing: origin; dur=187 Server-Timing: cdn-cache; desc=MISS Server-Timing: ak_p; desc="1767959184805_34610456_3338113195_18744_2905_106_0_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/">here</a>.</p> </body></html>
Open service 2.16.204.12:443 · contratos.clarin.com
2026-01-09 11:45
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 241 Location: https://contratos.clarin.com/agea Date: Fri, 09 Jan 2026 11:45:43 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=118 Server-Timing: origin; dur=28 Server-Timing: ak_p; desc="1767959143216_34610456_3338037571_14601_3264_97_196_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/agea">here</a>.</p> </body></html>
Open service 104.18.43.182:443 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9bb362043f285ace-BLR CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.005 X-Auth0-RequestId: b5abcbc869ae0c2ac82a X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:443 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9bb362038dae8cf1-BLR CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.005 X-Auth0-RequestId: b5abcbc869ae0c2ac82a X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:8443 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9bb362045f4b55ec-SIN CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.005 X-Auth0-RequestId: 2692839c52e3e09cd6da X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:8443 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9bb36202e928ea4b-AMS CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: e05dce3e3bc2aca678fd X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:80 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 426 Upgrade Required Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9bb36204d8d3f4a9-SIN CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 172.64.144.74:8443 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9bb36201ee7f2bac-FRA CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 27a119edd1d8436e5415 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:443 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9bb362027d039b46-FRA CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 27a119edd1d8436e5415 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:80 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 426 Upgrade Required Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9bb362010a78aa76-AMS CF-Cache-Status: HIT Age: 1422842 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:80 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 426 Upgrade Required Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9bb362011ed15d8b-FRA CF-Cache-Status: HIT Age: 590981 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:440c::6812:2bb6:80 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 426 Upgrade Required Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9bb362012d61e860-FRA CF-Cache-Status: HIT Age: 590981 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:440c::6812:2bb6:8443 · micuenta.clarin.com
2026-01-09 10:52
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9bb36201f814c95d-FRA CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 27a119edd1d8436e5415 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:443 · micuenta.clarin.com
2026-01-09 10:51
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 10:52:02 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9bb36201b94cdcc9-FRA CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 27a119edd1d8436e5415 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:80 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 426 Date: Thu, 08 Jan 2026 00:05:44 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9ba771e5dd89a9b7-BLR CF-Cache-Status: HIT Age: 6969636 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 172.64.144.74:8443 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 00:05:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9ba771e6cc63b5f2-SJC CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 6b4d07d6612b4441f943 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:8443 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 00:05:43 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9ba771e55d544da1-FRA CF-Cache-Status: HIT Age: 1 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: f91eebf3d2182ef768cd X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:80 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 426 Date: Thu, 08 Jan 2026 00:05:43 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9ba771e549116d4d-FRA CF-Cache-Status: HIT Age: 579836 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:440c::6812:2bb6:443 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 00:05:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9ba771e62b61f746-LHR CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: c4cb64bd8e2f3a563737 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:443 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 00:05:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9ba771e7aa29ff8f-SIN CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: d25abaa2e999bab354a1 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:443 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 00:05:43 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9ba771e5a838dbd4-FRA CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: f91eebf3d2182ef768cd X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:80 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 426 Date: Thu, 08 Jan 2026 00:05:43 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9ba771e58b3ab785-EWR CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:440c::6812:2bb6:8443 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 00:05:43 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9ba771e5698a5101-FRA CF-Cache-Status: HIT Age: 1 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: f91eebf3d2182ef768cd X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:80 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 426 Date: Thu, 08 Jan 2026 00:05:43 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9ba771e45b044dc4-FRA CF-Cache-Status: HIT Age: 579836 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:443 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 00:05:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9ba771e65f271520-LHR CF-Cache-Status: HIT Age: 2 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: c4cb64bd8e2f3a563737 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:8443 · development-micuenta.clarin.com
2026-01-08 00:05
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 00:05:43 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9ba771e539205d5b-FRA CF-Cache-Status: HIT Age: 1 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: f91eebf3d2182ef768cd X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2.16.183.4:80 · contratos.clarin.com
2026-01-05 14:36
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 237 Location: https://contratos.clarin.com/ Date: Mon, 05 Jan 2026 14:36:34 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=280 Server-Timing: origin; dur=75 Server-Timing: ak_p; desc="1767623793735_34610628_2790768817_35512_1239_183_0_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/">here</a>.</p> </body></html>
Open service 2.16.183.4:443 · contratos.clarin.com
2026-01-05 14:36
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 241 Location: https://contratos.clarin.com/agea Date: Mon, 05 Jan 2026 14:36:30 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=96 Server-Timing: origin; dur=26 Server-Timing: ak_p; desc="1767623790067_34610646_2899576660_12247_1410_16_38_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/agea">here</a>.</p> </body></html>
Open service 2.16.183.22:443 · contratos.clarin.com
2026-01-05 14:36
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 241 Location: https://contratos.clarin.com/agea Date: Mon, 05 Jan 2026 14:36:31 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=227 Server-Timing: origin; dur=42 Server-Timing: ak_p; desc="1767623790697_34610628_2790764288_26904_1620_175_353_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/agea">here</a>.</p> </body></html>
Open service 2.16.183.22:80 · contratos.clarin.com
2026-01-05 14:36
