HEX
Server: Apache
System: Linux pdx1-shared-a1-38 6.6.104-grsec-jammy+ #3 SMP Tue Sep 16 00:28:11 UTC 2025 x86_64
User: mmickelson (3396398)
PHP: 8.1.31
Disabled: NONE
Upload Files
File: /home/mmickelson/logs/martyknows.com/http/error.log
[Thu Oct 23 01:16:49 2025] [martyknows.com] [error] [client 52.200.58.199:22954] [pid 1100369] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnkcfBjvukaoC7dmTHazQAAJ9c"]
[Thu Oct 23 01:16:57 2025] [martyknows.com] [error] [client 18.213.27.222:23174] [pid 1100369] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnkefBjvukaoC7dmTHbEgAAJyQ"]
[Thu Oct 23 01:17:20 2025] [martyknows.com] [warn] [client 173.208.176.202:47706] [pid 1100369] fcgid_proc_unix.c(627): (104)Connection reset by peer: mod_fcgid: error reading data from FastCGI server
[Thu Oct 23 01:17:20 2025] [martyknows.com] [error] [client 173.208.176.202:47706] [pid 1100369] util_script.c(497): End of script output before headers: edit.php
[Thu Oct 23 01:17:41 2025] [martyknows.com] [warn] [client 18.213.102.186:30434] [pid 2952480] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Oct 23 01:17:45 2025] [martyknows.com] [error] [client 52.0.218.219:55763] [pid 2952480] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.stat.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnkqdqD-KiL9HgfCQ_GrgAAJ5U"]
[Thu Oct 23 01:17:45 2025] [martyknows.com] [error] [client 52.0.218.219:55763] [pid 2952480] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnkqdqD-KiL9HgfCQ_GrgAAJ5U"]
[Thu Oct 23 01:17:53 2025] [martyknows.com] [error] [client 52.54.249.218:27889] [pid 2952480] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnksdqD-KiL9HgfCQ_G0wAAJ84"]
[Thu Oct 23 01:19:05 2025] [martyknows.com] [error] [client 3.235.215.92:59538] [pid 2952480] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_core/parameters/recv_queue_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnk-dqD-KiL9HgfCQ_KegAAJ5A"]
[Thu Oct 23 01:19:05 2025] [martyknows.com] [error] [client 3.235.215.92:59538] [pid 2952480] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnk-dqD-KiL9HgfCQ_KegAAJ5A"]
[Thu Oct 23 01:19:25 2025] [martyknows.com] [error] [client 54.221.203.24:58106] [pid 2952480] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlDdqD-KiL9HgfCQ_LcgAAJ-M"]
[Thu Oct 23 01:19:33 2025] [martyknows.com] [error] [client 54.159.98.248:37094] [pid 2952480] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu19/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlFdqD-KiL9HgfCQ_L1QAAJxQ"]
[Thu Oct 23 01:19:49 2025] [martyknows.com] [error] [client 54.92.171.106:20087] [pid 2952480] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlJdqD-KiL9HgfCQ_MqAAAJ3U"]
[Thu Oct 23 01:20:01 2025] [martyknows.com] [error] [client 52.200.93.170:39217] [pid 2952480] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev9.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlMdqD-KiL9HgfCQ_NOQAAJ5w"]
[Thu Oct 23 01:20:21 2025] [martyknows.com] [error] [client 35.174.253.85:31020] [pid 2952480] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:eb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlRdqD-KiL9HgfCQ_NZAAAJ-A"]
[Thu Oct 23 01:20:41 2025] [martyknows.com] [error] [client 18.214.251.19:2943] [pid 2952480] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck46/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlWdqD-KiL9HgfCQ_NggAAJxs"]
[Thu Oct 23 01:20:41 2025] [martyknows.com] [error] [client 18.214.251.19:2943] [pid 2952480] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlWdqD-KiL9HgfCQ_NggAAJxs"]
[Thu Oct 23 01:21:13 2025] [martyknows.com] [error] [client 54.90.244.132:58569] [pid 2952480] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnledqD-KiL9HgfCQ_NswAAJ6E"]
[Thu Oct 23 01:21:17 2025] [martyknows.com] [error] [client 34.196.6.199:7806] [pid 2952480] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck122/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlfdqD-KiL9HgfCQ_NwwAAJ7U"]
[Thu Oct 23 01:21:17 2025] [martyknows.com] [error] [client 34.196.6.199:7806] [pid 2952480] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlfdqD-KiL9HgfCQ_NwwAAJ7U"]
[Thu Oct 23 01:21:45 2025] [martyknows.com] [error] [client 54.235.172.108:17766] [pid 2952480] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlmdqD-KiL9HgfCQ_OLgAAJ2E"]
[Thu Oct 23 01:21:49 2025] [martyknows.com] [error] [client 3.224.215.150:20703] [pid 2952480] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlndqD-KiL9HgfCQ_OPAAAJ4U"]
[Thu Oct 23 01:21:53 2025] [martyknows.com] [error] [client 34.225.24.180:10439] [pid 2952480] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlodqD-KiL9HgfCQ_OQQAAJ5A"]
[Thu Oct 23 01:22:21 2025] [martyknows.com] [error] [client 3.220.70.171:58578] [pid 2952480] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck47/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlvdqD-KiL9HgfCQ_OkQAAJyw"]
[Thu Oct 23 01:22:21 2025] [martyknows.com] [error] [client 3.220.70.171:58578] [pid 2952480] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlvdqD-KiL9HgfCQ_OkQAAJyw"]
[Thu Oct 23 01:22:33 2025] [martyknows.com] [error] [client 98.82.214.73:38450] [pid 2952480] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr/drivers/pci:arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnlydqD-KiL9HgfCQ_OwAAAJ18"]
[Thu Oct 23 01:23:05 2025] [martyknows.com] [error] [client 23.21.175.228:27699] [pid 2952480] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnl6dqD-KiL9HgfCQ_P6gAAJ-8"]
[Thu Oct 23 01:23:13 2025] [martyknows.com] [error] [client 35.174.141.243:43296] [pid 2952480] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnl8dqD-KiL9HgfCQ_QUAAAJzU"]
[Thu Oct 23 01:23:33 2025] [martyknows.com] [error] [client 54.84.169.196:58019] [pid 2952480] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmBdqD-KiL9HgfCQ_RKQAAJ4g"]
[Thu Oct 23 01:23:57 2025] [martyknows.com] [error] [client 18.235.158.19:1957] [pid 2952480] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmHdqD-KiL9HgfCQ_SFwAAJ-I"]
[Thu Oct 23 01:24:05 2025] [martyknows.com] [error] [client 18.211.39.188:48270] [pid 2952480] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmJdqD-KiL9HgfCQ_SawAAJzY"]
[Thu Oct 23 01:24:41 2025] [martyknows.com] [error] [client 44.207.69.106:21127] [pid 2952480] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmSdqD-KiL9HgfCQ_TywAAJ5M"]
[Thu Oct 23 01:24:53 2025] [martyknows.com] [error] [client 44.223.232.55:18001] [pid 2952480] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmVdqD-KiL9HgfCQ_UPAAAJ78"]
[Thu Oct 23 01:25:17 2025] [martyknows.com] [error] [client 44.207.207.36:61750] [pid 2952480] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmbdqD-KiL9HgfCQ_VPQAAJyI"]
[Thu Oct 23 01:25:45 2025] [martyknows.com] [error] [client 50.16.248.61:7414] [pid 2952480] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmidqD-KiL9HgfCQ_WgQAAJyM"]
[Thu Oct 23 01:26:13 2025] [martyknows.com] [error] [client 52.0.218.219:34556] [pid 2952480] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmpdqD-KiL9HgfCQ_XvgAAJyU"]
[Thu Oct 23 01:26:21 2025] [martyknows.com] [error] [client 3.210.29.96:43575] [pid 2952480] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu112/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmrdqD-KiL9HgfCQ_XygAAJz0"]
[Thu Oct 23 01:26:29 2025] [martyknows.com] [error] [client 34.236.135.14:28029] [pid 2952480] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/synflood.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnmtdqD-KiL9HgfCQ_X1wAAJ9w"]
[Thu Oct 23 01:26:29 2025] [martyknows.com] [error] [client 34.236.135.14:28029] [pid 2952480] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnmtdqD-KiL9HgfCQ_X1wAAJ9w"]
[Thu Oct 23 01:26:33 2025] [martyknows.com] [error] [client 100.28.57.133:60969] [pid 2952480] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/xt_idletimer/timers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmudqD-KiL9HgfCQ_X7QAAJ3Y"]
[Thu Oct 23 01:26:53 2025] [martyknows.com] [error] [client 184.73.167.217:34265] [pid 2952480] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnmzdqD-KiL9HgfCQ_YswAAJ6E"]
[Thu Oct 23 01:27:33 2025] [martyknows.com] [error] [client 184.72.84.154:26100] [pid 2952480] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPnm9dqD-KiL9HgfCQ_ZxwAAJ5g"]
[Thu Oct 23 01:27:49 2025] [martyknows.com] [error] [client 52.0.218.219:35175] [pid 2952480] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnnBdqD-KiL9HgfCQ_Z8gAAJ84"]
[Thu Oct 23 01:28:13 2025] [martyknows.com] [error] [client 184.73.68.20:63712] [pid 2952480] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnnHdqD-KiL9HgfCQ_aHQAAJ3w"]
[Thu Oct 23 01:28:25 2025] [martyknows.com] [error] [client 54.198.33.233:1757] [pid 2952480] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnnKdqD-KiL9HgfCQ_aPAAAJ7k"]
[Thu Oct 23 01:29:33 2025] [martyknows.com] [error] [client 50.16.72.185:37077] [pid 2952480] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnnbdqD-KiL9HgfCQ_cKwAAJ4I"]
[Thu Oct 23 01:30:18 2025] [martyknows.com] [error] [client 98.83.177.42:7494] [pid 2952480] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnnmtqD-KiL9HgfCQ_d1gAAJ38"]
[Thu Oct 23 01:31:37 2025] [martyknows.com] [error] [client 18.214.124.6:2989] [pid 2952480] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.subtree_control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnn6dqD-KiL9HgfCQ_gUgAAJ8I"]
[Thu Oct 23 01:31:37 2025] [martyknows.com] [error] [client 18.214.124.6:2989] [pid 2952480] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnn6dqD-KiL9HgfCQ_gUgAAJ8I"]
[Thu Oct 23 01:31:47 2025] [martyknows.com] [error] [client 100.29.155.89:23521] [pid 2952480] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnn89qD-KiL9HgfCQ_gcgAAJy8"]
[Thu Oct 23 01:32:30 2025] [martyknows.com] [error] [client 18.207.79.144:62021] [pid 2952480] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev8.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnoHtqD-KiL9HgfCQ_gsgAAJ7k"]
[Thu Oct 23 01:34:43 2025] [martyknows.com] [error] [client 98.84.70.201:53922] [pid 2952480] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnoo9qD-KiL9HgfCQ_kmAAAJ68"]
[Thu Oct 23 01:35:34 2025] [martyknows.com] [error] [client 54.91.122.193:37963] [pid 2952480] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nvme-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPno1tqD-KiL9HgfCQ_mgwAAJxA"]
[Thu Oct 23 01:37:06 2025] [martyknows.com] [error] [client 3.94.199.128:18442] [pid 2952480] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnpMtqD-KiL9HgfCQ_qFAAAJ2g"]
[Thu Oct 23 01:37:10 2025] [martyknows.com] [error] [client 44.212.131.50:24962] [pid 2952480] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnpNtqD-KiL9HgfCQ_qQQAAJ0M"]
[Thu Oct 23 01:39:03 2025] [martyknows.com] [error] [client 54.84.147.79:54525] [pid 2952480] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnpp9qD-KiL9HgfCQ_uwQAAJxk"]
[Thu Oct 23 01:39:30 2025] [martyknows.com] [error] [client 3.220.70.171:51145] [pid 2952480] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck59/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnpwtqD-KiL9HgfCQ_vuAAAJyw"]
[Thu Oct 23 01:39:30 2025] [martyknows.com] [error] [client 3.220.70.171:51145] [pid 2952480] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnpwtqD-KiL9HgfCQ_vuAAAJyw"]
[Thu Oct 23 01:39:35 2025] [martyknows.com] [error] [client 44.209.89.189:31840] [pid 2952480] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnpx9qD-KiL9HgfCQ_v3gAAJ0Y"]
[Thu Oct 23 01:39:58 2025] [martyknows.com] [error] [client 34.239.197.197:43773] [pid 2952480] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck40/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnp3tqD-KiL9HgfCQ_wvgAAJxw"]
[Thu Oct 23 01:39:58 2025] [martyknows.com] [error] [client 34.239.197.197:43773] [pid 2952480] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnp3tqD-KiL9HgfCQ_wvgAAJxw"]
[Thu Oct 23 01:41:49 2025] [martyknows.com] [error] [client 54.90.244.132:42857] [pid 2952480] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck96/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqTdqD-KiL9HgfCQ_2LQAAJ80"]
[Thu Oct 23 01:41:49 2025] [martyknows.com] [error] [client 54.90.244.132:42857] [pid 2952480] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqTdqD-KiL9HgfCQ_2LQAAJ80"]
[Thu Oct 23 01:42:10 2025] [martyknows.com] [error] [client 44.213.202.136:13451] [pid 2952480] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqYtqD-KiL9HgfCQ_3MgAAJ-M"]
[Thu Oct 23 01:42:29 2025] [martyknows.com] [error] [client 54.243.63.52:58266] [pid 2952480] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqddqD-KiL9HgfCQ_4EQAAJ7g"]
[Thu Oct 23 01:42:37 2025] [martyknows.com] [error] [client 3.216.13.10:2672] [pid 2952480] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck121/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqfdqD-KiL9HgfCQ_4dAAAJ6I"]
[Thu Oct 23 01:42:37 2025] [martyknows.com] [error] [client 3.216.13.10:2672] [pid 2952480] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqfdqD-KiL9HgfCQ_4dAAAJ6I"]
[Thu Oct 23 01:42:41 2025] [martyknows.com] [error] [client 100.28.57.133:5037] [pid 2952480] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:fe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqgdqD-KiL9HgfCQ_4pAAAJ70"]
[Thu Oct 23 01:43:25 2025] [martyknows.com] [error] [client 52.70.138.176:27046] [pid 2952480] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqrdqD-KiL9HgfCQ_6vQAAJ9Y"]
[Thu Oct 23 01:43:33 2025] [martyknows.com] [error] [client 34.233.114.237:23617] [pid 2952480] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqtdqD-KiL9HgfCQ_7KAAAJ8Q"]
[Thu Oct 23 01:43:37 2025] [martyknows.com] [error] [client 3.93.211.16:24159] [pid 2952480] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu79/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnqudqD-KiL9HgfCQ_7VAAAJ8Y"]
[Thu Oct 23 01:44:01 2025] [martyknows.com] [error] [client 23.22.105.143:20680] [pid 2952480] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnq0dqD-KiL9HgfCQ_8dQAAJzQ"]
[Thu Oct 23 01:44:29 2025] [martyknows.com] [error] [client 54.156.248.117:24454] [pid 2952480] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnq7dqD-KiL9HgfCQ_9xwAAJ5o"]
[Thu Oct 23 01:44:45 2025] [martyknows.com] [error] [client 52.6.232.201:14602] [pid 2952480] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnq_dqD-KiL9HgfCQ_-ZgAAJ5s"]
[Thu Oct 23 01:45:09 2025] [martyknows.com] [error] [client 52.203.237.170:55721] [pid 2952480] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrFdqD-KiL9HgfCQ__jAAAJ98"]
[Thu Oct 23 01:45:25 2025] [martyknows.com] [error] [client 52.200.251.20:30719] [pid 2952480] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrJdqD-KiL9HgfCQ8ASwAAJxg"]
[Thu Oct 23 01:45:37 2025] [martyknows.com] [error] [client 54.80.73.122:19907] [pid 2952480] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrMdqD-KiL9HgfCQ8A8QAAJ4A"]
[Thu Oct 23 01:45:53 2025] [martyknows.com] [error] [client 54.204.62.163:12521] [pid 2952480] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrQdqD-KiL9HgfCQ8BvwAAJ74"]
[Thu Oct 23 01:45:57 2025] [martyknows.com] [error] [client 44.208.193.63:55619] [pid 2952480] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrRdqD-KiL9HgfCQ8B7wAAJ9c"]
[Thu Oct 23 01:46:09 2025] [martyknows.com] [error] [client 3.223.181.32:44000] [pid 2952480] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrUdqD-KiL9HgfCQ8CcgAAJ54"]
[Thu Oct 23 01:46:17 2025] [martyknows.com] [error] [client 54.84.250.51:26643] [pid 2952480] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu29/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrWdqD-KiL9HgfCQ8CugAAJ2A"]
[Thu Oct 23 01:46:25 2025] [martyknows.com] [error] [client 3.208.156.9:17011] [pid 2952480] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrYdqD-KiL9HgfCQ8C5AAAJ6U"]
[Thu Oct 23 01:46:33 2025] [martyknows.com] [error] [client 3.225.45.252:63728] [pid 2952480] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck49/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnradqD-KiL9HgfCQ8DHwAAJ3w"]
[Thu Oct 23 01:46:33 2025] [martyknows.com] [error] [client 3.225.45.252:63728] [pid 2952480] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnradqD-KiL9HgfCQ8DHwAAJ3w"]
[Thu Oct 23 01:46:57 2025] [martyknows.com] [error] [client 23.21.148.226:53819] [pid 2952480] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrgdqD-KiL9HgfCQ8D6gAAJzo"]
[Thu Oct 23 01:47:05 2025] [martyknows.com] [error] [client 52.21.62.139:14558] [pid 2952480] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnridqD-KiL9HgfCQ8EOwAAJ30"]
[Thu Oct 23 01:47:41 2025] [martyknows.com] [error] [client 35.168.238.50:58543] [pid 2952480] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/wtmp.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnrrdqD-KiL9HgfCQ8FiQAAJ6w"]
[Thu Oct 23 01:47:41 2025] [martyknows.com] [error] [client 35.168.238.50:58543] [pid 2952480] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnrrdqD-KiL9HgfCQ8FiQAAJ6w"]