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 237 Location: https://contratos.clarin.com/ Date: Mon, 05 Jan 2026 14:36:32 GMT Connection: close Server-Timing: edge; dur=1 Server-Timing: origin; dur=99 Server-Timing: cdn-cache; desc=MISS Server-Timing: ak_p; desc="1767623792628_34610646_2899581498_9867_1313_17_0_-";dur=1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://contratos.clarin.com/">here</a>.</p> </body></html>
Open service 74.114.154.18:80 · www.humor.clarin.com
2026-01-04 12:26
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sun, 04 Jan 2026 12:26:55 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://www.humor.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.22:443 · www.humor.clarin.com
2026-01-04 12:26
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sun, 04 Jan 2026 12:26:55 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.22:80 · www.humor.clarin.com
2026-01-04 12:26
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sun, 04 Jan 2026 12:26:55 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://www.humor.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.18:443 · www.humor.clarin.com
2026-01-04 12:26
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sun, 04 Jan 2026 12:26:57 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 2606:4700::6812:78d:443 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:45 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:45 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=pNEjPLnb3mREaqcfWtuSilENXvYpwEEUf1iDXv0e2Bk-1767436065-1.0.1.1-LbShkbkXhmnWzMCpXU2gAAibMTPosUV5nOp_joBgWTHAaB_1UVq7EfgwfpgZDX6IRXeiB8XgrOSDnUOdVaja0qPpoY.aKUXRyHsy6JBNPaA; path=/; expires=Sat, 03-Jan-26 10:57:45 GMT; domain=.clarin.com; HttpOnly; Secure; SameSite=None Server: cloudflare CF-RAY: 9b81ce2ef9a53e35-SIN alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 104.18.6.141:8443 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=mEvdPfff5o62SJ.j.KXA_N.2SQLVEXWuKQ7m_bJGur4-1767436064-1.0.1.1-Uor_vDdQWj2WsBisolDZ2AJOd_LZ3O2BCzAX3iNQDdYs9MkO0qolDgoGerkjYoDX0EJ7h65ydMOwMLNYvDHYl3FaNCeWcjvWSO5pRqy2dmQ; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly; Secure; SameSite=None Server: cloudflare CF-RAY: 9b81ce2defc0c19a-BLR alt-svc: h3=":8443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 2606:4700::6812:78d:80 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=NjdvPf4tinw64Afyamq0MniX.pOENju2E47tzhH0f8Q-1767436064-1.0.1.1-ctC_HikLqh7zj2e917cXp5OM8ScAiEh0mwRchFPhwgjfMVK7fA9XT05IjKrYrXu3ZqIFiQL1NSpE8QLmzQvf4_9H_yqMhs3cUJ24SAQphew; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly Server: cloudflare CF-RAY: 9b81ce2dfdef8c73-EWR alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 2606:4700::6812:78d:8443 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=hOvq_53FnSCvgRULW9rFxn5.fXf_NRdsJrtZ.N_r2XE-1767436064-1.0.1.1-yZf7APkBJdx33XtYn89DMx5vlK.u8v2uZ1vOCFl0uojYC9GqXXgNUEbk_8CitL488v9uPKlRPUVjIEyvdMAhucSyUTtmcq0G.t9o.TMPbTk; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly; Secure; SameSite=None Server: cloudflare CF-RAY: 9b81ce2dba2139e8-FRA alt-svc: h3=":8443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 2606:4700::6812:68d:80 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=.la1x6.mhqEU_xeLMUCzbqJ7YogsqJlFvO23sW_z0FE-1767436064-1.0.1.1-JICWVNdvS.a2mXXcobbDt8JJ9lAL9uZTG5HYUhiJU5Br2xM5m83zr6N8oIMy6koO9X.RHx1FwPQYjJVa7MHKkOXBJf3CcTRTonbnqwSzWbo; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly Server: cloudflare CF-RAY: 9b81ce2dbefd52e6-YYZ alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 104.18.7.141:8443 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=obwMLplBHSY7lp8Dm0LEyyTEgOwhspyEV4emw_gAEBY-1767436064-1.0.1.1-YlQvaBUPTyVCLB3ySRRWRmQ_zTF8VYi6R0z8bF40r1wVZE7rZ4UcBuIBFXPlCH93UGC8fc_twEtEzPX8vUdGUT_C3V1otvUxaEPB43v9404; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly; Secure; SameSite=None Server: cloudflare CF-RAY: 9b81ce2d89403739-YYZ alt-svc: h3=":8443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 104.18.6.141:80 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=bezE48zk3BR6vqrcDEcrclb7YTpGWIzRW4U3azhEHt0-1767436064-1.0.1.1-hAdNDEgzWP7EG_nbBfOKNS7N_AAnvNjLiHwYeOm3d9dOaNa1egZWDl86Rb5D1wXYQ99qde63zRUmBKel0y8kAPJNOYQ.yM.sf0q.IZlFt8A; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly Server: cloudflare CF-RAY: 9b81ce2d99fdd281-FRA alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 2606:4700::6812:68d:8443 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=Nk8pgw80P11gnIFVv2Kbs_tRxfiObZwZMW5n2wH0YEE-1767436064-1.0.1.1-QteqsAmG0tq0Prj8kE561tobjoAdtBUd4vDesEUvchudBAaEcLGWoRlJwN41tjH2l23OiW.UoAa5ek4sQoi5WYMgsmsAsADX8jcSoXyjkEU; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly; Secure; SameSite=None Server: cloudflare CF-RAY: 9b81ce2d8ed01d1a-EWR alt-svc: h3=":8443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 2606:4700::6812:68d:443 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=PTWeW_XliAl55NvttYYr75VNUSzspB4eThMBwylqvPw-1767436064-1.0.1.1-y_TvnTCstJ8_aLEDe8U8lfppQVwjRMq6Sw2mH7g08.ifGrzQB4G8b4SbFBrjUz8WYm1wf8SHAtkUwHrL31WIIgky3ROXmDKPl7sKALzsAUA; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly; Secure; SameSite=None Server: cloudflare CF-RAY: 9b81ce2cec32423d-EWR alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 104.18.7.141:443 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=T1G2r7tM_Vn6bVqdz88jQ5N_P4G66wvCSNhqhUHzDeM-1767436064-1.0.1.1-bEn2mwgGyfefxj4ieRp7OrAUWIq8d9OAsZCty4OjxKLAhWePSJwNxuMnqXD3d18mGJxZ2Px36i2I9.dWrYOS1NwiTtNHrboQFXnb3ondcdM; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly; Secure; SameSite=None Server: cloudflare CF-RAY: 9b81ce2c8afac1d2-BLR alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 104.18.6.141:443 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=rhpOyHUE92P4i73dzVTVpiEDQW.bwxQy6ysY82ywxAc-1767436064-1.0.1.1-rAZ2z1wFEL8izQnXxdanfsTn_j8m9J73narI0AmE_cDw1asZmthACl4PV2hxN2SmO.m7Qt1rjRicw9O3kaDvlpm4m5CXesyE.67GcdvXYzY; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly; Secure; SameSite=None Server: cloudflare CF-RAY: 9b81ce2c8be24d8b-FRA alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 104.18.7.141:80 · clarin.com
2026-01-03 10:27
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 10:27:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Sat, 03 Jan 2026 11:27:44 GMT Location: https://www.clarin.com/ Set-Cookie: __cf_bm=obtO1h0l0L2lRyojf3AQFJYAXqG7pqi10pYB._H5g7o-1767436064-1.0.1.1-bxL1DE4liyJxwZR8dGoqSv7B8q5MFCIqQjo4AEFBgoQhgeeCNRMCO6zOGquPfxZX10Vvnm_eAud1GJa.6tvba3KhdATVoa2TvyteRpJALcc; path=/; expires=Sat, 03-Jan-26 10:57:44 GMT; domain=.clarin.com; HttpOnly Server: cloudflare CF-RAY: 9b81ce2c9f42eefb-LHR alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 2606:4700:4403::ac40:904a:80 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 426 Upgrade Required Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7ef6337d0bc188-BLR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 104.18.43.182:443 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7ef6315f865594-EWR CF-Cache-Status: HIT Age: 21 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: f41740ff91d9df9c6144 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 <p>Found. Redirecting to <a href="https://clarin.com/">https://clarin.com/</a></p>
Open service 2606:4700:4403::ac40:904a:443 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7ef631383b8095-EWR CF-Cache-Status: HIT Age: 21 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: f41740ff91d9df9c6144 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 <p>Found. Redirecting to <a href="https://clarin.com/">https://clarin.com/</a></p>
Open service 172.64.144.74:443 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7ef6321c5015fd-SJC CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: a79685a1d3ebbfc3fd39 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:443 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7ef631de4f3692-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.006 X-Auth0-RequestId: 55220054ce3f9609e141 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:80 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 426 Upgrade Required Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7ef631bc09ef1b-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 104.18.43.182:80 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 426 Upgrade Required Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7ef631bf32df16-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:8443 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7ef6309e89ccf1-EWR CF-Cache-Status: HIT Age: 21 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: f41740ff91d9df9c6144 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 <p>Found. Redirecting to <a href="https://clarin.com/">https://clarin.com/</a></p>
Open service 2606:4700:440c::6812:2bb6:8443 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7ef630fbdc438f-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: 509fd1fb594c2cf7511f X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:8443 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7ef630295f43b9-EWR CF-Cache-Status: HIT Age: 21 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: f41740ff91d9df9c6144 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 <p>Found. Redirecting to <a href="https://clarin.com/">https://clarin.com/</a></p>
Open service 104.18.43.182:8443 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7ef6303ad3b634-YYZ CF-Cache-Status: HIT Age: 9 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.011 X-Auth0-RequestId: baf80a34a75013b27b0a X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 <p>Found. Redirecting to <a href="https://clarin.com/">https://clarin.com/</a></p>
Open service 172.64.144.74:80 · staging-micuenta.clarin.com
2026-01-03 02:10
HTTP/1.1 426 Upgrade Required Date: Sat, 03 Jan 2026 02:10:46 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7ef6307ba6ac8d-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 181.30.38.24:443 · comercial.clarin.com
2026-01-02 22:54
HTTP/1.1 200 OK Server: Tengine Date: Fri, 02 Jan 2026 22:54:27 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Vary: Accept-Encoding Link: <https://comercial.clarin.com/wp-json/>; rel="https://api.w.org/" Link: <https://wp.me/Pao9TU-8>; rel=shortlink
Open service 2606:4700:440c::6812:2bb6:443 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 23:41:51 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b75deaa5f4efdee-SIN CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 4b99a0c04cd5b2034c45 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:8443 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 23:41:50 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b75dea7ff1a8c69-EWR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 5cb8327f1a8a00abffe4 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 <p>Found. Redirecting to <a href="https://clarin.com/">https://clarin.com/</a></p>
Open service 2606:4700:440c::6812:2bb6:80 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 23:41:50 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b75dea81ecca450-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:443 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 23:41:51 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b75dead287b999b-BLR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: e15f8f3bc50fc39af41c X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:8443 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 23:41:51 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b75deaabd5b8cf1-BLR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: 86e5d5ae545de96db648 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:8443 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 23:41:51 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b75dea9ef32d2de-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.005 X-Auth0-RequestId: 3f8db332e145119c737e X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:8443 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 23:41:50 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b75dea87a3a353c-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: d42e78c2da8d51520160 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:80 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 23:41:50 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b75dea84d46ab8d-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 104.18.43.182:443 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 23:41:50 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b75dea85f68914d-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: d42e78c2da8d51520160 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:443 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 23:41:50 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b75dea7bbdeaaa4-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: d6ac4d41ae424ce3a30b X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:80 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 23:41:50 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b75dea7c8c118f7-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 172.64.144.74:80 · newlogin.clarin.com
2026-01-01 23:41
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 23:41:50 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b75dea7b91a9455-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:80 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7429fdb876ce87-SIN CF-Cache-Status: HIT Age: 1061361 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 172.64.144.74:443 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7429fe18810b95-SIN CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 400dd9800f3ee8a25f12 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:443 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 18:43:45 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7429fe6fc75ace-BLR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: c56b4ee8fe4b01105f12 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:8443 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7429fc0ad4d8a7-SJC CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: 316b4ff12729ba35a239 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:80 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7429fc0c5fefa3-EWR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:440c::6812:2bb6:443 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7429fc6bfeb954-AMS CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: b578e2a54dddbf896479 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:8443 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7429fbea057abb-SJC CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: 316b4ff12729ba35a239 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:80 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7429fc695a3238-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:443 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7429fc29bb1e26-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: aa0dbdddf7824c7e9d1c X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:8443 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7429fb98ec9195-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 709959d78e923a5d0898 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:8443 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7429fbaefda018-AMS CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.002 X-Auth0-RequestId: 07f9c2d4cb6d4cffdfc0 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:80 · micuenta.clarin.com
2026-01-01 18:43