[Thu Oct 23 01:48:09 2025] [martyknows.com] [error] [client 52.205.113.104:22052] [pid 2952480] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu75/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnrydqD-KiL9HgfCQ8GewAAJxg"]
[Thu Oct 23 01:48:45 2025] [martyknows.com] [error] [client 52.45.29.57:46174] [pid 2952480] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnr7dqD-KiL9HgfCQ8H5wAAJ-8"]
[Thu Oct 23 01:48:49 2025] [martyknows.com] [error] [client 34.194.165.45:64653] [pid 2952480] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnr8dqD-KiL9HgfCQ8IEQAAJ-I"]
[Thu Oct 23 01:48:53 2025] [martyknows.com] [error] [client 3.232.82.72:64302] [pid 2952480] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnr9dqD-KiL9HgfCQ8IPwAAJ1Q"]
[Thu Oct 23 01:49:15 2025] [martyknows.com] [error] [client 3.208.146.193:13474] [pid 2952480] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsC9qD-KiL9HgfCQ8JIwAAJ5U"]
[Thu Oct 23 01:49:17 2025] [martyknows.com] [error] [client 54.159.18.27:60113] [pid 2952480] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsDdqD-KiL9HgfCQ8JNgAAJ9Y"]
[Thu Oct 23 01:49:21 2025] [martyknows.com] [error] [client 52.0.105.244:56151] [pid 2952480] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsEdqD-KiL9HgfCQ8JUQAAJ7Q"]
[Thu Oct 23 01:49:21 2025] [martyknows.com] [error] [client 52.0.105.244:56151] [pid 2952480] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsEdqD-KiL9HgfCQ8JUQAAJ7Q"]
[Thu Oct 23 01:49:29 2025] [martyknows.com] [error] [client 18.214.186.220:10323] [pid 2952480] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsGdqD-KiL9HgfCQ8JoAAAJ10"]
[Thu Oct 23 01:49:37 2025] [martyknows.com] [error] [client 35.170.205.140:15290] [pid 2952480] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:100/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsIdqD-KiL9HgfCQ8J8QAAJ4c"]
[Thu Oct 23 01:49:41 2025] [martyknows.com] [error] [client 34.193.2.57:50975] [pid 2952480] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsJdqD-KiL9HgfCQ8KGwAAJ7E"]
[Thu Oct 23 01:50:05 2025] [martyknows.com] [error] [client 100.29.34.97:8752] [pid 2952480] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsPdqD-KiL9HgfCQ8K1gAAJ84"]
[Thu Oct 23 01:50:13 2025] [martyknows.com] [error] [client 3.220.70.171:48849] [pid 2952480] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsRdqD-KiL9HgfCQ8LGAAAJ7Y"]
[Thu Oct 23 01:50:38 2025] [martyknows.com] [error] [client 18.205.127.11:24623] [pid 2952480] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsXtqD-KiL9HgfCQ8MKAAAJ2Q"]
[Thu Oct 23 01:50:42 2025] [martyknows.com] [error] [client 54.85.126.86:43661] [pid 2952480] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsYtqD-KiL9HgfCQ8MUAAAJ38"]
[Thu Oct 23 01:50:45 2025] [martyknows.com] [error] [client 52.7.13.143:63603] [pid 2952480] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys3/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsZdqD-KiL9HgfCQ8MbQAAJ6c"]
[Thu Oct 23 01:50:49 2025] [martyknows.com] [error] [client 23.23.214.190:15100] [pid 2952480] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsadqD-KiL9HgfCQ8MjAAAJzQ"]
[Thu Oct 23 01:50:57 2025] [martyknows.com] [error] [client 98.83.10.183:55447] [pid 2952480] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnscdqD-KiL9HgfCQ8M2wAAJ-Y"]
[Thu Oct 23 01:51:09 2025] [martyknows.com] [error] [client 3.89.176.255:52183] [pid 2952480] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsfdqD-KiL9HgfCQ8NQgAAJ3s"]
[Thu Oct 23 01:51:25 2025] [martyknows.com] [error] [client 52.204.253.129:7070] [pid 2952480] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsjdqD-KiL9HgfCQ8N2QAAJ-U"]
[Thu Oct 23 01:51:25 2025] [martyknows.com] [error] [client 52.204.253.129:7070] [pid 2952480] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsjdqD-KiL9HgfCQ8N2QAAJ-U"]
[Thu Oct 23 01:51:29 2025] [martyknows.com] [error] [client 35.174.253.85:23281] [pid 2952480] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnskdqD-KiL9HgfCQ8N_wAAJ8w"]
[Thu Oct 23 01:51:33 2025] [martyknows.com] [error] [client 44.212.106.171:58612] [pid 2952480] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsldqD-KiL9HgfCQ8OJAAAJz0"]
[Thu Oct 23 01:51:37 2025] [martyknows.com] [error] [client 18.235.158.19:57101] [pid 2952480] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsmdqD-KiL9HgfCQ8OSgAAJ70"]
[Thu Oct 23 01:51:45 2025] [martyknows.com] [error] [client 54.144.185.255:15805] [pid 2952480] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nf_conntrack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnsodqD-KiL9HgfCQ8OjAAAJ9g"]
[Thu Oct 23 01:52:09 2025] [martyknows.com] [error] [client 35.172.125.172:61718] [pid 2952480] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "etc/fuse.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fuse.conf found within ARGS:fileloc: /etc/fuse.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnsudqD-KiL9HgfCQ8PiwAAJxk"]
[Thu Oct 23 01:53:33 2025] [martyknows.com] [error] [client 52.44.174.136:46371] [pid 2952480] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/plymouth-log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntDdqD-KiL9HgfCQ8SuQAAJ0o"]
[Thu Oct 23 01:53:33 2025] [martyknows.com] [error] [client 52.44.174.136:46371] [pid 2952480] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntDdqD-KiL9HgfCQ8SuQAAJ0o"]
[Thu Oct 23 01:53:57 2025] [martyknows.com] [error] [client 34.234.206.30:41468] [pid 2952480] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntJdqD-KiL9HgfCQ8T1gAAJ3U"]
[Thu Oct 23 01:53:57 2025] [martyknows.com] [error] [client 34.234.206.30:41468] [pid 2952480] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntJdqD-KiL9HgfCQ8T1gAAJ3U"]
[Thu Oct 23 01:54:37 2025] [martyknows.com] [error] [client 18.214.124.6:24882] [pid 2952480] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntTdqD-KiL9HgfCQ8V6AAAJ6Y"]
[Thu Oct 23 01:54:49 2025] [martyknows.com] [error] [client 35.169.119.108:63695] [pid 2952480] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_host_rsa_key.pub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntWdqD-KiL9HgfCQ8WjwAAJ3Y"]
[Thu Oct 23 01:54:49 2025] [martyknows.com] [error] [client 35.169.119.108:63695] [pid 2952480] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntWdqD-KiL9HgfCQ8WjwAAJ3Y"]
[Thu Oct 23 01:56:41 2025] [martyknows.com] [error] [client 98.82.66.172:51542] [pid 2952480] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/frm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntydqD-KiL9HgfCQ8cAQAAJ0c"]
[Thu Oct 23 01:56:41 2025] [martyknows.com] [error] [client 98.82.66.172:51542] [pid 2952480] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPntydqD-KiL9HgfCQ8cAQAAJ0c"]
[Thu Oct 23 01:57:33 2025] [martyknows.com] [error] [client 54.197.82.195:45997] [pid 2952480] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnt_dqD-KiL9HgfCQ8eCwAAJ8Q"]
[Thu Oct 23 01:58:02 2025] [martyknows.com] [error] [client 44.195.145.102:41826] [pid 2952480] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/management"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnuGtqD-KiL9HgfCQ8fMgAAJ2A"]
[Thu Oct 23 01:58:16 2025] [martyknows.com] [error] [client 52.205.141.124:2687] [pid 2952480] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnuKNqD-KiL9HgfCQ8f6wAAJ70"]
[Thu Oct 23 01:59:13 2025] [martyknows.com] [error] [client 18.210.58.238:46878] [pid 2952480] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ntpdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnuYdqD-KiL9HgfCQ8iMgAAJ1Y"]
[Thu Oct 23 01:59:13 2025] [martyknows.com] [error] [client 18.210.58.238:46878] [pid 2952480] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnuYdqD-KiL9HgfCQ8iMgAAJ1Y"]
[Thu Oct 23 01:59:36 2025] [martyknows.com] [error] [client 54.147.182.90:41861] [pid 2952480] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnueNqD-KiL9HgfCQ8jDAAAJzc"]
[Thu Oct 23 01:59:37 2025] [martyknows.com] [error] [client 52.44.174.136:16014] [pid 2952480] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/resolv.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolv.conf found within ARGS:fileloc: /etc/resolv.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnuedqD-KiL9HgfCQ8jIgAAJx0"]
[Thu Oct 23 02:00:22 2025] [martyknows.com] [error] [client 44.193.102.198:48944] [pid 2952480] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnuptqD-KiL9HgfCQ8lGwAAJ4Y"]
[Thu Oct 23 02:00:57 2025] [martyknows.com] [error] [client 43.165.135.242:47900] [pid 2952480] apache2_util.c(271): [client 43.165.135.242] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "martyknows.com"] [uri "/"] [unique_id "aPnuydqD-KiL9HgfCQ8mOAAAJ2A"]
[Thu Oct 23 02:00:58 2025] [martyknows.com] [error] [client 43.165.135.242:48256] [pid 2952480] apache2_util.c(271): [client 43.165.135.242] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPnuytqD-KiL9HgfCQ8mQwAAJ0c"]
[Thu Oct 23 02:01:58 2025] [martyknows.com] [error] [client 107.23.62.75:3116] [pid 2952480] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/hub/3-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnvBtqD-KiL9HgfCQ8ocAAAJ-w"]
[Thu Oct 23 02:02:11 2025] [martyknows.com] [error] [client 54.166.104.83:42587] [pid 2952480] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnvE9qD-KiL9HgfCQ8o3QAAJ7o"]
[Thu Oct 23 02:03:19 2025] [martyknows.com] [error] [client 34.196.6.199:15098] [pid 2952480] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnvV9qD-KiL9HgfCQ8rfAAAJ80"]
[Thu Oct 23 02:03:30 2025] [martyknows.com] [error] [client 3.94.199.128:47095] [pid 2952480] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnvYtqD-KiL9HgfCQ8r4gAAJyg"]
[Thu Oct 23 02:04:06 2025] [martyknows.com] [error] [client 52.2.4.213:61710] [pid 2952480] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link15/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnvhtqD-KiL9HgfCQ8tEwAAJ1s"]
[Thu Oct 23 02:04:31 2025] [martyknows.com] [error] [client 52.45.29.57:47815] [pid 2952480] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnvn9qD-KiL9HgfCQ8t-AAAJ0Q"]
[Thu Oct 23 02:05:47 2025] [martyknows.com] [error] [client 3.230.224.6:58210] [pid 2952480] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipv6/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnv69qD-KiL9HgfCQ8wlQAAJ8U"]
[Thu Oct 23 02:05:54 2025] [martyknows.com] [error] [client 184.73.195.18:20747] [pid 2952480] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu63/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnv8tqD-KiL9HgfCQ8w2QAAJ8w"]
[Thu Oct 23 02:05:58 2025] [martyknows.com] [error] [client 44.205.120.22:61886] [pid 2952480] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnv9tqD-KiL9HgfCQ8w9wAAJ1c"]
[Thu Oct 23 02:06:31 2025] [martyknows.com] [error] [client 44.220.2.97:34137] [pid 2952480] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu100/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnwF9qD-KiL9HgfCQ8yIwAAJ2o"]
[Thu Oct 23 02:08:23 2025] [martyknows.com] [error] [client 44.213.36.21:53202] [pid 2952480] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnwh9qD-KiL9HgfCQ82mwAAJ0I"]
[Thu Oct 23 02:08:50 2025] [martyknows.com] [error] [client 98.84.60.17:36341] [pid 2952480] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnwotqD-KiL9HgfCQ832AAAJ-4"]
[Thu Oct 23 02:08:57 2025] [martyknows.com] [error] [client 184.72.95.195:52046] [pid 2952480] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/device/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnwqdqD-KiL9HgfCQ84RAAAJ9M"]
[Thu Oct 23 02:09:18 2025] [martyknows.com] [error] [client 52.2.4.213:44831] [pid 2952480] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck11/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnwvdqD-KiL9HgfCQ85ewAAJ40"]
[Thu Oct 23 02:09:18 2025] [martyknows.com] [error] [client 52.2.4.213:44831] [pid 2952480] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnwvdqD-KiL9HgfCQ85ewAAJ40"]
[Thu Oct 23 02:09:35 2025] [martyknows.com] [error] [client 34.236.185.101:50888] [pid 2952480] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_2/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnwz9qD-KiL9HgfCQ86cwAAJ-g"]
[Thu Oct 23 02:10:14 2025] [martyknows.com] [error] [client 54.204.12.115:54625] [pid 2952480] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnw9tqD-KiL9HgfCQ89HgAAJ64"]
[Thu Oct 23 02:12:25 2025] [martyknows.com] [error] [client 44.208.223.68:62464] [pid 2952480] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu3/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnxedqD-KiL9HgfCQ9CmQAAJ0w"]
[Thu Oct 23 02:12:43 2025] [martyknows.com] [error] [client 23.23.212.212:41237] [pid 2952480] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnxi9qD-KiL9HgfCQ9DaQAAJ5g"]
[Thu Oct 23 02:12:50 2025] [martyknows.com] [error] [client 44.205.120.22:42633] [pid 2952480] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnxktqD-KiL9HgfCQ9DqgAAJ8c"]
[Thu Oct 23 02:13:05 2025] [martyknows.com] [error] [client 23.21.250.48:57019] [pid 2952480] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu3/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnxodqD-KiL9HgfCQ9EOgAAJzc"]
[Thu Oct 23 02:13:26 2025] [martyknows.com] [error] [client 52.54.157.23:2222] [pid 2952480] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnxttqD-KiL9HgfCQ9E8gAAJ6Q"]
[Thu Oct 23 02:13:30 2025] [martyknows.com] [error] [client 52.0.63.151:16306] [pid 2952480] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnxutqD-KiL9HgfCQ9FHQAAJ68"]
[Thu Oct 23 02:13:49 2025] [martyknows.com] [error] [client 52.54.157.23:24947] [pid 2952480] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnxzdqD-KiL9HgfCQ9F4wAAJyQ"]
[Thu Oct 23 02:14:21 2025] [martyknows.com] [error] [client 23.23.137.202:8384] [pid 2952480] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPnx7dqD-KiL9HgfCQ9HGQAAJ1g"]
[Thu Oct 23 02:14:37 2025] [martyknows.com] [error] [client 23.21.119.232:31120] [pid 2952480] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata10/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnx_dqD-KiL9HgfCQ9HmgAAJ8o"]
[Thu Oct 23 02:15:07 2025] [martyknows.com] [error] [client 170.106.82.209:44870] [pid 2952480] apache2_util.c(271): [client 170.106.82.209] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPnyG9qD-KiL9HgfCQ9I3wAAJ00"]
[Thu Oct 23 02:15:21 2025] [martyknows.com] [error] [client 34.194.226.74:14459] [pid 2952480] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu26/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyKdqD-KiL9HgfCQ9JlwAAJyI"]
[Thu Oct 23 02:15:42 2025] [martyknows.com] [error] [client 52.207.47.227:49229] [pid 2952480] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu111/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyPtqD-KiL9HgfCQ9KfQAAJ-A"]
[Thu Oct 23 02:16:05 2025] [martyknows.com] [error] [client 98.83.72.38:18454] [pid 2952480] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu40/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyVdqD-KiL9HgfCQ9LZgAAJxU"]
[Thu Oct 23 02:16:17 2025] [martyknows.com] [error] [client 18.235.158.19:5956] [pid 2952480] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyYdqD-KiL9HgfCQ9L7wAAJ3k"]
[Thu Oct 23 02:16:34 2025] [martyknows.com] [error] [client 23.23.213.182:32052] [pid 2952480] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyctqD-KiL9HgfCQ9MmAAAJyE"]
[Thu Oct 23 02:16:41 2025] [martyknows.com] [error] [client 50.16.216.166:41949] [pid 2952480] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnyedqD-KiL9HgfCQ9M0wAAJ3E"]
[Thu Oct 23 02:16:45 2025] [martyknows.com] [error] [client 98.82.66.172:9565] [pid 2952480] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnyfdqD-KiL9HgfCQ9M_wAAJ2I"]
[Thu Oct 23 02:16:49 2025] [martyknows.com] [error] [client 52.202.52.82:64142] [pid 2952480] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu83/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnygdqD-KiL9HgfCQ9NJAAAJ8k"]
[Thu Oct 23 02:16:53 2025] [martyknows.com] [error] [client 3.230.69.161:10209] [pid 2952480] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0/topology"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyhdqD-KiL9HgfCQ9NQwAAJ9E"]
[Thu Oct 23 02:16:57 2025] [martyknows.com] [error] [client 54.204.62.163:41075] [pid 2952480] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyidqD-KiL9HgfCQ9NcQAAJ20"]
[Thu Oct 23 02:17:09 2025] [martyknows.com] [error] [client 44.215.61.66:13931] [pid 2952480] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/xt_idletimer/timers/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyldqD-KiL9HgfCQ9N_QAAJ2M"]
[Thu Oct 23 02:17:53 2025] [martyknows.com] [error] [client 52.0.105.244:6237] [pid 2952480] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPnywdqD-KiL9HgfCQ9PlAAAJ9Y"]
[Thu Oct 23 02:18:01 2025] [martyknows.com] [error] [client 184.73.239.35:32589] [pid 2952480] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnyydqD-KiL9HgfCQ9QQQAAJ8E"]