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 18:43:44 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7429fa99f76571-AMS CF-Cache-Status: HIT Age: 759944 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 104.18.43.182:443 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 07:01:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7025c17fd69f73-SIN CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 5fda04a0a3f8ef352f06 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:8443 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 07:01:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7025c15ecbb00b-SIN CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 5fda04a0a3f8ef352f06 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:443 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 07:01:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7025c0b9f2dfe3-SIN CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.008 X-Auth0-RequestId: f600b65937588b4cc826 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:80 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 426 Date: Thu, 01 Jan 2026 07:01:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7025bfa9d5a403-BLR CF-Cache-Status: HIT Age: 6389800 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:80 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 426 Date: Thu, 01 Jan 2026 07:01:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7025bedb934daa-FRA CF-Cache-Status: HIT Age: 1 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:443 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 07:01:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7025beea069e3c-AMS CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: 36b633a597e0f3a22262 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:80 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 426 Date: Thu, 01 Jan 2026 07:01:47 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7025becc399bc5-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 172.64.144.74:8443 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 07:01:47 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7025be8c42ede7-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.002 X-Auth0-RequestId: 99806a1a666e8f2fd783 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:80 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 426 Date: Thu, 01 Jan 2026 07:01:47 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b7025bdcd05983e-EWR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:440c::6812:2bb6:443 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 07:01:47 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7025be1910db06-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: 4ac4cda409cc2ea1ee69 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:8443 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 07:01:47 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7025be2f3f71b9-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 4dd9d7ae0d87313e1c41 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:8443 · development-micuenta.clarin.com
2026-01-01 07:01
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 07:01:47 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b7025be0d136615-AMS CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.012 X-Auth0-RequestId: d2754b9b07115fd4dc91 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:80 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b6f9636181cfc0c-SIN CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 104.18.43.182:443 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6f963438f27116-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.005 X-Auth0-RequestId: ace54c3bc098f51576cf X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:80 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b6f96341ea3aa71-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:443 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6f96346c9cfd86-EWR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: cefce65cde1bde946113 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:80 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b6f9633dcb636b0-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 172.64.144.74:80 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 426 Upgrade Required Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b6f9633ecaf36a5-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:440c::6812:2bb6:8443 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6f9634787af5df-AMS CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: a88c99b5083ccdb45570 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:8443 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6f96345d49d345-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: c332de084f593e3b326f X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:443 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6f9633de1cac58-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.005 X-Auth0-RequestId: ace54c3bc098f51576cf X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:8443 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6f96340b26a06e-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.005 X-Auth0-RequestId: ace54c3bc098f51576cf X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:8443 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6f9633e91e3701-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.005 X-Auth0-RequestId: ace54c3bc098f51576cf X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:443 · testing-micuenta.clarin.com
2026-01-01 05:23
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 05:23:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6f96342e23df34-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: aa90fe5d8c7821f0188b X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:8443 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6ea194bfd267e2-SJC CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 2edfd0313cc8f54c89be X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:443 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6ea1958d883dab-SIN CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: eb10acc55da09bd3594e X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:8443 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6ea194685bfd7e-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 1f88bbab6fd7fb3c78ae X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:80 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 426 Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b6ea1941de5edf4-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.000 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:440c::6812:2bb6:443 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6ea193e8b44da1-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.004 X-Auth0-RequestId: b3f691af0e56666ba6c0 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 104.18.43.182:443 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6ea1930dc9af27-EWR CF-Cache-Status: HIT Age: 5 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 3df7847c62a9744cf7a3 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 <p>Found. Redirecting to <a href="https://clarin.com/">https://clarin.com/</a></p>
Open service 104.18.43.182:8443 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6ea193ecd5efe0-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.002 X-Auth0-RequestId: d4148eb66b5923dbed35 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:440c::6812:2bb6:80 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 426 Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b6ea1938d107116-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 2606:4700:4403::ac40:904a:80 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 426 Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b6ea193687ce930-YYZ CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 172.64.144.74:8443 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6ea1939e304d6d-FRA CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.003 X-Auth0-RequestId: 666e262b03c505d456b0 X-Content-Type-Options: nosniff alt-svc: h3=":8443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 2606:4700:4403::ac40:904a:443 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 302 Found Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 41 Connection: close Server: cloudflare Location: https://clarin.com/ CF-Ray: 9b6ea1935cc36406-LHR CF-Cache-Status: HIT Age: 0 Cache-Control: public, max-age=60 Strict-Transport-Security: max-age=31536000; includeSubDomains Vary: Accept X-Auth0-L: 0.002 X-Auth0-RequestId: d4148eb66b5923dbed35 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Found. Redirecting to https://clarin.com/
Open service 172.64.144.74:80 · sandbox-micuenta.clarin.com
2026-01-01 02:36
HTTP/1.1 426 Date: Thu, 01 Jan 2026 02:36:48 GMT Content-Type: text/html Transfer-Encoding: chunked Connection: close Server: cloudflare CF-Ray: 9b6ea19268ca18f1-FRA CF-Cache-Status: HIT Age: 430554 Cache-Control: public, max-age=0, s-maxage=31536000 X-Auth0-L: 0.001 X-Content-Type-Options: nosniff alt-svc: h3=":443"; ma=86400 Beginning 2024-10-07, all connections to the Auth0 APIs must use TLS 1.2 or higher and any tokens used for authentication sent to API endpoints will be automatically revoked. You are currently using plaintext http to connect.
Open service 181.30.38.24:443 · comercial.clarin.com
2025-12-22 19:25
HTTP/1.1 200 OK Server: Tengine Date: Mon, 22 Dec 2025 19:25:19 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding Vary: Accept-Encoding Link: <https://comercial.clarin.com/wp-json/>; rel="https://api.w.org/" Link: <https://wp.me/Pao9TU-8>; rel=shortlink
Open service 74.114.154.22:443 · humor.clarin.com
2025-12-21 13:27
HTTP/1.1 200 OK
Server: nginx
Date: Sun, 21 Dec 2025 13:27:12 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 688706
Connection: close
Vary: Accept-Encoding
X-Rid: aab7ae48c78ec9eef17da5632fda3dae
X-Xss-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=15552001
X-Tumblr-User: tumbirboy4life
X-Tumblr-Pixel-0: https://px.srvcs.tumblr.com/impixu?T=1766323632&J=eyJ0eXBlIjoidXJsIiwidXJsIjoiaHR0cDovL2h1bW9yLmNsYXJpbi5jb20vIiwicmVxdHlwZSI6MCwicm91dGUiOiIvIn0=&U=FBPFKBDGGC&K=57b5067884150607c4cb2d579c2bf944728ffd62b2145a5b3e66805a5372a4c6--https://px.srvcs.tumblr.com/impixu?T=1766323632&J=eyJ0eXBlIjoicG9zdCIsInVybCI6Imh0dHA6Ly9odW1vci5jbGFyaW4uY29tLyIsInJlcXR5cGUiOjAsInJvdXRlIjoiLyIsInBvc3RzIjpbeyJwb3N0aWQiOiI3MTE2ODM0MzczNDAyNjI0MDAiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3N0aWQiOiI3MTE2
X-Tumblr-Pixel-1: ODI3NzIwMzY3MTQ0OTYiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3N0aWQiOiI3MTE2ODIxNzQ1MjAzNzczNDQiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3N0aWQiOiI3MTE2ODE0OTYxNzM0MTIzNTIiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3N0aWQiOiI3MTE2Nzg4ODkzNzc4MjQ3NjgiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3N0aWQiOiI3MTE2NzgyMTM3NDY3MjA3NjkiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3N0aWQiOiI3MTE2NzY4MTEyMjM5OTAyNzIiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3
X-Tumblr-Pixel-2: N0aWQiOiI3MTE2NzYyMjg1MjE5MDIwODAiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3N0aWQiOiI3MTE2NzU0NDY2OTIxMzQ5MTIiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM30seyJwb3N0aWQiOiI3MTE2NzU0MDE1MjE1NjE2MDAiLCJibG9naWQiOjU3MDc4NzA2MSwic291cmNlIjozM31dfQ==&U=KOOJGPLLND&K=90ffc3902d942fb91b2c87ff63cd33759f5e6bd5d3069957eede7ad9f5cf0310
X-Tumblr-Pixel: 3
Link: <https://assets.tumblr.com/images/default_avatar/sphere_closed_128.png>; rel=icon
X-UA-Compatible: IE=Edge,chrome=1
X-UA-Device: desktop
Vary: X-UA-Device, Accept
Accept-Ranges: bytes
X-nc: MISS
Page title: FAFABETS รีวิวเว็บพนัน
<!DOCTYPE html><script>var __pbpa = true;</script><script>var translated_warning_string = 'Warning: Never enter your Tumblr password unless \u201chttps://www.tumblr.com/login\u201d\x0ais the address in your web browser.\x0a\x0aYou should also see a green \u201cTumblr, Inc.\u201d identification in the address bar.\x0a\x0aSpammers and other bad guys use fake forms to steal passwords.\x0a\x0aTumblr will never ask you to log in from a user\u2019s blog.\x0a\x0aAre you absolutely sure you want to continue?';</script><script type="text/javascript" language="javascript" src="https://assets.tumblr.com/assets/scripts/pre_tumblelog.js?_v=b9f848c06fcba7eaf305d4a7cb7a1b98"></script><!DOCTYPE html>
<!--
Notes
- This theme does not support header images
Credits
- April Sylph's Skeleton Tumblr theme: https://github.com/AprilSylph/skeletonTheme
- April Sylph's method for endless scroll in the Vision theme: https://www.tumblr.com/theme/40627
- normalize.css: https://github.com/necolas/normalize.css/
-->
<html lang="en-US">
<head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# blog: http://ogp.me/ns/blog#">
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>FAFABETS รีวิวเว็บพนัน</title>
<meta name="description" content="แนะนำเว็บพนันออนไลน์ รีวิวเว็บพนัน เว็บไหนดีเว็บไหนเด็ด ติดตามกันได้ที่นี่ รับประกันเว็บตรงไม่ผ่านเอเย่นต์ คุ้มค่าแน่นอน">
<meta name="theme-color" content="#ffffff">
<meta name="apple-itunes-app" content="app-id=305343404,affiliate-data=at=11l3M5&ct=us.itunes.uni.tumblr.ipdt,app-argument=tumblr://x-callback-url/blog?blogName=tumbirboy4life&referrer=smart-app-banner">
<style>figure{margin:0}.tmblr-iframe{position:absolute}.tmblr-iframe.hide{display:none}.tmblr-iframe--amp-cta-button{visibility:hidden;position:fixed;bottom:10px;left:50%;transform:translateX(-50%);z-index:100}.tmblr-iframe--amp-cta-button.tmblr-iframe--loaded{visibility:visible;animation:iframe-app-cta-transition .2s ease-out}</style><link rel="stylesheet" media="screen" href="https://assets.tumblr.com/client/prod/standalone/blog-network-npf/index.build.css?_v=f085dde138e244526309d4673db67b4c"><link rel="shortcut icon" href="https://assets.tumblr.com/images/default_avatar/sphere_closed_128.png">
<link rel="alternate" type="application/rss+xml" href="https://humor.clarin.com/rss">
<link rel="stylesheet" href="https://static.tumblr.com/2wliono/Vf7pfceur/normalize.css">