[Thu Oct 23 02:18:09 2025] [martyknows.com] [error] [client 100.28.118.16:37883] [pid 2952480] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPny0dqD-KiL9HgfCQ9QlwAAJ48"]
[Thu Oct 23 02:18:25 2025] [martyknows.com] [error] [client 54.152.163.42:59775] [pid 2952480] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPny4dqD-KiL9HgfCQ9RMwAAJyw"]
[Thu Oct 23 02:19:01 2025] [martyknows.com] [error] [client 52.45.77.169:35068] [pid 2952480] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzBdqD-KiL9HgfCQ9S4AAAJ5w"]
[Thu Oct 23 02:19:13 2025] [martyknows.com] [error] [client 34.206.193.60:24776] [pid 2952480] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzEdqD-KiL9HgfCQ9TTQAAJxc"]
[Thu Oct 23 02:19:53 2025] [martyknows.com] [error] [client 34.231.181.240:45841] [pid 2952480] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzOdqD-KiL9HgfCQ9U1QAAJ-s"]
[Thu Oct 23 02:20:09 2025] [martyknows.com] [error] [client 52.202.52.82:3574] [pid 2952480] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu50/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzSdqD-KiL9HgfCQ9VjwAAJ8M"]
[Thu Oct 23 02:20:17 2025] [martyknows.com] [error] [client 34.225.24.180:39805] [pid 2952480] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzUdqD-KiL9HgfCQ9V7gAAJ7U"]
[Thu Oct 23 02:20:33 2025] [martyknows.com] [error] [client 34.234.200.207:5405] [pid 2952480] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzYdqD-KiL9HgfCQ9WiwAAJ3c"]
[Thu Oct 23 02:20:41 2025] [martyknows.com] [error] [client 3.226.34.98:53993] [pid 2952480] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzadqD-KiL9HgfCQ9W1QAAJxQ"]
[Thu Oct 23 02:20:45 2025] [martyknows.com] [error] [client 18.213.102.186:61661] [pid 2952480] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzbdqD-KiL9HgfCQ9W-QAAJ4s"]
[Thu Oct 23 02:20:53 2025] [martyknows.com] [error] [client 34.234.200.207:4585] [pid 2952480] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzddqD-KiL9HgfCQ9XRAAAJ4M"]
[Thu Oct 23 02:21:25 2025] [martyknows.com] [error] [client 44.221.180.179:59762] [pid 2952480] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzldqD-KiL9HgfCQ9YgQAAJ-U"]
[Thu Oct 23 02:21:37 2025] [martyknows.com] [error] [client 52.54.249.218:3554] [pid 2952480] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzodqD-KiL9HgfCQ9ZAQAAJ0k"]
[Thu Oct 23 02:21:41 2025] [martyknows.com] [error] [client 3.90.73.206:35626] [pid 2952480] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck66/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzpdqD-KiL9HgfCQ9ZMwAAJyU"]
[Thu Oct 23 02:21:41 2025] [martyknows.com] [error] [client 3.90.73.206:35626] [pid 2952480] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzpdqD-KiL9HgfCQ9ZMwAAJyU"]
[Thu Oct 23 02:22:09 2025] [martyknows.com] [error] [client 3.223.134.5:23397] [pid 2952480] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnzwdqD-KiL9HgfCQ9aTwAAJ1E"]
[Thu Oct 23 02:22:37 2025] [martyknows.com] [error] [client 34.239.197.197:18704] [pid 2952480] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnz3dqD-KiL9HgfCQ9bQQAAJ9Q"]
[Thu Oct 23 02:22:53 2025] [martyknows.com] [error] [client 54.197.178.107:56931] [pid 2952480] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu52/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnz7dqD-KiL9HgfCQ9bzwAAJ2E"]
[Thu Oct 23 02:22:57 2025] [martyknows.com] [error] [client 18.213.240.226:21585] [pid 2952480] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnz8dqD-KiL9HgfCQ9b_QAAJ4s"]
[Thu Oct 23 02:23:33 2025] [martyknows.com] [error] [client 98.83.72.38:30854] [pid 2952480] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0FdqD-KiL9HgfCQ9dqwAAJ50"]
[Thu Oct 23 02:23:37 2025] [martyknows.com] [error] [client 54.235.158.162:41513] [pid 2952480] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0GdqD-KiL9HgfCQ9dzQAAJ3U"]
[Thu Oct 23 02:23:49 2025] [martyknows.com] [error] [client 35.169.102.85:36923] [pid 2952480] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_3/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0JdqD-KiL9HgfCQ9eQgAAJyM"]
[Thu Oct 23 02:24:01 2025] [martyknows.com] [error] [client 35.169.102.85:50172] [pid 2952480] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0MdqD-KiL9HgfCQ9eswAAJy8"]
[Thu Oct 23 02:24:09 2025] [martyknows.com] [error] [client 54.221.203.24:7967] [pid 2952480] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0OdqD-KiL9HgfCQ9fCQAAJ6o"]
[Thu Oct 23 02:24:17 2025] [martyknows.com] [error] [client 34.195.60.66:3831] [pid 2952480] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0QdqD-KiL9HgfCQ9fVQAAJyQ"]
[Thu Oct 23 02:24:45 2025] [martyknows.com] [error] [client 49.51.38.193:41442] [pid 2952480] apache2_util.c(271): [client 49.51.38.193] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPn0XdqD-KiL9HgfCQ9gdQAAJ-w"]
[Thu Oct 23 02:24:57 2025] [martyknows.com] [error] [client 18.213.102.186:49648] [pid 2952480] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0adqD-KiL9HgfCQ9g8AAAJ1Y"]
[Thu Oct 23 02:25:09 2025] [martyknows.com] [error] [client 100.28.57.133:61649] [pid 2952480] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0ddqD-KiL9HgfCQ9hbwAAJ5Y"]
[Thu Oct 23 02:25:17 2025] [martyknows.com] [error] [client 52.44.174.136:12288] [pid 2952480] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0fdqD-KiL9HgfCQ9hrQAAJ8A"]
[Thu Oct 23 02:25:29 2025] [martyknows.com] [error] [client 44.207.207.36:23402] [pid 2952480] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0idqD-KiL9HgfCQ9iGQAAJ4U"]
[Thu Oct 23 02:25:37 2025] [martyknows.com] [error] [client 3.217.82.254:50179] [pid 2952480] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/flush"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0kdqD-KiL9HgfCQ9iXwAAJ7w"]
[Thu Oct 23 02:25:45 2025] [martyknows.com] [error] [client 98.82.107.102:64140] [pid 2952480] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS10/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0mdqD-KiL9HgfCQ9ixAAAJyw"]
[Thu Oct 23 02:25:49 2025] [martyknows.com] [error] [client 34.234.197.175:7458] [pid 2952480] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0ndqD-KiL9HgfCQ9i7wAAJxM"]
[Thu Oct 23 02:26:01 2025] [martyknows.com] [error] [client 54.197.114.76:54572] [pid 2952480] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0qdqD-KiL9HgfCQ9jYQAAJ5g"]
[Thu Oct 23 02:26:13 2025] [martyknows.com] [error] [client 3.210.114.189:22257] [pid 2952480] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0tdqD-KiL9HgfCQ9j6wAAJ9I"]
[Thu Oct 23 02:26:17 2025] [martyknows.com] [error] [client 3.223.134.5:33866] [pid 2952480] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0udqD-KiL9HgfCQ9kGwAAJzk"]
[Thu Oct 23 02:26:25 2025] [martyknows.com] [error] [client 50.16.216.166:49804] [pid 2952480] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0wdqD-KiL9HgfCQ9kbQAAJ5A"]
[Thu Oct 23 02:26:33 2025] [martyknows.com] [error] [client 23.21.225.190:35826] [pid 2952480] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0ydqD-KiL9HgfCQ9kuQAAJ0k"]
[Thu Oct 23 02:26:41 2025] [martyknows.com] [error] [client 23.21.250.48:33452] [pid 2952480] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn00dqD-KiL9HgfCQ9lBwAAJ3I"]
[Thu Oct 23 02:26:45 2025] [martyknows.com] [error] [client 54.86.59.155:42266] [pid 2952480] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn01dqD-KiL9HgfCQ9lKAAAJ5s"]
[Thu Oct 23 02:27:01 2025] [martyknows.com] [error] [client 98.83.178.66:46215] [pid 2952480] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn05dqD-KiL9HgfCQ9l4AAAJ3A"]
[Thu Oct 23 02:27:13 2025] [martyknows.com] [error] [client 100.27.153.9:35667] [pid 2952480] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyx1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn08dqD-KiL9HgfCQ9mVAAAJ04"]
[Thu Oct 23 02:27:21 2025] [martyknows.com] [error] [client 3.226.34.98:35592] [pid 2952480] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn0-dqD-KiL9HgfCQ9mnAAAJ88"]
[Thu Oct 23 02:27:29 2025] [martyknows.com] [error] [client 34.231.181.240:31612] [pid 2952480] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn1AdqD-KiL9HgfCQ9m5wAAJxQ"]
[Thu Oct 23 02:27:41 2025] [martyknows.com] [error] [client 44.215.61.66:25756] [pid 2952480] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn1DdqD-KiL9HgfCQ9nYgAAJ5I"]
[Thu Oct 23 02:28:26 2025] [martyknows.com] [error] [client 54.152.163.42:11670] [pid 2952480] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn1OtqD-KiL9HgfCQ9pGQAAJ4o"]
[Thu Oct 23 02:28:29 2025] [martyknows.com] [error] [client 34.205.163.103:11716] [pid 2952480] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu120/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn1PdqD-KiL9HgfCQ9pPAAAJ7g"]
[Thu Oct 23 02:28:54 2025] [martyknows.com] [error] [client 18.214.124.6:58264] [pid 2952480] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn1VtqD-KiL9HgfCQ9qcAAAJ8w"]
[Thu Oct 23 02:29:29 2025] [martyknows.com] [error] [client 54.166.104.83:12233] [pid 2952480] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn1edqD-KiL9HgfCQ9r3AAAJ4M"]
[Thu Oct 23 02:30:26 2025] [martyknows.com] [error] [client 54.84.250.51:52389] [pid 2952480] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn1stqD-KiL9HgfCQ9uDQAAJzo"]
[Thu Oct 23 02:30:45 2025] [martyknows.com] [error] [client 54.197.178.107:47825] [pid 2952480] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn1xdqD-KiL9HgfCQ9vGgAAJzs"]
[Thu Oct 23 02:30:58 2025] [martyknows.com] [error] [client 52.2.58.41:57671] [pid 2952480] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu98/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn10tqD-KiL9HgfCQ9vrgAAJxU"]
[Thu Oct 23 02:31:01 2025] [martyknows.com] [error] [client 52.0.105.244:44032] [pid 2952480] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkbmdeb/debian"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn11dqD-KiL9HgfCQ9v0wAAJ9w"]
[Thu Oct 23 02:31:43 2025] [martyknows.com] [error] [client 54.156.55.147:38493] [pid 2952480] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn1_9qD-KiL9HgfCQ9xxgAAJyE"]
[Thu Oct 23 02:32:17 2025] [martyknows.com] [error] [client 18.232.36.1:3114] [pid 2952480] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn2IdqD-KiL9HgfCQ9zTwAAJ-E"]
[Thu Oct 23 02:32:31 2025] [martyknows.com] [error] [client 52.3.127.170:2629] [pid 2952480] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn2L9qD-KiL9HgfCQ9z9QAAJ8g"]
[Thu Oct 23 02:33:34 2025] [martyknows.com] [error] [client 54.83.240.58:59560] [pid 2952480] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn2btqD-KiL9HgfCQ92hAAAJz8"]
[Thu Oct 23 02:33:58 2025] [martyknows.com] [error] [client 3.231.193.38:38635] [pid 2952480] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn2htqD-KiL9HgfCQ93oAAAJ-0"]
[Thu Oct 23 02:34:15 2025] [martyknows.com] [error] [client 23.23.213.182:3539] [pid 2952480] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn2l9qD-KiL9HgfCQ94PAAAJxI"]
[Thu Oct 23 02:34:17 2025] [martyknows.com] [error] [client 43.135.145.117:42920] [pid 2952480] apache2_util.c(271): [client 43.135.145.117] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPn2mdqD-KiL9HgfCQ94UAAAJ7c"]
[Thu Oct 23 02:34:52 2025] [martyknows.com] [error] [client 121.229.185.160:49796] [pid 2952480] apache2_util.c(271): [client 121.229.185.160] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPn2vNqD-KiL9HgfCQ95zQAAJ3I"]
[Thu Oct 23 02:35:07 2025] [martyknows.com] [error] [client 34.231.156.59:32214] [pid 2952480] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/device/rtc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn2y9qD-KiL9HgfCQ96VAAAJ8c"]
[Thu Oct 23 02:35:38 2025] [martyknows.com] [error] [client 3.210.223.61:8360] [pid 2952480] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn26tqD-KiL9HgfCQ97vwAAJ5Q"]
[Thu Oct 23 02:35:58 2025] [martyknows.com] [error] [client 52.203.152.231:53705] [pid 2952480] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices/software"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn2_tqD-KiL9HgfCQ98wgAAJ2M"]
[Thu Oct 23 02:36:22 2025] [martyknows.com] [error] [client 100.29.160.53:13834] [pid 2952480] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn3FtqD-KiL9HgfCQ9-NgAAJ2c"]
[Thu Oct 23 02:37:10 2025] [martyknows.com] [error] [client 35.171.117.160:46653] [pid 2952480] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu12/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn3RtqD-KiL9HgfCQ-AdAAAJ08"]
[Thu Oct 23 02:38:32 2025] [martyknows.com] [error] [client 98.84.70.201:47484] [pid 2952480] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn3mNqD-KiL9HgfCQ-DuwAAJzQ"]
[Thu Oct 23 02:38:35 2025] [martyknows.com] [error] [client 44.220.2.97:15473] [pid 2952480] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn3m9qD-KiL9HgfCQ-D0gAAJ7w"]
[Thu Oct 23 02:39:14 2025] [martyknows.com] [error] [client 52.71.218.25:21516] [pid 2952480] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu12/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn3wtqD-KiL9HgfCQ-FVgAAJ-A"]
[Thu Oct 23 02:39:19 2025] [martyknows.com] [error] [client 98.83.94.113:39883] [pid 2952480] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn3x9qD-KiL9HgfCQ-FlwAAJ1Y"]
[Thu Oct 23 02:39:29 2025] [martyknows.com] [error] [client 44.205.192.249:52382] [pid 2952480] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:03/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn30dqD-KiL9HgfCQ-GJwAAJ0Q"]
[Thu Oct 23 02:39:41 2025] [martyknows.com] [error] [client 52.5.232.250:44905] [pid 2952480] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu68/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn33dqD-KiL9HgfCQ-GpAAAJ4A"]
[Thu Oct 23 02:39:58 2025] [martyknows.com] [error] [client 35.168.238.50:14605] [pid 2952480] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn37tqD-KiL9HgfCQ-HWAAAJ5k"]
[Thu Oct 23 02:40:24 2025] [martyknows.com] [error] [client 98.82.59.253:21773] [pid 2952480] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn4CNqD-KiL9HgfCQ-IaAAAJ3U"]
[Thu Oct 23 02:40:45 2025] [martyknows.com] [error] [client 100.29.160.53:18098] [pid 2952480] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn4HdqD-KiL9HgfCQ-JHQAAJ-Y"]
[Thu Oct 23 02:40:59 2025] [martyknows.com] [error] [client 3.215.221.125:48794] [pid 2952480] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn4K9qD-KiL9HgfCQ-JrwAAJ2Q"]
[Thu Oct 23 02:41:37 2025] [martyknows.com] [error] [client 18.235.81.246:3882] [pid 2952480] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/capability.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn4UdqD-KiL9HgfCQ-MMQAAJ-A"]
[Thu Oct 23 02:41:37 2025] [martyknows.com] [error] [client 18.235.81.246:3882] [pid 2952480] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn4UdqD-KiL9HgfCQ-MMQAAJ-A"]
[Thu Oct 23 02:43:42 2025] [martyknows.com] [error] [client 50.16.216.166:13322] [pid 2952480] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_EXTENSION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn4ztqD-KiL9HgfCQ-RkAAAJ7w"]
[Thu Oct 23 02:43:42 2025] [martyknows.com] [error] [client 50.16.216.166:13322] [pid 2952480] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn4ztqD-KiL9HgfCQ-RkAAAJ7w"]
[Thu Oct 23 02:44:33 2025] [martyknows.com] [error] [client 34.239.197.197:4494] [pid 2952480] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5AdqD-KiL9HgfCQ-TzgAAJ54"]
[Thu Oct 23 02:44:33 2025] [martyknows.com] [error] [client 34.239.197.197:4494] [pid 2952480] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5AdqD-KiL9HgfCQ-TzgAAJ54"]
[Thu Oct 23 02:44:53 2025] [martyknows.com] [error] [client 3.210.29.96:9278] [pid 2952480] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:fileloc: /etc/dhcp/debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5FdqD-KiL9HgfCQ-VLQAAJyw"]
[Thu Oct 23 02:44:53 2025] [martyknows.com] [error] [client 3.210.29.96:9278] [pid 2952480] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5FdqD-KiL9HgfCQ-VLQAAJyw"]
[Thu Oct 23 02:45:01 2025] [martyknows.com] [error] [client 3.227.180.70:6869] [pid 2952480] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5HdqD-KiL9HgfCQ-VnAAAJ8c"]
[Thu Oct 23 02:45:01 2025] [martyknows.com] [error] [client 3.227.180.70:6869] [pid 2952480] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5HdqD-KiL9HgfCQ-VnAAAJ8c"]
[Thu Oct 23 02:46:25 2025] [martyknows.com] [error] [client 52.3.104.214:21145] [pid 2952480] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/faked.sv.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5cdqD-KiL9HgfCQ-Y3QAAJ28"]
[Thu Oct 23 02:46:25 2025] [martyknows.com] [error] [client 52.3.104.214:21145] [pid 2952480] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5cdqD-KiL9HgfCQ-Y3QAAJ28"]
[Thu Oct 23 02:47:05 2025] [martyknows.com] [error] [client 18.213.27.222:22543] [pid 2952480] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5mdqD-KiL9HgfCQ-aQAAAJ44"]
[Thu Oct 23 02:47:34 2025] [martyknows.com] [error] [client 23.22.105.143:25777] [pid 2952480] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v312.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5ttqD-KiL9HgfCQ-bPwAAJ18"]