<link rel="stylesheet" href="https://static.tumblr.com/0du9egr/bukrjphbh/midnights.css">
<link rel="stylesheet" href="https://static.tumblr.com/0du9egr/fg8rjjm71/neue_haas.css">
<link rel="stylesheet" href="https://static.tumblr.com/0du9egr/bXtr8i7v9/opticaicons.css">
<link rel="stylesheet" media="(max-width: 540px)" href="https://static.tumblr.com/0du9egr/lh1rjllrn/midnights-mobile.css">
<style id="global">
:root {
--TitleFont: 'Gibson', sans-serif;
--TitleFontWeight: bold;
--BackgroundColor: #ffffff;
--TitleColor: #000000;
--AccentColor: #ff1e00;
}
</style>
<style id="custom"></style>
<script type="text/javascript" src="https://static.tumblr.com/0du9egr/s4drjjn73/midnights.js"></script>
<script type="module" src="https://static.tumblr.com/0du9egr/awwrjkedd/endless.js"></script>
<link rel="alternate" href="android-app://com.tumblr/tumblr/x-callback-url/blog?blogName=tumbirboy4life" /><link rel="alternate" href="ios-app://305343404/tumblr/x-callback-url/blog?blogName=tumbirboy4life" /><script
defer
type="application/javascript"
id="bilmur"
d
Open service 74.114.154.18:443 · humor.clarin.com
2025-12-21 13:27
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sun, 21 Dec 2025 13:27:12 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.22:80 · humor.clarin.com
2025-12-21 13:27
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sun, 21 Dec 2025 13:27:11 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://humor.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.18:80 · humor.clarin.com
2025-12-21 13:27
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sun, 21 Dec 2025 13:27:11 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://humor.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.22:80 · deporteshd.clarin.com
2025-12-21 12:27
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sun, 21 Dec 2025 12:27:29 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://deporteshd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.22:443 · deporteshd.clarin.com
2025-12-21 12:27
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sun, 21 Dec 2025 12:27:29 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.18:80 · deporteshd.clarin.com
2025-12-21 12:27
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sun, 21 Dec 2025 12:27:29 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://deporteshd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.18:443 · deporteshd.clarin.com
2025-12-21 12:27
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sun, 21 Dec 2025 12:27:29 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.18:443 · hd.clarin.com
2025-12-20 13:26
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 20 Dec 2025 13:26:13 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 135400
Connection: close
Vary: Accept-Encoding
X-Rid: 601b0ad59845f9cc9b52d960e00c29cf
X-Xss-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=15552001
X-Tumblr-User: clarincomhd
X-Tumblr-Pixel-0: https://px.srvcs.tumblr.com/impixu?T=1766237173&J=eyJ0eXBlIjoidXJsIiwidXJsIjoiaHR0cDovL2hkLmNsYXJpbi5jb20vIiwicmVxdHlwZSI6MCwicm91dGUiOiIvIn0=&U=NFNKGFDKFA&K=ad231c71f595305344fd804e322955ab72a67e76ac79f63404fd9c82999bc234--https://px.srvcs.tumblr.com/impixu?T=1766237173&J=eyJ0eXBlIjoicG9zdCIsInVybCI6Imh0dHA6Ly9oZC5jbGFyaW4uY29tLyIsInJlcXR5cGUiOjAsInJvdXRlIjoiLyIsInBvc3RzIjpbeyJwb3N0aWQiOiIxNzYyNzg1NTA3MjkiLCJibG9naWQiOjcwNzk3MTk1LCJzb3VyY2UiOjMzfSx7InBvc3RpZCI6IjE3NjI0MDcwMjczOSIsImJs
X-Tumblr-Pixel-1: b2dpZCI6NzA3OTcxOTUsInNvdXJjZSI6MzN9LHsicG9zdGlkIjoiMTc2MjM1MTI0Nzk0IiwiYmxvZ2lkIjo3MDc5NzE5NSwic291cmNlIjozM30seyJwb3N0aWQiOiIxNzYyMzE3Njc0NDQiLCJibG9naWQiOjcwNzk3MTk1LCJzb3VyY2UiOjMzfSx7InBvc3RpZCI6IjE3NjIyOTQ3MTI0NCIsImJsb2dpZCI6NzA3OTcxOTUsInNvdXJjZSI6MzN9LHsicG9zdGlkIjoiMTc2MjI4Njk2NTY5IiwiYmxvZ2lkIjo3MDc5NzE5NSwic291cmNlIjozM30seyJwb3N0aWQiOiIxNzYxOTYxMzc2OTkiLCJibG9naWQiOjcwNzk3MTk1LCJzb3VyY2UiOjMzfSx7InBvc3RpZCI6IjE3NjIwODI3OTUzNCIsImJsb2dpZCI6NzA3OTcxOTUsInNvdXJjZSI6MzN9LHsicG
X-Tumblr-Pixel-2: 9zdGlkIjoiMTc2MTk2MzUxMjM5IiwiYmxvZ2lkIjo3MDc5NzE5NSwic291cmNlIjozM30seyJwb3N0aWQiOiIxNzYxOTk1MDUyOTQiLCJibG9naWQiOjcwNzk3MTk1LCJzb3VyY2UiOjMzfSx7InBvc3RpZCI6IjE3NjE5NjgwOTQzOSIsImJsb2dpZCI6NzA3OTcxOTUsInNvdXJjZSI6MzN9LHsicG9zdGlkIjoiMTc2MTk1MzIwNDY0IiwiYmxvZ2lkIjo3MDc5NzE5NSwic291cmNlIjozM30seyJwb3N0aWQiOiIxNzYxOTQ0MTUyMDQiLCJibG9naWQiOjcwNzk3MTk1LCJzb3VyY2UiOjMzfSx7InBvc3RpZCI6IjE3NjE5MzkxNjYxOSIsImJsb2dpZCI6NzA3OTcxOTUsInNvdXJjZSI6MzN9LHsicG9zdGlkIjoiMTc2MTkwODU5NjQ5IiwiYmxvZ2lkIjo3
X-Tumblr-Pixel-3: MDc5NzE5NSwic291cmNlIjozM31dfQ==&U=IFAJIECOBJ&K=ce8c78c86769ffe24d4a5d8516b21a7e97c7a821cb97524cb81ed1f80926f269
X-Tumblr-Pixel: 4
Link: <https://64.media.tumblr.com/avatar_0867b6cc5a9a_128.pnj>; rel=icon
X-Robots-Tag: noindex, nofollow
X-UA-Compatible: IE=Edge,chrome=1
X-UA-Device: desktop
Vary: X-UA-Device, Accept
Accept-Ranges: bytes
X-nc: MISS
Page title: Clarín HD
<!DOCTYPE html><script>var __pbpa = true;</script><script>var translated_warning_string = 'Warning: Never enter your Tumblr password unless \u201chttps://www.tumblr.com/login\u201d\x0ais the address in your web browser.\x0a\x0aYou should also see a green \u201cTumblr, Inc.\u201d identification in the address bar.\x0a\x0aSpammers and other bad guys use fake forms to steal passwords.\x0a\x0aTumblr will never ask you to log in from a user\u2019s blog.\x0a\x0aAre you absolutely sure you want to continue?';</script><script type="text/javascript" language="javascript" src="https://assets.tumblr.com/assets/scripts/pre_tumblelog.js?_v=b9f848c06fcba7eaf305d4a7cb7a1b98"></script><!doctype html>
<html class="no-js" lang="en">
<head>
<!-- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Huge Premium Tumblr Theme by PRECRAFTED
Visit http://precrafted.com for information,
support, and more themes!
Version 4.4
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -->
<!-- Basic Page Settings -->
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title>Clarín HD</title>
<meta name="author" content="Clarín HD">
<meta name="tumblr-theme" content="38942" />
<meta name="description" content="Las imágenes de Clarín.com" />
<style>figure{margin:0}.tmblr-iframe{position:absolute}.tmblr-iframe.hide{display:none}.tmblr-iframe--amp-cta-button{visibility:hidden;position:fixed;bottom:10px;left:50%;transform:translateX(-50%);z-index:100}.tmblr-iframe--amp-cta-button.tmblr-iframe--loaded{visibility:visible;animation:iframe-app-cta-transition .2s ease-out}</style><link rel="stylesheet" media="screen" href="https://assets.tumblr.com/client/prod/standalone/blog-network-npf/index.build.css?_v=f085dde138e244526309d4673db67b4c"><link rel="shortcut icon" href="https://64.media.tumblr.com/avatar_0867b6cc5a9a_128.pnj">
<link rel="apple-touch-icon" href="https://64.media.tumblr.com/avatar_0867b6cc5a9a_128.pnj">
<link rel="alternate" type="application/rss+xml" href="https://hd.clarin.com/rss">
<!-- Main Style Settings -->
<meta name="viewport" content="width=device-width, initial-scale=1">
<link href='https://fonts.googleapis.com/css?family=Roboto' rel='stylesheet' type='text/css'>
<link rel="stylesheet" href="https://static.tumblr.com/e6lc7yi/z3pnekdqv/precrafted-social.css">
<link rel="stylesheet" href="https://static.tumblr.com/e6lc7yi/VtNo6n9cz/huge-styles.css">
<!-- Custom Options -->
<!-- Custom Colors -->
<meta name="color:Header Overlay" content="#000000"/>
<meta name="color:Header Title" content="#ffffff"/>
<meta name="color:Header Text" content="#ffffff"/>
<meta name="color:Social Background" content="#ffffff"/>
<meta name="color:Social Icon" content="#111111"/>
<meta name="color:Menu Background" content="#191919"/>
<meta name="color:Menu Text" content="#373e45"/>
<meta name="color:Menu Hover Background" content="#ffffff"/>
<meta name="color:Menu Hover Text" content="#525151"/>
<meta name="color:Post Background" content="#ffffff"/>
<meta name="color:Photo Background" content="#dfe4e6"/>
<meta name="color:Video Background" content="#000000"/>
<meta name="color:Post Titles" content="#444444"/>
<meta name="color:Text" content="#7f8c8d"/>
<meta name="color:Link" content="#525151"/>
<meta name="color:Link Hover" content="#448cc9"/>
<!-- Custom Images -->
<meta name="image:Logo" content=""/>
<!-- Custom Text -->
<meta name="text:Header Overlay Opacity" content="0.5"/>
<meta name="text:Title Font Size" content="120"/>
<meta name="text:Title Letter Spacing" content="0"/>
<meta name="text:Header Scroll Prompt" content="Scroll or use your keys"/>
<meta name="text:Photoset Spacing" content="10"/>
<meta name="text:Menu Text" content="Menu"/>
<meta name="text:Load More" content="Load More Posts"/>
<meta name="text:Load More Loading" content="Loading..."/>
<meta name="text:Load More End"
Open service 74.114.154.22:443 · hd.clarin.com
2025-12-20 13:26
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sat, 20 Dec 2025 13:26:12 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.22:80 · hd.clarin.com
2025-12-20 13:26
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 13:26:12 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://hd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.18:80 · hd.clarin.com
2025-12-20 13:26
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 13:26:12 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://hd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.18:80 · muyhd.clarin.com
2025-12-20 10:27
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 10:27:14 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://muyhd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.22:80 · muyhd.clarin.com
2025-12-20 10:27