[Thu Oct 23 02:47:34 2025] [martyknows.com] [error] [client 23.22.105.143:25777] [pid 2952480] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5ttqD-KiL9HgfCQ-bPwAAJ18"]
[Thu Oct 23 02:47:45 2025] [martyknows.com] [error] [client 54.204.62.163:1966] [pid 2952480] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/atd-clean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5wdqD-KiL9HgfCQ-b7QAAJ00"]
[Thu Oct 23 02:47:45 2025] [martyknows.com] [error] [client 54.204.62.163:1966] [pid 2952480] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn5wdqD-KiL9HgfCQ-b7QAAJ00"]
[Thu Oct 23 02:48:21 2025] [martyknows.com] [error] [client 52.54.95.127:58905] [pid 1921859] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn55dNysP0eIWNZa-TPfAAAnJE"]
[Thu Oct 23 02:48:29 2025] [martyknows.com] [error] [client 52.6.5.24:29456] [pid 1921859] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/bootlog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn57dNysP0eIWNZa-TP2QAAnLw"]
[Thu Oct 23 02:48:29 2025] [martyknows.com] [error] [client 52.6.5.24:29456] [pid 1921859] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn57dNysP0eIWNZa-TP2QAAnLw"]
[Thu Oct 23 02:49:01 2025] [martyknows.com] [error] [client 35.168.238.50:40550] [pid 1921859] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_EVENT_TRIGGER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn6DdNysP0eIWNZa-TRDgAAnR8"]
[Thu Oct 23 02:49:01 2025] [martyknows.com] [error] [client 35.168.238.50:40550] [pid 1921859] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn6DdNysP0eIWNZa-TRDgAAnR8"]
[Thu Oct 23 02:49:25 2025] [martyknows.com] [error] [client 52.70.209.13:13059] [pid 1921859] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn6JdNysP0eIWNZa-TR8gAAnJQ"]
[Thu Oct 23 02:49:57 2025] [martyknows.com] [error] [client 184.72.95.195:44631] [pid 1921859] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/vgauth.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn6RdNysP0eIWNZa-TTEQAAnRc"]
[Thu Oct 23 02:49:57 2025] [martyknows.com] [error] [client 184.72.95.195:44631] [pid 1921859] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn6RdNysP0eIWNZa-TTEQAAnRc"]
[Thu Oct 23 02:50:37 2025] [martyknows.com] [error] [client 52.204.89.12:60813] [pid 1921859] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn6bdNysP0eIWNZa-TUeQAAnNI"]
[Thu Oct 23 02:50:37 2025] [martyknows.com] [error] [client 52.204.89.12:60813] [pid 1921859] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPn6bdNysP0eIWNZa-TUeQAAnNI"]
[Thu Oct 23 02:51:01 2025] [martyknows.com] [error] [client 44.193.102.198:55481] [pid 1921859] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn6hdNysP0eIWNZa-TVXQAAnFM"]
[Thu Oct 23 02:51:17 2025] [martyknows.com] [error] [client 98.83.177.42:50010] [pid 1921859] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn6ldNysP0eIWNZa-TWAQAAnMA"]
[Thu Oct 23 02:51:21 2025] [martyknows.com] [error] [client 44.223.116.149:39301] [pid 1921859] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn6mdNysP0eIWNZa-TWPwAAnQc"]
[Thu Oct 23 02:52:09 2025] [martyknows.com] [error] [client 54.156.55.147:56732] [pid 1921859] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn6ydNysP0eIWNZa-TX_gAAnMM"]
[Thu Oct 23 02:52:25 2025] [martyknows.com] [error] [client 34.230.124.21:61211] [pid 1921859] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn62dNysP0eIWNZa-TYpgAAnRE"]
[Thu Oct 23 02:52:37 2025] [martyknows.com] [error] [client 3.226.34.98:53606] [pid 1921859] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn65dNysP0eIWNZa-TZMwAAnKE"]
[Thu Oct 23 02:53:06 2025] [martyknows.com] [error] [client 124.156.157.91:59112] [pid 1921859] apache2_util.c(271): [client 124.156.157.91] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPn7AtNysP0eIWNZa-TaPwAAnPQ"]
[Thu Oct 23 02:53:09 2025] [martyknows.com] [error] [client 3.227.180.70:15497] [pid 1921859] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck24/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7BdNysP0eIWNZa-TaUQAAnPY"]
[Thu Oct 23 02:53:09 2025] [martyknows.com] [error] [client 3.227.180.70:15497] [pid 1921859] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7BdNysP0eIWNZa-TaUQAAnPY"]
[Thu Oct 23 02:53:13 2025] [martyknows.com] [error] [client 98.83.178.66:16222] [pid 1921859] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/device/cmos_nvram0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7CdNysP0eIWNZa-TafQAAnQc"]
[Thu Oct 23 02:53:25 2025] [martyknows.com] [error] [client 3.217.171.106:43269] [pid 1921859] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn7FdNysP0eIWNZa-Ta7QAAnFY"]
[Thu Oct 23 02:53:38 2025] [martyknows.com] [error] [client 34.236.185.101:6414] [pid 1921859] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7ItNysP0eIWNZa-TbmAAAnM4"]
[Thu Oct 23 02:54:05 2025] [martyknows.com] [error] [client 44.207.207.36:48711] [pid 1921859] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7PdNysP0eIWNZa-TclQAAnFw"]
[Thu Oct 23 02:54:13 2025] [martyknows.com] [error] [client 184.72.95.195:41655] [pid 1921859] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7RdNysP0eIWNZa-Tc2AAAnEo"]
[Thu Oct 23 02:54:40 2025] [martyknows.com] [error] [client 43.130.15.147:46892] [pid 1921859] apache2_util.c(271): [client 43.130.15.147] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPn7YNNysP0eIWNZa-TdxAAAnMc"]
[Thu Oct 23 02:54:41 2025] [martyknows.com] [error] [client 44.215.61.66:53300] [pid 1921859] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7YdNysP0eIWNZa-Td1QAAnOM"]
[Thu Oct 23 02:54:45 2025] [martyknows.com] [error] [client 54.198.33.233:15295] [pid 1921859] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7ZdNysP0eIWNZa-Td_wAAnO0"]
[Thu Oct 23 02:54:53 2025] [martyknows.com] [error] [client 34.226.89.140:19214] [pid 1921859] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7bdNysP0eIWNZa-TeRAAAnPo"]
[Thu Oct 23 02:55:01 2025] [martyknows.com] [error] [client 100.24.167.60:53152] [pid 1921859] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7ddNysP0eIWNZa-TenwAAnHk"]
[Thu Oct 23 02:55:13 2025] [martyknows.com] [error] [client 34.195.248.30:12301] [pid 1921859] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7gdNysP0eIWNZa-TfLgAAnIQ"]
[Thu Oct 23 02:55:17 2025] [martyknows.com] [error] [client 18.233.24.238:57656] [pid 1921859] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7hdNysP0eIWNZa-TfYwAAnMI"]
[Thu Oct 23 02:55:25 2025] [martyknows.com] [error] [client 54.156.248.117:60794] [pid 1921859] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7jdNysP0eIWNZa-TfsQAAnME"]
[Thu Oct 23 02:55:33 2025] [martyknows.com] [error] [client 52.4.229.9:18908] [pid 1921859] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn7ldNysP0eIWNZa-Tf-wAAnQY"]
[Thu Oct 23 02:55:41 2025] [martyknows.com] [error] [client 18.233.24.238:8362] [pid 1921859] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7ndNysP0eIWNZa-TgRwAAnRw"]
[Thu Oct 23 02:56:13 2025] [martyknows.com] [error] [client 52.204.37.237:54587] [pid 1921859] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn7vdNysP0eIWNZa-ThbwAAnMA"]
[Thu Oct 23 02:56:42 2025] [martyknows.com] [error] [client 23.21.175.228:39646] [pid 1921859] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPn72tNysP0eIWNZa-TigwAAnQE"]
[Thu Oct 23 02:56:53 2025] [martyknows.com] [error] [client 18.235.158.19:37939] [pid 1921859] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu1/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn75dNysP0eIWNZa-Ti4wAAnFA"]
[Thu Oct 23 02:57:21 2025] [martyknows.com] [error] [client 54.210.152.179:17508] [pid 1921859] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8AdNysP0eIWNZa-Tj-AAAnNo"]
[Thu Oct 23 02:58:05 2025] [martyknows.com] [error] [client 52.202.52.82:12008] [pid 1921859] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8LdNysP0eIWNZa-TlxwAAnN4"]
[Thu Oct 23 02:58:13 2025] [martyknows.com] [error] [client 34.226.89.140:49970] [pid 1921859] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8NdNysP0eIWNZa-TmKAAAnPg"]
[Thu Oct 23 02:58:17 2025] [martyknows.com] [error] [client 50.16.248.61:26467] [pid 1921859] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8OdNysP0eIWNZa-TmYAAAnOQ"]
[Thu Oct 23 02:58:21 2025] [martyknows.com] [error] [client 44.217.255.167:60399] [pid 1921859] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8PdNysP0eIWNZa-TmkAAAnPk"]
[Thu Oct 23 02:58:25 2025] [martyknows.com] [error] [client 54.86.59.155:41855] [pid 1921859] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu41/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8QdNysP0eIWNZa-TmxAAAnQg"]
[Thu Oct 23 02:58:33 2025] [martyknows.com] [error] [client 184.73.167.217:55709] [pid 1921859] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8SdNysP0eIWNZa-TnKAAAnHM"]
[Thu Oct 23 02:58:36 2025] [martyknows.com] [error] [client 160.187.211.130:63854] [pid 1921859] apache2_util.c(271): [client 160.187.211.130] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "martyknows.com"] [uri "/admin.php"] [unique_id "aPn8TNNysP0eIWNZa-TnTAAAnF4"]
[Thu Oct 23 02:58:43 2025] [martyknows.com] [error] [client 160.187.211.130:60303] [pid 1921859] apache2_util.c(271): [client 160.187.211.130] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "www.martyknows.com"] [uri "/admin.php"] [unique_id "aPn8U9NysP0eIWNZa-TnwgAAnHo"]
[Thu Oct 23 02:58:45 2025] [martyknows.com] [error] [client 98.83.226.125:3461] [pid 1921859] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8VdNysP0eIWNZa-Tn7gAAnK8"]
[Thu Oct 23 02:58:50 2025] [martyknows.com] [error] [client 160.187.211.130:53746] [pid 1921859] apache2_util.c(271): [client 160.187.211.130] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "martyknows.com"] [uri "/about.php"] [unique_id "aPn8WtNysP0eIWNZa-ToOQAAnOg"]
[Thu Oct 23 02:58:53 2025] [martyknows.com] [error] [client 3.218.35.239:9942] [pid 1921859] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8XdNysP0eIWNZa-ToZAAAnPo"]
[Thu Oct 23 02:58:59 2025] [martyknows.com] [error] [client 160.187.211.130:56886] [pid 1921859] apache2_util.c(271): [client 160.187.211.130] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "www.martyknows.com"] [uri "/about.php"] [unique_id "aPn8Y9NysP0eIWNZa-TooQAAnPE"]
[Thu Oct 23 02:59:05 2025] [martyknows.com] [error] [client 98.84.131.195:51238] [pid 1921859] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8adNysP0eIWNZa-To5AAAnEA"]
[Thu Oct 23 02:59:09 2025] [martyknows.com] [error] [client 3.210.114.189:40259] [pid 1921859] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu84/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8bdNysP0eIWNZa-To_wAAnFc"]
[Thu Oct 23 02:59:21 2025] [martyknows.com] [error] [client 54.166.126.132:33779] [pid 1921859] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8edNysP0eIWNZa-TpMQAAnF0"]
[Thu Oct 23 02:59:33 2025] [martyknows.com] [error] [client 18.211.148.239:30444] [pid 1921859] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8hdNysP0eIWNZa-TpeAAAnNU"]
[Thu Oct 23 02:59:49 2025] [martyknows.com] [error] [client 3.221.222.168:8014] [pid 1921859] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8ldNysP0eIWNZa-Tp7QAAnFI"]
[Thu Oct 23 03:00:09 2025] [martyknows.com] [error] [client 98.84.60.17:52874] [pid 1921859] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ahci/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8qdNysP0eIWNZa-Tq8gAAnR0"]
[Thu Oct 23 03:00:17 2025] [martyknows.com] [error] [client 34.195.248.30:45542] [pid 1921859] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyca/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8sdNysP0eIWNZa-TrQQAAnN8"]
[Thu Oct 23 03:00:33 2025] [martyknows.com] [error] [client 44.205.74.196:24056] [pid 1921859] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8wdNysP0eIWNZa-Tr6wAAnKs"]
[Thu Oct 23 03:00:41 2025] [martyknows.com] [error] [client 18.213.27.222:34891] [pid 1921859] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8ydNysP0eIWNZa-TsngAAnLU"]
[Thu Oct 23 03:00:46 2025] [martyknows.com] [error] [client 44.218.6.93:21304] [pid 1921859] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn8ztNysP0eIWNZa-TsxAAAnRY"]
[Thu Oct 23 03:00:49 2025] [martyknows.com] [error] [client 100.29.164.178:45825] [pid 1921859] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn80dNysP0eIWNZa-Ts6AAAnRI"]
[Thu Oct 23 03:01:02 2025] [martyknows.com] [error] [client 44.209.187.99:53374] [pid 1921859] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn83tNysP0eIWNZa-TtfQAAnMg"]
[Thu Oct 23 03:01:47 2025] [martyknows.com] [error] [client 50.19.79.213:51091] [pid 1921859] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn9C9NysP0eIWNZa-TvjAAAnIQ"]
[Thu Oct 23 03:01:47 2025] [martyknows.com] [error] [client 50.19.79.213:51091] [pid 1921859] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn9C9NysP0eIWNZa-TvjAAAnIQ"]
[Thu Oct 23 03:01:50 2025] [martyknows.com] [error] [client 44.193.115.232:53929] [pid 1921859] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9DtNysP0eIWNZa-TvsAAAnG4"]
[Thu Oct 23 03:01:58 2025] [martyknows.com] [error] [client 23.22.59.87:55020] [pid 1921859] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9FtNysP0eIWNZa-Tv-wAAnHQ"]
[Thu Oct 23 03:02:06 2025] [martyknows.com] [error] [client 44.208.223.68:59598] [pid 1921859] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9HtNysP0eIWNZa-TwkAAAnEs"]
[Thu Oct 23 03:02:10 2025] [martyknows.com] [error] [client 23.20.178.124:52574] [pid 1921859] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host9/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9ItNysP0eIWNZa-TwtAAAnG0"]
[Thu Oct 23 03:02:33 2025] [martyknows.com] [error] [client 52.21.62.139:13948] [pid 1921859] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9OdNysP0eIWNZa-TxngAAnLk"]
[Thu Oct 23 03:03:01 2025] [martyknows.com] [error] [client 52.201.155.215:43883] [pid 1921859] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu72/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9VdNysP0eIWNZa-TzDAAAnQE"]
[Thu Oct 23 03:03:05 2025] [martyknows.com] [error] [client 23.23.214.190:27775] [pid 1921859] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpuset.mems"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9WdNysP0eIWNZa-TzZwAAnP0"]
[Thu Oct 23 03:03:05 2025] [martyknows.com] [error] [client 23.23.214.190:27775] [pid 1921859] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9WdNysP0eIWNZa-TzZwAAnP0"]
[Thu Oct 23 03:04:18 2025] [martyknows.com] [error] [client 3.230.69.161:27312] [pid 1921859] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck52/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9otNysP0eIWNZa-T23AAAnQw"]
[Thu Oct 23 03:04:18 2025] [martyknows.com] [error] [client 3.230.69.161:27312] [pid 1921859] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9otNysP0eIWNZa-T23AAAnQw"]
[Thu Oct 23 03:05:02 2025] [martyknows.com] [error] [client 3.225.45.252:16820] [pid 1921859] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn9ztNysP0eIWNZa-T4kgAAnJE"]
[Thu Oct 23 03:05:14 2025] [martyknows.com] [error] [client 52.3.156.186:62598] [pid 1921859] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn92tNysP0eIWNZa-T5EAAAnPM"]
[Thu Oct 23 03:05:34 2025] [martyknows.com] [error] [client 170.106.72.93:33524] [pid 1921859] apache2_util.c(271): [client 170.106.72.93] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPn97tNysP0eIWNZa-T5VQAAnEA"]
[Thu Oct 23 03:06:09 2025] [martyknows.com] [error] [client 50.19.102.70:13119] [pid 1921859] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu54/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-EdNysP0eIWNZa-T5rQAAnEs"]
[Thu Oct 23 03:06:21 2025] [martyknows.com] [error] [client 44.206.93.215:35441] [pid 1921859] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn-HdNysP0eIWNZa-T6GgAAnIo"]
[Thu Oct 23 03:06:46 2025] [martyknows.com] [error] [client 100.28.204.82:42382] [pid 1921859] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/eth1/queues/tx-0/byte_queue_limits"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPn-NtNysP0eIWNZa-T7oQAAnLk"]
[Thu Oct 23 03:07:11 2025] [martyknows.com] [error] [client 54.235.125.129:27689] [pid 1921859] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-T9NysP0eIWNZa-T8RAAAnPA"]
[Thu Oct 23 03:07:22 2025] [martyknows.com] [error] [client 52.1.157.90:24391] [pid 1921859] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu31/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-WtNysP0eIWNZa-T8VQAAnRQ"]
[Thu Oct 23 03:07:36 2025] [martyknows.com] [error] [client 23.23.99.55:16997] [pid 1921859] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-aNNysP0eIWNZa-T8cwAAnEw"]
[Thu Oct 23 03:07:46 2025] [martyknows.com] [error] [client 3.224.104.67:12196] [pid 1921859] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.weight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-ctNysP0eIWNZa-T8jQAAnMw"]
[Thu Oct 23 03:07:46 2025] [martyknows.com] [error] [client 3.224.104.67:12196] [pid 1921859] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-ctNysP0eIWNZa-T8jQAAnMw"]
[Thu Oct 23 03:07:50 2025] [martyknows.com] [error] [client 52.205.113.104:4922] [pid 1921859] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu21/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-dtNysP0eIWNZa-T8kQAAnLw"]
[Thu Oct 23 03:07:59 2025] [martyknows.com] [error] [client 23.23.214.190:5683] [pid 1921859] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb1/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-f9NysP0eIWNZa-T81wAAnPg"]
[Thu Oct 23 03:08:25 2025] [martyknows.com] [error] [client 34.195.60.66:30775] [pid 1921859] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-mdNysP0eIWNZa-T9ywAAnNk"]
[Thu Oct 23 03:08:41 2025] [martyknows.com] [error] [client 34.204.150.196:20612] [pid 1921859] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn-qdNysP0eIWNZa-T-ZwAAnI8"]
[Thu Oct 23 03:08:57 2025] [martyknows.com] [error] [client 44.209.187.99:7919] [pid 1921859] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu56/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-udNysP0eIWNZa-T_AQAAnGk"]
[Thu Oct 23 03:09:07 2025] [martyknows.com] [error] [client 18.214.124.6:43459] [pid 1921859] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn-w9NysP0eIWNZa-T_ZQAAnQY"]
[Thu Oct 23 03:09:26 2025] [martyknows.com] [error] [client 23.22.59.87:27664] [pid 1921859] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn-1tNysP0eIWNZa-QADQAAnN8"]
[Thu Oct 23 03:09:47 2025] [martyknows.com] [error] [client 18.214.251.19:29652] [pid 1921859] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/xferlog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn-69NysP0eIWNZa-QA7AAAnK8"]
[Thu Oct 23 03:09:47 2025] [martyknows.com] [error] [client 18.214.251.19:29652] [pid 1921859] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn-69NysP0eIWNZa-QA7AAAnK8"]
[Thu Oct 23 03:10:53 2025] [martyknows.com] [error] [client 34.206.212.24:15420] [pid 1921859] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn_LdNysP0eIWNZa-QDkAAAnJA"]
[Thu Oct 23 03:10:53 2025] [martyknows.com] [error] [client 34.206.212.24:15420] [pid 1921859] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn_LdNysP0eIWNZa-QDkAAAnJA"]
[Thu Oct 23 03:11:05 2025] [martyknows.com] [error] [client 52.6.97.88:11063] [pid 1921859] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn_OdNysP0eIWNZa-QD7QAAnQ0"]
[Thu Oct 23 03:11:09 2025] [martyknows.com] [error] [client 23.20.178.124:4598] [pid 1921859] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPn_PdNysP0eIWNZa-QEAwAAnPE"]
[Thu Oct 23 03:11:38 2025] [martyknows.com] [error] [client 35.171.141.42:32894] [pid 1921859] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn_WtNysP0eIWNZa-QELAAAnLc"]
[Thu Oct 23 03:11:57 2025] [martyknows.com] [error] [client 34.196.237.236:52490] [pid 1921859] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPn_bdNysP0eIWNZa-QERQAAnIA"]
[Thu Oct 23 03:12:06 2025] [martyknows.com] [error] [client 52.45.194.165:27757] [pid 1921859] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:02/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn_dtNysP0eIWNZa-QEaAAAnNU"]
[Thu Oct 23 03:13:41 2025] [martyknows.com] [error] [client 52.3.104.214:52285] [pid 1921859] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPn_1dNysP0eIWNZa-QK5wAAnJo"]
[Thu Oct 23 03:14:14 2025] [martyknows.com] [error] [client 43.157.181.189:46184] [pid 1921859] apache2_util.c(271): [client 43.157.181.189] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPn_9tNysP0eIWNZa-QMHQAAnOk"]
[Thu Oct 23 03:14:27 2025] [martyknows.com] [error] [client 34.225.243.131:49540] [pid 1921859] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.zswap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAA9NysP0eIWNZa-QMrgAAnH8"]
[Thu Oct 23 03:14:27 2025] [martyknows.com] [error] [client 34.225.243.131:49540] [pid 1921859] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAA9NysP0eIWNZa-QMrgAAnH8"]
[Thu Oct 23 03:14:34 2025] [martyknows.com] [error] [client 3.93.253.174:24478] [pid 1921859] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoACtNysP0eIWNZa-QM9gAAnN8"]
[Thu Oct 23 03:16:30 2025] [martyknows.com] [error] [client 34.225.243.131:49082] [pid 1921859] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAftNysP0eIWNZa-QRUwAAnIM"]
[Thu Oct 23 03:16:41 2025] [martyknows.com] [error] [client 18.214.238.178:35621] [pid 1921859] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck120/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAidNysP0eIWNZa-QRwQAAnJ8"]
[Thu Oct 23 03:16:41 2025] [martyknows.com] [error] [client 18.214.238.178:35621] [pid 1921859] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAidNysP0eIWNZa-QRwQAAnJ8"]
[Thu Oct 23 03:16:45 2025] [martyknows.com] [error] [client 3.229.95.193:28230] [pid 1921859] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu75/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAjdNysP0eIWNZa-QR8gAAnEg"]
[Thu Oct 23 03:17:13 2025] [martyknows.com] [error] [client 184.73.68.20:59635] [pid 1921859] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu44/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAqdNysP0eIWNZa-QSiAAAnEE"]
[Thu Oct 23 03:17:33 2025] [martyknows.com] [error] [client 52.71.46.142:8370] [pid 1921859] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAvdNysP0eIWNZa-QTRgAAnJQ"]
[Thu Oct 23 03:17:37 2025] [martyknows.com] [error] [client 23.22.105.143:7172] [pid 1921859] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAwdNysP0eIWNZa-QTdgAAnEY"]
[Thu Oct 23 03:17:41 2025] [martyknows.com] [error] [client 54.167.32.123:12728] [pid 1921859] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoAxdNysP0eIWNZa-QTqwAAnJ0"]
[Thu Oct 23 03:17:57 2025] [martyknows.com] [error] [client 54.235.125.129:24691] [pid 1921859] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPoA1dNysP0eIWNZa-QUPAAAnPc"]
[Thu Oct 23 03:18:09 2025] [martyknows.com] [error] [client 98.80.130.239:13404] [pid 1921859] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoA4dNysP0eIWNZa-QUoAAAnQQ"]
[Thu Oct 23 03:18:13 2025] [martyknows.com] [error] [client 18.233.24.238:35484] [pid 1921859] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoA5dNysP0eIWNZa-QUpAAAnE0"]
[Thu Oct 23 03:18:49 2025] [martyknows.com] [error] [client 3.210.223.61:44786] [pid 1921859] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBCdNysP0eIWNZa-QVBQAAnFc"]
[Thu Oct 23 03:19:13 2025] [martyknows.com] [error] [client 3.81.253.213:14014] [pid 1921859] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu100/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBIdNysP0eIWNZa-QVNgAAnEY"]
[Thu Oct 23 03:19:29 2025] [martyknows.com] [error] [client 44.209.187.99:14118] [pid 1921859] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu64/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBMdNysP0eIWNZa-QVdAAAnNo"]
[Thu Oct 23 03:19:41 2025] [martyknows.com] [error] [client 54.166.126.132:34850] [pid 1921859] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBPdNysP0eIWNZa-QV6QAAnMo"]
[Thu Oct 23 03:19:45 2025] [martyknows.com] [error] [client 54.210.152.179:62217] [pid 1921859] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1/3-1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBQdNysP0eIWNZa-QWGgAAnKc"]
[Thu Oct 23 03:20:05 2025] [martyknows.com] [error] [client 54.84.250.51:53910] [pid 1921859] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBVdNysP0eIWNZa-QW_gAAnHA"]
[Thu Oct 23 03:20:25 2025] [martyknows.com] [error] [client 54.145.82.217:42711] [pid 1921859] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBadNysP0eIWNZa-QXzwAAnEI"]
[Thu Oct 23 03:20:37 2025] [martyknows.com] [error] [client 34.225.24.180:63897] [pid 1921859] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBddNysP0eIWNZa-QYVwAAnH8"]
[Thu Oct 23 03:20:54 2025] [martyknows.com] [error] [client 35.174.253.85:25943] [pid 1921859] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck71/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBhtNysP0eIWNZa-QY-QAAnF0"]
[Thu Oct 23 03:20:54 2025] [martyknows.com] [error] [client 35.174.253.85:25943] [pid 1921859] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBhtNysP0eIWNZa-QY-QAAnF0"]
[Thu Oct 23 03:21:17 2025] [martyknows.com] [error] [client 34.224.9.144:42327] [pid 1921859] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBndNysP0eIWNZa-QZ2QAAnQM"]
[Thu Oct 23 03:21:49 2025] [martyknows.com] [error] [client 23.23.212.212:33293] [pid 1921859] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu111/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBvdNysP0eIWNZa-QbXwAAnOw"]
[Thu Oct 23 03:22:01 2025] [martyknows.com] [error] [client 34.194.233.48:57637] [pid 1921859] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoBydNysP0eIWNZa-Qb6gAAnLg"]
[Thu Oct 23 03:22:21 2025] [martyknows.com] [error] [client 54.197.114.76:57448] [pid 1921859] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoB3dNysP0eIWNZa-QcvQAAnQQ"]
[Thu Oct 23 03:22:45 2025] [martyknows.com] [error] [client 98.83.226.125:47309] [pid 1921859] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/lastlog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoB9dNysP0eIWNZa-QdiAAAnQ4"]
[Thu Oct 23 03:22:45 2025] [martyknows.com] [error] [client 98.83.226.125:47309] [pid 1921859] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoB9dNysP0eIWNZa-QdiAAAnQ4"]
[Thu Oct 23 03:23:05 2025] [martyknows.com] [error] [client 35.172.125.172:58004] [pid 1921859] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu72/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCCdNysP0eIWNZa-QeNAAAnKE"]
[Thu Oct 23 03:23:29 2025] [martyknows.com] [error] [client 3.212.205.90:28718] [pid 1921859] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCIdNysP0eIWNZa-QfEgAAnNA"]
[Thu Oct 23 03:23:41 2025] [martyknows.com] [error] [client 54.167.32.123:61979] [pid 1921859] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCLdNysP0eIWNZa-QfngAAnPM"]
[Thu Oct 23 03:23:45 2025] [martyknows.com] [error] [client 52.45.15.233:41763] [pid 1921859] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0/subsystem/dev8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCMdNysP0eIWNZa-QfvQAAnOY"]
[Thu Oct 23 03:24:13 2025] [martyknows.com] [error] [client 52.4.76.156:38997] [pid 1921859] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/urandom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCTdNysP0eIWNZa-QgvgAAnI0"]
[Thu Oct 23 03:24:17 2025] [martyknows.com] [error] [client 44.207.252.58:43471] [pid 1921859] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCUdNysP0eIWNZa-Qg6AAAnII"]
[Thu Oct 23 03:24:21 2025] [martyknows.com] [error] [client 43.159.138.217:49084] [pid 1921859] apache2_util.c(271): [client 43.159.138.217] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoCVdNysP0eIWNZa-QhAgAAnFM"]
[Thu Oct 23 03:24:25 2025] [martyknows.com] [error] [client 18.214.251.19:61276] [pid 1921859] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCWdNysP0eIWNZa-QhMgAAnIc"]
[Thu Oct 23 03:24:33 2025] [martyknows.com] [error] [client 100.24.149.244:28666] [pid 1921859] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/flush"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCYdNysP0eIWNZa-QheAAAnP4"]
[Thu Oct 23 03:24:37 2025] [martyknows.com] [error] [client 3.89.176.255:61724] [pid 1921859] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCZdNysP0eIWNZa-QhnAAAnHQ"]
[Thu Oct 23 03:24:41 2025] [martyknows.com] [error] [client 52.3.102.51:47947] [pid 1921859] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCadNysP0eIWNZa-QhvwAAnNc"]
[Thu Oct 23 03:24:49 2025] [martyknows.com] [error] [client 184.72.95.195:52676] [pid 1921859] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCcdNysP0eIWNZa-QiBQAAnLg"]
[Thu Oct 23 03:24:53 2025] [martyknows.com] [error] [client 54.83.180.239:40043] [pid 1921859] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCddNysP0eIWNZa-QiMgAAnPQ"]
[Thu Oct 23 03:24:57 2025] [martyknows.com] [error] [client 44.209.35.147:30630] [pid 1921859] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5/topology"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCedNysP0eIWNZa-QiawAAnJM"]
[Thu Oct 23 03:25:09 2025] [martyknows.com] [error] [client 52.3.127.170:60376] [pid 1921859] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoChdNysP0eIWNZa-QjGAAAnKU"]
[Thu Oct 23 03:25:17 2025] [martyknows.com] [error] [client 100.24.149.244:50625] [pid 1921859] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCjdNysP0eIWNZa-QjgAAAnKo"]
[Thu Oct 23 03:25:25 2025] [martyknows.com] [error] [client 52.71.216.196:5758] [pid 1921859] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCldNysP0eIWNZa-QjzAAAnFQ"]
[Thu Oct 23 03:26:01 2025] [martyknows.com] [error] [client 3.213.85.234:2688] [pid 1921859] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCudNysP0eIWNZa-QlAQAAnFI"]
[Thu Oct 23 03:26:09 2025] [martyknows.com] [error] [client 52.54.249.218:14969] [pid 1921859] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoCwdNysP0eIWNZa-QlkQAAnIo"]
[Thu Oct 23 03:26:45 2025] [martyknows.com] [error] [client 18.210.58.238:39562] [pid 1921859] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd/user/graphical-session-pre.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoC5dNysP0eIWNZa-Qm2AAAnL4"]
[Thu Oct 23 03:26:53 2025] [martyknows.com] [error] [client 3.220.70.171:27593] [pid 1921859] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya3/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoC7dNysP0eIWNZa-QnKQAAnFo"]
[Thu Oct 23 03:26:57 2025] [martyknows.com] [error] [client 3.222.85.38:20110] [pid 1921859] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoC8dNysP0eIWNZa-QnSQAAnQY"]
[Thu Oct 23 03:27:13 2025] [martyknows.com] [error] [client 18.213.70.100:12119] [pid 1921859] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDAdNysP0eIWNZa-Qn2gAAnOI"]
[Thu Oct 23 03:27:17 2025] [martyknows.com] [error] [client 23.21.227.240:35552] [pid 1921859] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDBdNysP0eIWNZa-QoAAAAnJM"]
[Thu Oct 23 03:27:29 2025] [martyknows.com] [error] [client 3.216.13.10:10529] [pid 1921859] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDEdNysP0eIWNZa-QocQAAnHw"]
[Thu Oct 23 03:28:05 2025] [martyknows.com] [error] [client 34.192.125.239:3773] [pid 1921859] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDNdNysP0eIWNZa-QprwAAnOQ"]
[Thu Oct 23 03:28:25 2025] [martyknows.com] [error] [client 3.211.105.134:64408] [pid 1921859] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDSdNysP0eIWNZa-QqlQAAnEY"]
[Thu Oct 23 03:28:37 2025] [martyknows.com] [error] [client 3.219.81.66:34134] [pid 1921859] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd3/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDVdNysP0eIWNZa-QrEgAAnP4"]
[Thu Oct 23 03:28:41 2025] [martyknows.com] [error] [client 52.3.155.146:41052] [pid 1921859] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:03/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDWdNysP0eIWNZa-QrRgAAnKw"]
[Thu Oct 23 03:28:57 2025] [martyknows.com] [error] [client 3.94.156.104:40988] [pid 1921859] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDadNysP0eIWNZa-Qr2wAAnN8"]
[Thu Oct 23 03:29:01 2025] [martyknows.com] [error] [client 54.235.191.179:29473] [pid 1921859] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDbdNysP0eIWNZa-Qr_gAAnFw"]
[Thu Oct 23 03:29:05 2025] [martyknows.com] [error] [client 35.169.240.53:14870] [pid 1921859] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywd/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDcdNysP0eIWNZa-QsHQAAnKE"]
[Thu Oct 23 03:29:13 2025] [martyknows.com] [error] [client 192.178.6.32:43884] [pid 1921859] apache2_util.c(271): [client 192.178.6.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPoDedNysP0eIWNZa-QsagAAnI8"]
[Thu Oct 23 03:29:33 2025] [martyknows.com] [error] [client 34.225.24.180:48948] [pid 1921859] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDjdNysP0eIWNZa-QtIQAAnM4"]
[Thu Oct 23 03:29:45 2025] [martyknows.com] [error] [client 23.21.179.120:19987] [pid 1921859] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDmdNysP0eIWNZa-QtlAAAnOY"]
[Thu Oct 23 03:29:57 2025] [martyknows.com] [error] [client 23.21.148.226:18220] [pid 1921859] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS10/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDpdNysP0eIWNZa-QuEwAAnJ8"]
[Thu Oct 23 03:30:01 2025] [martyknows.com] [error] [client 3.216.227.216:16370] [pid 1921859] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDqdNysP0eIWNZa-QuOgAAnLE"]
[Thu Oct 23 03:30:17 2025] [martyknows.com] [error] [client 34.236.135.14:40303] [pid 1921859] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya3/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDudNysP0eIWNZa-QuxwAAnGs"]