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 10:27:13 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://muyhd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.18:443 · muyhd.clarin.com
2025-12-20 10:27
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sat, 20 Dec 2025 10:27:14 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.22:443 · muyhd.clarin.com
2025-12-20 10:27
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sat, 20 Dec 2025 10:27:14 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.18:443 · arqhd.clarin.com
2025-12-20 09:26
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sat, 20 Dec 2025 09:26:46 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.18:80 · arqhd.clarin.com
2025-12-20 09:26
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 09:26:45 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://arqhd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.22:443 · arqhd.clarin.com
2025-12-20 09:26
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sat, 20 Dec 2025 09:26:46 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.22:80 · arqhd.clarin.com
2025-12-20 09:26
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 09:26:45 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://arqhd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.18:80 · espectaculoshd.clarin.com
2025-12-20 07:27
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 07:27:52 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://espectaculoshd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.18:443 · espectaculoshd.clarin.com
2025-12-20 07:27
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sat, 20 Dec 2025 07:27:52 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
Open service 74.114.154.22:80 · espectaculoshd.clarin.com
2025-12-20 07:27
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 07:27:53 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://espectaculoshd.clarin.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 74.114.154.22:443 · espectaculoshd.clarin.com
2025-12-20 07:27
HTTP/1.1 429 Too Many Requests
Server: nginx
Date: Sat, 20 Dec 2025 07:27:52 GMT
Content-Type: text/html
Content-Length: 2440
Connection: close
ETag: "67166be3-988"
Page title: Rate limit exceeded.
<!DOCTYPE html>
<!--
.o 8888 8888
.88 8888 8888
o8888oo ooo oooo ooo. .oo. .oo. 888oooo. 888 oooo d8b
""888"" 888 "888 "888P"Y88bP"Y88b d88' `88b 888 "888""8P
888 888 888 888 888 888 888 888 888 888
888 . 888 888 888 888 888 888. 888 888 888
"888Y `V88V"V8P' o888o o888o o888o 88`bod8P' o888o d888b
-->
<html>
<head>
<title>Rate limit exceeded.</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="x-dns-prefetch-control" content="off">
<meta name="robots" content="noindex">
<meta name="viewport" content="width=device-width">
<meta name="application-name" content="Tumblr">
<meta name="msapplication-TileColor" content="#2c4762">
<meta name="msapplication-TileImage" content="//assets.tumblr.com/images/msfavicon.png?_v=245323c5cb69e705ea213d9ed60e543a">
<link rel="shortcut icon" href="//assets.tumblr.com/images/favicons/favicon.ico?_v=8bfa6dd3e1249cd567350c606f8574dc">
<link rel="stylesheet" media="screen" href="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.css?_v=da302762836d5bf2aeee0f6522476e59">
</head>
<body data-status-code="429">
<div class="error-message-container">
<div class="error-message-content">
<h1 class="error-message-title" data-localization="title">
Rate limit exceeded.
</h1>
<p class="error-message-text" data-localization="sorry">
<a href="https://www.tumblr.com/docs/error_troubleshooting#rate_limit_exceeded" target="_docs">Find out why</a> you may have encountered this error, or let us know if the problem persists. Include your IP address and a short description of what you were doing when you encountered the rate limit. </p>
</div>
</div>
<script src="//assets.tumblr.com/languages/errors.js?_v=aa8ebc5ca20b127a3a667152c15432a2"></script>
<script src="//assets.tumblr.com/client/prod/standalone/error-pages/index.build.js?_v=f7b55c2ded2a9d2552e4508af77a98a4"></script>
</body>
</html>
www.grandt.clarin.com 50 testing-micuenta.clarin.com 11 humor.clarin.com 3 development-micuenta.clarin.com 23 www.humor.clarin.com 3 clarin.com 11 staging-micuenta.clarin.com 11 micuenta.clarin.com 23 newlogin.clarin.com 11 sandbox-micuenta.clarin.com 11 contratos.clarin.com 11 deporteshd.clarin.com 3 hd.clarin.com 3 muyhd.clarin.com 3 arqhd.clarin.com 3 espectaculoshd.clarin.com 3 comercial.clarin.com 2
74.114.154.18 8 74.114.154.22 6 2606:4700:440c::6812:2bb6 4 2606:4700:4403::ac40:904a 4 104.18.43.182 3 172.64.144.74 3 181.30.38.24 2 2.16.183.4 1 2.16.204.155 1 2.16.204.24 1 2.16.183.22 1 2.16.204.12 1 2.16.204.148 1 2606:4700::6812:78d 1 104.18.6.141 1 2606:4700::6812:68d 1 104.18.7.141 1 201.212.14.129 1