[Thu Oct 23 03:30:33 2025] [martyknows.com] [error] [client 54.156.124.2:25704] [pid 1921859] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDydNysP0eIWNZa-QvRQAAnPo"]
[Thu Oct 23 03:30:37 2025] [martyknows.com] [error] [client 98.84.131.195:55048] [pid 1921859] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoDzdNysP0eIWNZa-QvagAAnR0"]
[Thu Oct 23 03:30:41 2025] [martyknows.com] [error] [client 44.221.227.90:65377] [pid 1921859] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoD0dNysP0eIWNZa-QvjQAAnRE"]
[Thu Oct 23 03:31:05 2025] [martyknows.com] [error] [client 107.23.62.75:45767] [pid 1921859] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoD6dNysP0eIWNZa-QwYwAAnQk"]
[Thu Oct 23 03:31:14 2025] [martyknows.com] [error] [client 54.197.114.76:45991] [pid 1921859] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu114/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoD8tNysP0eIWNZa-QwxwAAnLY"]
[Thu Oct 23 03:31:41 2025] [martyknows.com] [error] [client 18.215.112.101:54885] [pid 1921859] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoEDdNysP0eIWNZa-QyAQAAnMs"]
[Thu Oct 23 03:31:46 2025] [martyknows.com] [error] [client 52.73.6.26:41453] [pid 1921859] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoEEtNysP0eIWNZa-QyIwAAnG8"]
[Thu Oct 23 03:31:50 2025] [martyknows.com] [error] [client 34.234.197.175:36451] [pid 1921859] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyca/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoEFtNysP0eIWNZa-QySQAAnPc"]
[Thu Oct 23 03:31:53 2025] [martyknows.com] [error] [client 54.159.98.248:12686] [pid 1921859] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoEGdNysP0eIWNZa-QybQAAnQU"]
[Thu Oct 23 03:32:33 2025] [martyknows.com] [error] [client 44.223.116.149:59243] [pid 1921859] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu103/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoEQdNysP0eIWNZa-Q0GAAAnNI"]
[Thu Oct 23 03:32:57 2025] [martyknows.com] [error] [client 52.3.155.146:34901] [pid 1921859] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoEWdNysP0eIWNZa-Q1OAAAnOs"]
[Thu Oct 23 03:33:39 2025] [martyknows.com] [error] [client 52.45.15.233:29953] [pid 1921859] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoEg9NysP0eIWNZa-Q2rAAAnGc"]
[Thu Oct 23 03:35:50 2025] [martyknows.com] [error] [client 43.130.116.87:60872] [pid 1921859] apache2_util.c(271): [client 43.130.116.87] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/license.txt"] [unique_id "aPoFBtNysP0eIWNZa-Q7sAAAnPk"]
[Thu Oct 23 03:36:25 2025] [martyknows.com] [error] [client 3.221.50.71:43231] [pid 1921859] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoFKdNysP0eIWNZa-Q9EwAAnF0"]
[Thu Oct 23 03:37:39 2025] [martyknows.com] [error] [client 34.233.114.237:17871] [pid 1921859] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0/device/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoFc9NysP0eIWNZa-Q_sQAAnRY"]
[Thu Oct 23 03:37:57 2025] [martyknows.com] [error] [client 35.171.141.42:35149] [pid 1921859] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoFhdNysP0eIWNZa-RAdgAAnLc"]
[Thu Oct 23 03:38:02 2025] [martyknows.com] [error] [client 54.147.238.89:6401] [pid 1921859] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoFitNysP0eIWNZa-RAowAAnK4"]
[Thu Oct 23 03:38:17 2025] [martyknows.com] [error] [client 3.214.176.44:3719] [pid 1921859] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoFmdNysP0eIWNZa-RBMgAAnMU"]
[Thu Oct 23 03:39:19 2025] [martyknows.com] [error] [client 98.82.214.73:6415] [pid 1921859] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu1/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoF19NysP0eIWNZa-RDbgAAnJs"]
[Thu Oct 23 03:39:29 2025] [martyknows.com] [error] [client 52.23.112.144:46493] [pid 1921859] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoF4dNysP0eIWNZa-RDuwAAnH4"]
[Thu Oct 23 03:39:38 2025] [martyknows.com] [error] [client 54.225.81.20:8000] [pid 1921859] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoF6tNysP0eIWNZa-REDQAAnPM"]
[Thu Oct 23 03:41:02 2025] [martyknows.com] [error] [client 44.207.252.58:61099] [pid 1921859] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:fileloc: /etc/mysql/mariadb.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGPtNysP0eIWNZa-RGXgAAnEk"]
[Thu Oct 23 03:41:02 2025] [martyknows.com] [error] [client 44.207.252.58:61099] [pid 1921859] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGPtNysP0eIWNZa-RGXgAAnEk"]
[Thu Oct 23 03:41:37 2025] [martyknows.com] [error] [client 52.204.174.139:29381] [pid 1921859] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGYdNysP0eIWNZa-RHJAAAnH8"]
[Thu Oct 23 03:41:37 2025] [martyknows.com] [error] [client 52.204.174.139:29381] [pid 1921859] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGYdNysP0eIWNZa-RHJAAAnH8"]
[Thu Oct 23 03:42:24 2025] [martyknows.com] [error] [client 54.152.163.42:42730] [pid 1921859] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf.d/libc.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGkNNysP0eIWNZa-RI5wAAnOA"]
[Thu Oct 23 03:42:24 2025] [martyknows.com] [error] [client 54.152.163.42:42730] [pid 1921859] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGkNNysP0eIWNZa-RI5wAAnOA"]
[Thu Oct 23 03:43:05 2025] [martyknows.com] [error] [client 3.212.205.90:61179] [pid 1921859] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:fileloc: /etc/cron.hourly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGudNysP0eIWNZa-RKUwAAnEo"]
[Thu Oct 23 03:43:05 2025] [martyknows.com] [error] [client 3.212.205.90:61179] [pid 1921859] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGudNysP0eIWNZa-RKUwAAnEo"]
[Thu Oct 23 03:43:14 2025] [martyknows.com] [error] [client 54.84.250.51:34574] [pid 1921859] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoGwtNysP0eIWNZa-RKqgAAnGU"]
[Thu Oct 23 03:43:50 2025] [martyknows.com] [error] [client 52.6.232.201:30538] [pid 1921859] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ip6tables-save"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoG5tNysP0eIWNZa-RMCgAAnHw"]
[Thu Oct 23 03:43:50 2025] [martyknows.com] [error] [client 52.6.232.201:30538] [pid 1921859] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoG5tNysP0eIWNZa-RMCgAAnHw"]
[Thu Oct 23 03:43:57 2025] [martyknows.com] [error] [client 54.84.93.8:34121] [pid 1921859] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/moduli.package"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoG7dNysP0eIWNZa-RMUgAAnGk"]
[Thu Oct 23 03:43:57 2025] [martyknows.com] [error] [client 54.84.93.8:34121] [pid 1921859] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoG7dNysP0eIWNZa-RMUgAAnGk"]
[Thu Oct 23 03:44:07 2025] [martyknows.com] [error] [client 44.218.170.184:56468] [pid 1921859] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mogrify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoG99NysP0eIWNZa-RMuQAAnII"]
[Thu Oct 23 03:44:07 2025] [martyknows.com] [error] [client 44.218.170.184:56468] [pid 1921859] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoG99NysP0eIWNZa-RMuQAAnII"]
[Thu Oct 23 03:44:24 2025] [martyknows.com] [error] [client 43.153.104.196:45676] [pid 1921859] apache2_util.c(271): [client 43.153.104.196] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoHCNNysP0eIWNZa-RNQQAAnOY"]
[Thu Oct 23 03:44:27 2025] [martyknows.com] [error] [client 23.21.119.232:42535] [pid 1921859] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_STATISTICS.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHC9NysP0eIWNZa-RNYwAAnKw"]
[Thu Oct 23 03:44:27 2025] [martyknows.com] [error] [client 23.21.119.232:42535] [pid 1921859] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHC9NysP0eIWNZa-RNYwAAnKw"]
[Thu Oct 23 03:45:17 2025] [martyknows.com] [warn] [client 54.84.147.79:17303] [pid 1921859] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file in /home/mmickelson/martyknows.com/index.php on line 19
[Thu Oct 23 03:45:29 2025] [martyknows.com] [error] [client 18.233.24.238:54124] [pid 1921859] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.pl1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHSdNysP0eIWNZa-RPnQAAnMU"]
[Thu Oct 23 03:45:29 2025] [martyknows.com] [error] [client 18.233.24.238:54124] [pid 1921859] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHSdNysP0eIWNZa-RPnQAAnMU"]
[Thu Oct 23 03:45:38 2025] [martyknows.com] [error] [client 3.216.13.10:41560] [pid 1921859] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHUtNysP0eIWNZa-RP8gAAnJk"]
[Thu Oct 23 03:45:38 2025] [martyknows.com] [error] [client 3.216.13.10:41560] [pid 1921859] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHUtNysP0eIWNZa-RP8gAAnJk"]
[Thu Oct 23 03:45:43 2025] [martyknows.com] [error] [client 52.203.237.170:34039] [pid 1921859] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/composite-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHV9NysP0eIWNZa-RQFwAAnIo"]
[Thu Oct 23 03:45:43 2025] [martyknows.com] [error] [client 52.203.237.170:34039] [pid 1921859] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHV9NysP0eIWNZa-RQFwAAnIo"]
[Thu Oct 23 03:45:46 2025] [martyknows.com] [error] [client 3.94.156.104:57650] [pid 1921859] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHWtNysP0eIWNZa-RQKwAAnIA"]
[Thu Oct 23 03:45:46 2025] [martyknows.com] [error] [client 3.94.156.104:57650] [pid 1921859] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHWtNysP0eIWNZa-RQKwAAnIA"]
[Thu Oct 23 03:46:35 2025] [martyknows.com] [error] [client 52.71.218.25:18602] [pid 1921859] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHi9NysP0eIWNZa-RRaQAAnHk"]
[Thu Oct 23 03:46:35 2025] [martyknows.com] [error] [client 52.71.218.25:18602] [pid 1921859] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHi9NysP0eIWNZa-RRaQAAnHk"]
[Thu Oct 23 03:46:54 2025] [martyknows.com] [error] [client 3.213.46.222:14136] [pid 1921859] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHntNysP0eIWNZa-RSEAAAnOI"]
[Thu Oct 23 03:47:14 2025] [martyknows.com] [error] [client 3.211.105.134:3015] [pid 1921859] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DEALLOCATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHstNysP0eIWNZa-RStAAAnLQ"]
[Thu Oct 23 03:47:14 2025] [martyknows.com] [error] [client 3.211.105.134:3015] [pid 1921859] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoHstNysP0eIWNZa-RStAAAnLQ"]
[Thu Oct 23 03:47:54 2025] [martyknows.com] [error] [client 3.81.253.213:42364] [pid 1921859] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/psfont.properties.ja"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoH2tNysP0eIWNZa-RUAQAAnKY"]
[Thu Oct 23 03:47:54 2025] [martyknows.com] [error] [client 3.81.253.213:42364] [pid 1921859] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoH2tNysP0eIWNZa-RUAQAAnKY"]
[Thu Oct 23 03:48:01 2025] [martyknows.com] [error] [client 44.221.180.179:22879] [pid 1921859] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.ISO-8859-16.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoH4dNysP0eIWNZa-RURgAAnHw"]
[Thu Oct 23 03:48:01 2025] [martyknows.com] [error] [client 44.221.180.179:22879] [pid 1921859] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoH4dNysP0eIWNZa-RURgAAnHw"]
[Thu Oct 23 03:48:21 2025] [martyknows.com] [error] [client 44.213.36.21:7738] [pid 1921859] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:fileloc: /etc/sensors.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoH9dNysP0eIWNZa-RVDAAAnEU"]
[Thu Oct 23 03:48:21 2025] [martyknows.com] [error] [client 44.213.36.21:7738] [pid 1921859] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoH9dNysP0eIWNZa-RVDAAAnEU"]
[Thu Oct 23 03:50:13 2025] [martyknows.com] [error] [client 18.204.152.114:2967] [pid 1921859] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "etc/os-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/os-release found within ARGS:fileloc: /etc/os-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoIZdNysP0eIWNZa-RYmAAAnQY"]
[Thu Oct 23 03:50:26 2025] [martyknows.com] [error] [client 44.221.227.90:3189] [pid 1921859] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoIctNysP0eIWNZa-RYsQAAnEI"]
[Thu Oct 23 03:51:41 2025] [martyknows.com] [error] [client 44.223.115.10:62212] [pid 1921859] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoIvdNysP0eIWNZa-Ra3wAAnEU"]
[Thu Oct 23 03:54:21 2025] [martyknows.com] [error] [client 50.16.248.61:60469] [pid 1921859] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/driver_override"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJXdNysP0eIWNZa-RgfQAAnE4"]
[Thu Oct 23 03:54:21 2025] [martyknows.com] [error] [client 50.16.248.61:60469] [pid 1921859] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJXdNysP0eIWNZa-RgfQAAnE4"]
[Thu Oct 23 03:54:32 2025] [martyknows.com] [error] [client 150.109.230.210:50480] [pid 1921859] apache2_util.c(271): [client 150.109.230.210] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoJaNNysP0eIWNZa-Rg2wAAnEA"]
[Thu Oct 23 03:54:45 2025] [martyknows.com] [error] [client 98.84.131.195:23695] [pid 1921859] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/vga_arbiter"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJddNysP0eIWNZa-RhKwAAnFo"]
[Thu Oct 23 03:54:53 2025] [martyknows.com] [error] [client 52.70.138.176:7464] [pid 1921859] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:path: /home/mmickelson/.subversion/auth/svn.ssl.client-passphrase"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoJfdNysP0eIWNZa-RhbQAAnNE"]
[Thu Oct 23 03:55:25 2025] [martyknows.com] [error] [client 44.193.115.232:53794] [pid 1921859] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJndNysP0eIWNZa-RimgAAnQ8"]
[Thu Oct 23 03:55:29 2025] [martyknows.com] [error] [client 54.204.62.163:36964] [pid 1921859] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck14/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJodNysP0eIWNZa-RivAAAnM8"]
[Thu Oct 23 03:55:29 2025] [martyknows.com] [error] [client 54.204.62.163:36964] [pid 1921859] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJodNysP0eIWNZa-RivAAAnM8"]
[Thu Oct 23 03:55:37 2025] [martyknows.com] [error] [client 52.45.29.57:38682] [pid 1921859] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJqdNysP0eIWNZa-RjBgAAnLE"]
[Thu Oct 23 03:56:29 2025] [martyknows.com] [error] [client 100.24.167.60:33243] [pid 1921859] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu18/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJ3dNysP0eIWNZa-Rk1wAAnIc"]
[Thu Oct 23 03:56:37 2025] [martyknows.com] [error] [client 34.226.89.140:2891] [pid 1921859] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoJ5dNysP0eIWNZa-RlGwAAnQA"]
[Thu Oct 23 03:57:33 2025] [martyknows.com] [error] [client 52.70.209.13:3052] [pid 1921859] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/kprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoKHdNysP0eIWNZa-RniAAAnJs"]
[Thu Oct 23 03:57:41 2025] [martyknows.com] [error] [client 18.208.11.93:42425] [pid 1921859] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu43/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoKJdNysP0eIWNZa-Rn2QAAnKw"]
[Thu Oct 23 03:58:01 2025] [martyknows.com] [error] [client 3.93.253.174:14772] [pid 1921859] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu77/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoKOdNysP0eIWNZa-RorgAAnG0"]
[Thu Oct 23 03:58:13 2025] [martyknows.com] [error] [client 3.221.222.168:12410] [pid 1921859] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoKRdNysP0eIWNZa-RpLgAAnJc"]
[Thu Oct 23 03:59:29 2025] [martyknows.com] [error] [client 44.209.89.189:42082] [pid 1921859] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu80/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoKkdNysP0eIWNZa-RsYgAAnJo"]
[Thu Oct 23 03:59:53 2025] [martyknows.com] [error] [client 18.210.58.238:62128] [pid 1921859] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoKqdNysP0eIWNZa-RtdAAAnMo"]
[Thu Oct 23 04:00:21 2025] [martyknows.com] [error] [client 44.207.69.106:12867] [pid 1921859] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu50/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoKxdNysP0eIWNZa-RuhgAAnFs"]
[Thu Oct 23 04:00:33 2025] [martyknows.com] [error] [client 54.243.63.52:58771] [pid 1921859] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoK0dNysP0eIWNZa-RvIQAAnFM"]
[Thu Oct 23 04:00:45 2025] [martyknows.com] [error] [client 52.4.238.8:52038] [pid 1921859] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoK3dNysP0eIWNZa-RvkwAAnMo"]
[Thu Oct 23 04:00:53 2025] [martyknows.com] [error] [client 100.29.164.178:57691] [pid 1921859] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu48/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoK5dNysP0eIWNZa-Rv1wAAnOo"]
[Thu Oct 23 04:01:09 2025] [martyknows.com] [error] [client 18.232.36.1:33991] [pid 1921859] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoK9dNysP0eIWNZa-RwXwAAnIo"]
[Thu Oct 23 04:01:41 2025] [martyknows.com] [error] [client 52.204.37.237:38984] [pid 1921859] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPoLFdNysP0eIWNZa-RxiwAAnIs"]
[Thu Oct 23 04:02:21 2025] [martyknows.com] [error] [client 3.215.59.93:36744] [pid 1921859] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLPdNysP0eIWNZa-Ry-wAAnPQ"]
[Thu Oct 23 04:02:25 2025] [martyknows.com] [error] [client 23.23.103.31:32276] [pid 1921859] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/subsystem/dev10.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLQdNysP0eIWNZa-RzHQAAnE4"]
[Thu Oct 23 04:02:33 2025] [martyknows.com] [error] [client 35.174.253.85:4459] [pid 1921859] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLSdNysP0eIWNZa-RzYgAAnGM"]
[Thu Oct 23 04:02:45 2025] [martyknows.com] [error] [client 34.231.77.232:22255] [pid 1921859] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLVdNysP0eIWNZa-Rz-wAAnKM"]
[Thu Oct 23 04:03:09 2025] [martyknows.com] [error] [client 54.210.155.69:58520] [pid 1921859] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu127/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLbdNysP0eIWNZa-R1DwAAnHU"]
[Thu Oct 23 04:03:13 2025] [martyknows.com] [error] [client 3.230.69.161:46765] [pid 1921859] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLcdNysP0eIWNZa-R1KAAAnOE"]
[Thu Oct 23 04:03:45 2025] [martyknows.com] [error] [client 3.213.85.234:45695] [pid 1921859] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/cpuid/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLkdNysP0eIWNZa-R2QAAAnIU"]
[Thu Oct 23 04:03:53 2025] [martyknows.com] [error] [client 50.19.79.213:32882] [pid 1921859] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu13/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLmdNysP0eIWNZa-R2kAAAnH4"]
[Thu Oct 23 04:04:33 2025] [martyknows.com] [error] [client 170.106.15.3:45320] [pid 1921859] apache2_util.c(271): [client 170.106.15.3] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoLwdNysP0eIWNZa-R35wAAnH8"]
[Thu Oct 23 04:04:38 2025] [martyknows.com] [error] [client 44.206.65.8:21079] [pid 1921859] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoLxtNysP0eIWNZa-R4GQAAnK0"]
[Thu Oct 23 04:04:50 2025] [martyknows.com] [error] [client 54.204.62.163:29556] [pid 1921859] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoL0tNysP0eIWNZa-R4hQAAnRk"]
[Thu Oct 23 04:05:18 2025] [martyknows.com] [error] [client 52.3.26.180:33063] [pid 1921859] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu49/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoL7tNysP0eIWNZa-R5dwAAnLs"]
[Thu Oct 23 04:05:21 2025] [martyknows.com] [error] [client 52.2.4.213:54171] [pid 1921859] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoL8dNysP0eIWNZa-R5kwAAnH8"]
[Thu Oct 23 04:05:35 2025] [martyknows.com] [error] [client 52.23.112.144:30486] [pid 1921859] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoL_9NysP0eIWNZa-R6DAAAnKw"]
[Thu Oct 23 04:06:02 2025] [martyknows.com] [error] [client 35.173.38.202:42473] [pid 1921859] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoMGtNysP0eIWNZa-R7JwAAnLo"]
[Thu Oct 23 04:06:35 2025] [martyknows.com] [error] [client 54.197.114.76:48719] [pid 1921859] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoMO9NysP0eIWNZa-R8OwAAnIU"]
[Thu Oct 23 04:06:45 2025] [martyknows.com] [error] [client 3.221.156.96:22963] [pid 1921859] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoMRdNysP0eIWNZa-R8iQAAnRg"]
[Thu Oct 23 04:07:01 2025] [martyknows.com] [error] [client 18.233.24.238:26918] [pid 1921859] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoMVdNysP0eIWNZa-R89AAAnKM"]
[Thu Oct 23 04:07:07 2025] [martyknows.com] [error] [client 54.145.82.217:58190] [pid 1921859] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu106/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoMW9NysP0eIWNZa-R9GQAAnNY"]
[Thu Oct 23 04:07:10 2025] [martyknows.com] [error] [client 54.210.155.69:60308] [pid 1921859] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoMXtNysP0eIWNZa-R9LgAAnE4"]
[Thu Oct 23 04:07:19 2025] [martyknows.com] [error] [client 3.218.103.254:46843] [pid 1921859] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoMZ9NysP0eIWNZa-R9awAAnIs"]
[Thu Oct 23 04:10:23 2025] [martyknows.com] [error] [client 18.208.11.93:10998] [pid 1921859] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoNH9NysP0eIWNZa-SBrwAAnG4"]
[Thu Oct 23 04:10:34 2025] [martyknows.com] [error] [client 34.230.124.21:42104] [pid 1921859] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoNKtNysP0eIWNZa-SCHgAAnQg"]
[Thu Oct 23 04:10:38 2025] [martyknows.com] [error] [client 44.223.116.180:20241] [pid 1921859] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/pcrypt/pdecrypt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoNLtNysP0eIWNZa-SCNgAAnHk"]
[Thu Oct 23 04:11:20 2025] [martyknows.com] [error] [client 52.204.174.139:52813] [pid 1921859] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/grsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoNWNNysP0eIWNZa-SDsQAAnJQ"]
[Thu Oct 23 04:11:55 2025] [martyknows.com] [error] [client 34.236.135.14:51866] [pid 1921859] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoNe9NysP0eIWNZa-SFTAAAnII"]
[Thu Oct 23 04:12:04 2025] [martyknows.com] [error] [client 107.20.224.184:41411] [pid 1921859] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoNhNNysP0eIWNZa-SFtgAAnFY"]
[Thu Oct 23 04:13:42 2025] [martyknows.com] [error] [client 34.226.89.140:55900] [pid 1921859] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoN5tNysP0eIWNZa-SJQwAAnGw"]
[Thu Oct 23 04:15:50 2025] [martyknows.com] [error] [client 44.197.76.210:32108] [pid 1921859] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoOZtNysP0eIWNZa-SOMgAAnIU"]
[Thu Oct 23 04:16:26 2025] [martyknows.com] [error] [client 3.218.103.254:10072] [pid 1921859] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoOitNysP0eIWNZa-SPwAAAnFc"]
[Thu Oct 23 04:18:14 2025] [martyknows.com] [error] [client 3.225.9.97:32507] [pid 1921859] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoO9tNysP0eIWNZa-STbgAAnK8"]
[Thu Oct 23 04:18:55 2025] [martyknows.com] [error] [client 184.73.195.18:13978] [pid 1921859] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/hub/2-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoPH9NysP0eIWNZa-SUxwAAnMw"]
[Thu Oct 23 04:21:09 2025] [martyknows.com] [error] [client 3.211.105.134:57046] [pid 1061584] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /lib/php/8.1/php.ini-production.cli"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoPpVyCPkwWX7uYy3Fo8wAAJzg"]
[Thu Oct 23 04:21:17 2025] [martyknows.com] [error] [client 44.215.231.15:9925] [pid 1061584] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu28/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoPrVyCPkwWX7uYy3FpPQAAJ1g"]
[Thu Oct 23 04:21:29 2025] [martyknows.com] [error] [client 44.212.232.231:25080] [pid 1061584] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input0/properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoPuVyCPkwWX7uYy3FpkQAAJ4o"]
[Thu Oct 23 04:21:29 2025] [martyknows.com] [error] [client 44.212.232.231:25080] [pid 1061584] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoPuVyCPkwWX7uYy3FpkQAAJ4o"]
[Thu Oct 23 04:21:37 2025] [martyknows.com] [error] [client 23.21.227.240:29452] [pid 1061584] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoPwVyCPkwWX7uYy3FpyQAAJ6M"]
[Thu Oct 23 04:23:25 2025] [martyknows.com] [error] [client 52.54.157.23:26590] [pid 1061584] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu99/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQLVyCPkwWX7uYy3FtnwAAJ4A"]
[Thu Oct 23 04:23:29 2025] [martyknows.com] [error] [client 98.83.8.142:57262] [pid 1061584] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck65/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQMVyCPkwWX7uYy3FtxwAAJ5k"]
[Thu Oct 23 04:23:29 2025] [martyknows.com] [error] [client 98.83.8.142:57262] [pid 1061584] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQMVyCPkwWX7uYy3FtxwAAJ5k"]
[Thu Oct 23 04:23:45 2025] [martyknows.com] [error] [client 54.80.185.200:33335] [pid 1061584] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:09"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQQVyCPkwWX7uYy3FuZAAAJ-E"]
[Thu Oct 23 04:23:53 2025] [martyknows.com] [error] [client 52.1.106.130:17255] [pid 1061584] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQSVyCPkwWX7uYy3FurAAAJyc"]
[Thu Oct 23 04:24:05 2025] [martyknows.com] [error] [client 54.90.8.255:11424] [pid 1061584] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPoQVVyCPkwWX7uYy3FvHQAAJ0k"]
[Thu Oct 23 04:24:17 2025] [martyknows.com] [error] [client 35.169.102.85:63624] [pid 1061584] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQYVyCPkwWX7uYy3FvlQAAJ3M"]
[Thu Oct 23 04:24:29 2025] [martyknows.com] [error] [client 54.87.62.248:19887] [pid 1061584] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata9/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQbVyCPkwWX7uYy3FwAQAAJ6M"]
[Thu Oct 23 04:24:33 2025] [martyknows.com] [error] [client 34.231.77.232:15232] [pid 1061584] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQcVyCPkwWX7uYy3FwKwAAJ-o"]
[Thu Oct 23 04:24:45 2025] [martyknows.com] [error] [client 3.211.181.86:43485] [pid 1061584] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQfVyCPkwWX7uYy3FwjAAAJ9A"]
[Thu Oct 23 04:24:53 2025] [martyknows.com] [error] [client 52.203.237.170:48917] [pid 1061584] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQhVyCPkwWX7uYy3Fw2AAAJ9s"]
[Thu Oct 23 04:25:46 2025] [martyknows.com] [error] [client 23.21.148.226:30878] [pid 1061584] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQulyCPkwWX7uYy3FyxwAAJ7g"]
[Thu Oct 23 04:26:09 2025] [martyknows.com] [error] [client 44.223.232.55:27596] [pid 1061584] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu39/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQ0VyCPkwWX7uYy3FztQAAJ2Q"]
[Thu Oct 23 04:26:21 2025] [martyknows.com] [error] [client 18.232.36.1:29158] [pid 1061584] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQ3VyCPkwWX7uYy3F0IQAAJ4Q"]
[Thu Oct 23 04:26:25 2025] [martyknows.com] [error] [client 3.210.223.61:10349] [pid 1061584] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQ4VyCPkwWX7uYy3F0SgAAJ5E"]
[Thu Oct 23 04:26:41 2025] [martyknows.com] [error] [client 3.216.86.144:26317] [pid 1061584] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQ8VyCPkwWX7uYy3F09wAAJ84"]
[Thu Oct 23 04:26:45 2025] [martyknows.com] [error] [client 18.209.201.119:27307] [pid 1061584] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoQ9VyCPkwWX7uYy3F1HwAAJxk"]
[Thu Oct 23 04:27:17 2025] [martyknows.com] [error] [client 44.215.61.66:2362] [pid 1061584] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRFVyCPkwWX7uYy3F2XgAAJ3I"]
[Thu Oct 23 04:27:21 2025] [martyknows.com] [error] [client 52.54.157.23:17096] [pid 1061584] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRGVyCPkwWX7uYy3F2gwAAJ2M"]
[Thu Oct 23 04:27:41 2025] [martyknows.com] [error] [client 52.202.233.37:26830] [pid 1061584] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/drivers/usb:hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRLVyCPkwWX7uYy3F3RwAAJ6I"]
[Thu Oct 23 04:28:01 2025] [martyknows.com] [error] [client 52.207.47.227:57587] [pid 1061584] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRQVyCPkwWX7uYy3F4CAAAJ8I"]
[Thu Oct 23 04:28:05 2025] [martyknows.com] [error] [client 23.21.179.120:52624] [pid 1061584] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRRVyCPkwWX7uYy3F4OAAAJyE"]
[Thu Oct 23 04:28:25 2025] [martyknows.com] [error] [client 107.22.208.39:55630] [pid 1061584] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRWVyCPkwWX7uYy3F5FwAAJ4U"]
[Thu Oct 23 04:28:33 2025] [martyknows.com] [error] [client 107.20.25.33:16194] [pid 1061584] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRYVyCPkwWX7uYy3F5eQAAJ9E"]
[Thu Oct 23 04:28:49 2025] [martyknows.com] [error] [client 18.215.49.176:31485] [pid 1061584] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu78/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRcVyCPkwWX7uYy3F6XAAAJ6w"]
[Thu Oct 23 04:29:05 2025] [martyknows.com] [error] [client 52.200.142.199:21926] [pid 1061584] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRgVyCPkwWX7uYy3F6-wAAJys"]
[Thu Oct 23 04:29:13 2025] [martyknows.com] [error] [client 3.93.98.99:20274] [pid 1061584] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRiVyCPkwWX7uYy3F7JgAAJ94"]
[Thu Oct 23 04:29:29 2025] [martyknows.com] [error] [client 34.236.41.241:53567] [pid 1061584] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRmVyCPkwWX7uYy3F70gAAJ48"]
[Thu Oct 23 04:29:41 2025] [martyknows.com] [error] [client 35.174.141.243:44510] [pid 1061584] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRpVyCPkwWX7uYy3F8gwAAJ9k"]
[Thu Oct 23 04:29:53 2025] [martyknows.com] [error] [client 3.221.50.71:34576] [pid 1061584] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.freeze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRsVyCPkwWX7uYy3F9LgAAJ50"]
[Thu Oct 23 04:29:53 2025] [martyknows.com] [error] [client 3.221.50.71:34576] [pid 1061584] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRsVyCPkwWX7uYy3F9LgAAJ50"]
[Thu Oct 23 04:30:05 2025] [martyknows.com] [error] [client 52.44.148.203:64239] [pid 1061584] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRvVyCPkwWX7uYy3F9rgAAJzc"]
[Thu Oct 23 04:30:21 2025] [martyknows.com] [error] [client 54.144.185.255:5128] [pid 1061584] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoRzVyCPkwWX7uYy3F--QAAJ7o"]
[Thu Oct 23 04:30:33 2025] [martyknows.com] [error] [client 44.217.255.167:14273] [pid 1061584] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoR2VyCPkwWX7uYy3GAHQAAJ8Q"]
[Thu Oct 23 04:30:41 2025] [martyknows.com] [error] [client 50.16.216.166:1187] [pid 1061584] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoR4VyCPkwWX7uYy3GAZQAAJ7U"]
[Thu Oct 23 04:30:49 2025] [martyknows.com] [error] [client 52.21.62.139:40829] [pid 1061584] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoR6VyCPkwWX7uYy3GArgAAJzY"]
[Thu Oct 23 04:30:57 2025] [martyknows.com] [error] [client 52.4.213.199:20091] [pid 1061584] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoR8VyCPkwWX7uYy3GBIQAAJ34"]
[Thu Oct 23 04:31:05 2025] [martyknows.com] [error] [client 23.23.99.55:51645] [pid 1061584] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoR-VyCPkwWX7uYy3GBqwAAJ0o"]
[Thu Oct 23 04:31:09 2025] [martyknows.com] [error] [client 18.214.186.220:23875] [pid 1061584] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/subsystem/dev8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoR_VyCPkwWX7uYy3GB1wAAJ2s"]
[Thu Oct 23 04:31:17 2025] [martyknows.com] [error] [client 50.19.79.213:9734] [pid 1061584] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSBVyCPkwWX7uYy3GCMQAAJ3M"]
[Thu Oct 23 04:31:49 2025] [martyknows.com] [error] [client 52.44.174.136:57403] [pid 1061584] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSJVyCPkwWX7uYy3GDYAAAJ-8"]
[Thu Oct 23 04:31:53 2025] [martyknows.com] [error] [client 44.195.50.71:18631] [pid 1061584] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu18/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSKVyCPkwWX7uYy3GDfQAAJ-0"]
[Thu Oct 23 04:31:57 2025] [martyknows.com] [error] [client 34.199.252.22:48160] [pid 1061584] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSLVyCPkwWX7uYy3GDpQAAJ78"]
[Thu Oct 23 04:32:17 2025] [martyknows.com] [error] [client 52.0.63.151:46544] [pid 1061584] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu59/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSQVyCPkwWX7uYy3GEZgAAJ4s"]
[Thu Oct 23 04:32:25 2025] [martyknows.com] [error] [client 34.230.124.21:7445] [pid 1061584] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSSVyCPkwWX7uYy3GErAAAJ6s"]
[Thu Oct 23 04:32:33 2025] [martyknows.com] [error] [client 52.71.216.196:61189] [pid 1061584] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/hpet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSUVyCPkwWX7uYy3GE6AAAJ-o"]
[Thu Oct 23 04:32:45 2025] [martyknows.com] [error] [client 3.221.156.96:7241] [pid 1061584] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSXVyCPkwWX7uYy3GFWAAAJ-Q"]
[Thu Oct 23 04:33:09 2025] [martyknows.com] [error] [client 52.2.4.213:37176] [pid 1061584] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSdVyCPkwWX7uYy3GGrwAAJ2Y"]
[Thu Oct 23 04:33:17 2025] [martyknows.com] [error] [client 52.71.203.206:39884] [pid 1061584] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSfVyCPkwWX7uYy3GHKwAAJz8"]
[Thu Oct 23 04:33:25 2025] [martyknows.com] [error] [client 54.157.99.244:22667] [pid 1061584] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoShVyCPkwWX7uYy3GHigAAJ1Q"]
[Thu Oct 23 04:33:37 2025] [martyknows.com] [error] [client 54.225.81.20:24846] [pid 1061584] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_3/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSkVyCPkwWX7uYy3GH-QAAJ7o"]
[Thu Oct 23 04:33:49 2025] [martyknows.com] [error] [client 35.173.18.61:9249] [pid 1061584] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/subsystem/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSnVyCPkwWX7uYy3GIZAAAJ1o"]
[Thu Oct 23 04:33:57 2025] [martyknows.com] [error] [client 3.219.81.66:37023] [pid 1061584] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:100/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSpVyCPkwWX7uYy3GIxQAAJ2Q"]
[Thu Oct 23 04:34:21 2025] [martyknows.com] [error] [client 3.219.81.66:33946] [pid 1061584] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSvVyCPkwWX7uYy3GJ7AAAJ1o"]
[Thu Oct 23 04:34:37 2025] [martyknows.com] [error] [client 3.232.102.111:9088] [pid 1061584] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoSzVyCPkwWX7uYy3GKpAAAJy8"]
[Thu Oct 23 04:34:41 2025] [martyknows.com] [error] [client 52.200.142.199:40061] [pid 1061584] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoS0VyCPkwWX7uYy3GK1AAAJ04"]
[Thu Oct 23 04:34:50 2025] [martyknows.com] [error] [client 44.212.106.171:32499] [pid 1061584] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoS2lyCPkwWX7uYy3GLNAAAJ0U"]
[Thu Oct 23 04:34:50 2025] [martyknows.com] [error] [client 44.212.106.171:32499] [pid 1061584] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoS2lyCPkwWX7uYy3GLNAAAJ0U"]
[Thu Oct 23 04:35:27 2025] [martyknows.com] [error] [client 3.94.156.104:29525] [pid 1061584] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoS_1yCPkwWX7uYy3GMfwAAJ38"]
[Thu Oct 23 04:35:29 2025] [martyknows.com] [error] [client 35.169.102.85:31757] [pid 1061584] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu101/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTAVyCPkwWX7uYy3GMlgAAJ4k"]
[Thu Oct 23 04:35:46 2025] [martyknows.com] [error] [client 3.213.213.161:38667] [pid 1061584] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoTElyCPkwWX7uYy3GNGAAAJ1g"]
[Thu Oct 23 04:36:10 2025] [martyknows.com] [error] [client 23.23.99.55:57816] [pid 1061584] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTKlyCPkwWX7uYy3GOIAAAJ6c"]
[Thu Oct 23 04:36:26 2025] [martyknows.com] [error] [client 44.223.116.180:42517] [pid 1061584] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTOlyCPkwWX7uYy3GPEAAAJ34"]
[Thu Oct 23 04:36:50 2025] [martyknows.com] [error] [client 34.233.219.155:34606] [pid 1061584] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTUlyCPkwWX7uYy3GP9QAAJ54"]
[Thu Oct 23 04:37:05 2025] [martyknows.com] [error] [client 35.169.102.85:10516] [pid 1061584] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTYVyCPkwWX7uYy3GQiwAAJ-o"]
[Thu Oct 23 04:37:18 2025] [martyknows.com] [error] [client 18.211.39.188:61745] [pid 1061584] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTblyCPkwWX7uYy3GQ-AAAJ5w"]
[Thu Oct 23 04:37:25 2025] [martyknows.com] [error] [client 101.33.55.204:39582] [pid 1061584] apache2_util.c(271): [client 101.33.55.204] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoTdVyCPkwWX7uYy3GRQwAAJy0"]
[Thu Oct 23 04:37:43 2025] [martyknows.com] [error] [client 44.193.102.198:51214] [pid 1061584] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTh1yCPkwWX7uYy3GR9gAAJ5I"]
[Thu Oct 23 04:37:50 2025] [martyknows.com] [error] [client 98.83.178.66:63687] [pid 1061584] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTjlyCPkwWX7uYy3GSSwAAJ4o"]
[Thu Oct 23 04:37:54 2025] [martyknows.com] [error] [client 34.235.239.240:40816] [pid 1061584] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTklyCPkwWX7uYy3GSdgAAJ9M"]
[Thu Oct 23 04:38:22 2025] [martyknows.com] [error] [client 54.210.155.69:33860] [pid 1061584] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTrlyCPkwWX7uYy3GTegAAJxI"]
[Thu Oct 23 04:38:25 2025] [martyknows.com] [error] [client 3.93.98.99:17385] [pid 1061584] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTsVyCPkwWX7uYy3GToQAAJ9w"]
[Thu Oct 23 04:38:30 2025] [martyknows.com] [error] [client 18.213.240.226:59198] [pid 1061584] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/device/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTtlyCPkwWX7uYy3GTwwAAJ2Q"]
[Thu Oct 23 04:38:37 2025] [martyknows.com] [error] [client 44.194.134.53:26692] [pid 1061584] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTvVyCPkwWX7uYy3GUDAAAJ6k"]
[Thu Oct 23 04:38:50 2025] [martyknows.com] [error] [client 18.215.112.101:62121] [pid 1061584] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.zswap.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTylyCPkwWX7uYy3GUiQAAJ9E"]
[Thu Oct 23 04:38:50 2025] [martyknows.com] [error] [client 18.215.112.101:62121] [pid 1061584] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoTylyCPkwWX7uYy3GUiQAAJ9E"]
[Thu Oct 23 04:39:51 2025] [martyknows.com] [error] [client 98.83.177.42:23126] [pid 1061584] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_2/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoUB1yCPkwWX7uYy3GXPgAAJ0c"]
[Thu Oct 23 04:39:53 2025] [martyknows.com] [error] [client 3.93.211.16:28093] [pid 1061584] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoUCVyCPkwWX7uYy3GXVwAAJzg"]
[Thu Oct 23 04:40:21 2025] [martyknows.com] [error] [client 54.157.84.74:46357] [pid 1061584] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoUJVyCPkwWX7uYy3GYagAAJ68"]
[Thu Oct 23 04:40:51 2025] [martyknows.com] [error] [client 23.21.148.226:55869] [pid 1061584] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoUQ1yCPkwWX7uYy3GaHQAAJ5Q"]
[Thu Oct 23 04:41:01 2025] [martyknows.com] [error] [client 34.234.197.175:13268] [pid 1061584] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoUTVyCPkwWX7uYy3Ga1wAAJ4w"]
[Thu Oct 23 04:42:22 2025] [martyknows.com] [error] [client 34.231.181.240:56042] [pid 1061584] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoUnlyCPkwWX7uYy3GedwAAJ34"]
[Thu Oct 23 04:43:50 2025] [martyknows.com] [error] [client 52.6.5.24:53694] [pid 1061584] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoU9lyCPkwWX7uYy3GiOwAAJ8Y"]
[Thu Oct 23 04:44:10 2025] [martyknows.com] [error] [client 54.89.90.224:4052] [pid 1061584] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoVClyCPkwWX7uYy3GjLAAAJ1w"]
[Thu Oct 23 04:44:21 2025] [martyknows.com] [error] [client 23.21.204.95:11159] [pid 1061584] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ntp.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoVFVyCPkwWX7uYy3GjnQAAJxk"]
[Thu Oct 23 04:45:30 2025] [martyknows.com] [error] [client 44.195.145.102:25090] [pid 1061584] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoVWlyCPkwWX7uYy3GmnQAAJ7M"]
[Thu Oct 23 04:45:38 2025] [martyknows.com] [error] [client 34.231.77.232:17229] [pid 1061584] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "etc/debian_version" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debian_version found within ARGS:fileloc: /etc/debian_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoVYlyCPkwWX7uYy3GnBgAAJ-E"]
[Thu Oct 23 04:46:10 2025] [martyknows.com] [error] [client 3.225.9.97:65531] [pid 1061584] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck25/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoVglyCPkwWX7uYy3GoRwAAJ6E"]
[Thu Oct 23 04:46:10 2025] [martyknows.com] [error] [client 3.225.9.97:65531] [pid 1061584] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoVglyCPkwWX7uYy3GoRwAAJ6E"]
[Thu Oct 23 04:46:51 2025] [martyknows.com] [error] [client 34.227.156.153:21529] [pid 1061584] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoVq1yCPkwWX7uYy3Gp-wAAJzQ"]
[Thu Oct 23 04:48:02 2025] [martyknows.com] [error] [client 35.172.125.172:52737] [pid 1061584] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck23/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoV8lyCPkwWX7uYy3GtAwAAJ40"]
[Thu Oct 23 04:48:02 2025] [martyknows.com] [error] [client 35.172.125.172:52737] [pid 1061584] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoV8lyCPkwWX7uYy3GtAwAAJ40"]
[Thu Oct 23 04:48:13 2025] [martyknows.com] [error] [client 100.29.128.75:7034] [pid 1061584] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu88/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoV_VyCPkwWX7uYy3GtggAAJ04"]
[Thu Oct 23 04:49:14 2025] [martyknows.com] [error] [client 52.205.141.124:54780] [pid 1061584] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoWOlyCPkwWX7uYy3GwmwAAJ88"]
[Thu Oct 23 04:50:02 2025] [martyknows.com] [error] [client 23.23.104.107:12121] [pid 1061584] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu22/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoWalyCPkwWX7uYy3GycQAAJ7g"]
[Thu Oct 23 04:50:09 2025] [martyknows.com] [error] [client 18.215.24.66:52322] [pid 1061584] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoWcVyCPkwWX7uYy3Gy1QAAJ2k"]
[Thu Oct 23 04:50:45 2025] [martyknows.com] [error] [client 98.83.177.42:54340] [pid 1061584] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu85/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoWlVyCPkwWX7uYy3G0kwAAJ0M"]
[Thu Oct 23 04:51:09 2025] [martyknows.com] [error] [client 34.196.114.170:19017] [pid 1061584] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu80/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoWrVyCPkwWX7uYy3G1sAAAJ90"]
[Thu Oct 23 04:51:14 2025] [martyknows.com] [error] [client 44.212.131.50:16129] [pid 1061584] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoWslyCPkwWX7uYy3G1_gAAJ5E"]
[Thu Oct 23 04:51:21 2025] [martyknows.com] [error] [client 98.83.178.66:33438] [pid 1061584] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoWuVyCPkwWX7uYy3G2eQAAJ7s"]
[Thu Oct 23 04:51:25 2025] [martyknows.com] [error] [client 23.20.178.124:50146] [pid 1061584] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoWvVyCPkwWX7uYy3G2vwAAJ2U"]
[Thu Oct 23 04:51:33 2025] [martyknows.com] [error] [client 35.174.253.85:55460] [pid 1061584] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/overlay/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoWxVyCPkwWX7uYy3G3QwAAJxM"]
[Thu Oct 23 04:51:46 2025] [martyknows.com] [error] [client 98.82.66.172:36237] [pid 1061584] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoW0lyCPkwWX7uYy3G4AAAAJ9Q"]
[Thu Oct 23 04:51:56 2025] [martyknows.com] [error] [client 170.106.181.163:51502] [pid 1061584] apache2_util.c(271): [client 170.106.181.163] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoW3FyCPkwWX7uYy3G4eAAAJ8U"]
[Thu Oct 23 04:52:17 2025] [martyknows.com] [error] [client 44.221.180.179:53478] [pid 1061584] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPoW8VyCPkwWX7uYy3G5fAAAJ1Y"]
[Thu Oct 23 04:52:45 2025] [martyknows.com] [error] [client 52.204.71.8:14938] [pid 1061584] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_FOREIGN_DATA_WRAPPER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoXDVyCPkwWX7uYy3G64AAAJ5g"]
[Thu Oct 23 04:52:45 2025] [martyknows.com] [error] [client 52.204.71.8:14938] [pid 1061584] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoXDVyCPkwWX7uYy3G64AAAJ5g"]
[Thu Oct 23 04:53:01 2025] [martyknows.com] [error] [client 98.82.59.253:57662] [pid 1061584] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase ".zshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .zshrc found within ARGS:fileloc: /etc/zsh/newuser.zshrc.recommended"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoXHVyCPkwWX7uYy3G7mwAAJ-0"]
[Thu Oct 23 04:53:57 2025] [martyknows.com] [error] [client 3.213.213.161:61378] [pid 1061584] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoXVVyCPkwWX7uYy3G99gAAJ-4"]
[Thu Oct 23 04:54:09 2025] [martyknows.com] [error] [client 52.71.216.196:14472] [pid 1061584] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoXYVyCPkwWX7uYy3G-cgAAJ9k"]
[Thu Oct 23 04:54:09 2025] [martyknows.com] [error] [client 52.71.216.196:14472] [pid 1061584] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoXYVyCPkwWX7uYy3G-cgAAJ9k"]
[Thu Oct 23 04:55:45 2025] [martyknows.com] [error] [client 54.83.180.239:19656] [pid 1061584] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/unpack200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoXwVyCPkwWX7uYy3HCGAAAJzs"]
[Thu Oct 23 04:55:45 2025] [martyknows.com] [error] [client 54.83.180.239:19656] [pid 1061584] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoXwVyCPkwWX7uYy3HCGAAAJzs"]
[Thu Oct 23 04:56:30 2025] [martyknows.com] [error] [client 54.91.122.193:11809] [pid 1061584] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/other"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoX7lyCPkwWX7uYy3HEAQAAJ5A"]
[Thu Oct 23 04:56:30 2025] [martyknows.com] [error] [client 54.91.122.193:11809] [pid 1061584] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoX7lyCPkwWX7uYy3HEAQAAJ5A"]
[Thu Oct 23 04:56:53 2025] [martyknows.com] [error] [client 34.239.85.139:28304] [pid 1061584] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYBVyCPkwWX7uYy3HE5wAAJ4Y"]
[Thu Oct 23 04:56:53 2025] [martyknows.com] [error] [client 34.239.85.139:28304] [pid 1061584] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYBVyCPkwWX7uYy3HE5wAAJ4Y"]
[Thu Oct 23 04:56:57 2025] [martyknows.com] [error] [client 23.21.250.48:42986] [pid 1061584] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/initramfs-tools/update-initramfs.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYCVyCPkwWX7uYy3HFEAAAJyQ"]
[Thu Oct 23 04:56:57 2025] [martyknows.com] [error] [client 23.21.250.48:42986] [pid 1061584] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYCVyCPkwWX7uYy3HFEAAAJyQ"]
[Thu Oct 23 04:57:05 2025] [martyknows.com] [error] [client 54.157.84.74:60420] [pid 1061584] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYEVyCPkwWX7uYy3HFcgAAJ3I"]
[Thu Oct 23 04:57:05 2025] [martyknows.com] [error] [client 54.157.84.74:60420] [pid 1061584] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYEVyCPkwWX7uYy3HFcgAAJ3I"]
[Thu Oct 23 04:57:13 2025] [martyknows.com] [error] [client 98.83.94.113:5334] [pid 1061584] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/identify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYGVyCPkwWX7uYy3HFvAAAJzA"]
[Thu Oct 23 04:57:13 2025] [martyknows.com] [error] [client 98.83.94.113:5334] [pid 1061584] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYGVyCPkwWX7uYy3HFvAAAJzA"]
[Thu Oct 23 04:57:25 2025] [martyknows.com] [error] [client 52.71.46.142:1878] [pid 1061584] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYJVyCPkwWX7uYy3HGQAAAJ1A"]
[Thu Oct 23 04:57:25 2025] [martyknows.com] [error] [client 52.71.46.142:1878] [pid 1061584] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYJVyCPkwWX7uYy3HGQAAAJ1A"]
[Thu Oct 23 04:59:05 2025] [martyknows.com] [error] [client 3.218.103.254:32905] [pid 1061584] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYiVyCPkwWX7uYy3HKrgAAJ6E"]
[Thu Oct 23 04:59:05 2025] [martyknows.com] [error] [client 3.218.103.254:32905] [pid 1061584] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYiVyCPkwWX7uYy3HKrgAAJ6E"]
[Thu Oct 23 04:59:25 2025] [martyknows.com] [error] [client 23.21.148.226:16141] [pid 1061584] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01binfmt-support"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYnVyCPkwWX7uYy3HLfwAAJxg"]
[Thu Oct 23 04:59:25 2025] [martyknows.com] [error] [client 23.21.148.226:16141] [pid 1061584] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoYnVyCPkwWX7uYy3HLfwAAJxg"]
[Thu Oct 23 05:00:25 2025] [martyknows.com] [error] [client 3.213.106.226:29730] [pid 1061584] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:fileloc: /etc/sgml/docutils-common.cat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoY2VyCPkwWX7uYy3HN5wAAJyQ"]
[Thu Oct 23 05:00:25 2025] [martyknows.com] [error] [client 3.213.106.226:29730] [pid 1061584] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoY2VyCPkwWX7uYy3HN5wAAJyQ"]
[Thu Oct 23 05:00:46 2025] [martyknows.com] [error] [client 170.106.147.63:60404] [pid 1061584] apache2_util.c(271): [client 170.106.147.63] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoY7lyCPkwWX7uYy3HOyAAAJ9k"]
[Thu Oct 23 05:01:14 2025] [martyknows.com] [error] [client 44.217.255.167:14798] [pid 1061584] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/accessibility.properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZClyCPkwWX7uYy3HP3AAAJ3w"]
[Thu Oct 23 05:01:14 2025] [martyknows.com] [error] [client 44.217.255.167:14798] [pid 1061584] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZClyCPkwWX7uYy3HP3AAAJ3w"]
[Thu Oct 23 05:02:37 2025] [martyknows.com] [error] [client 52.203.237.170:2909] [pid 1061584] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pico"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZXVyCPkwWX7uYy3HSwQAAJxg"]
[Thu Oct 23 05:02:37 2025] [martyknows.com] [error] [client 52.203.237.170:2909] [pid 1061584] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZXVyCPkwWX7uYy3HSwQAAJxg"]
[Thu Oct 23 05:02:42 2025] [martyknows.com] [error] [client 52.203.152.231:58358] [pid 1061584] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZYlyCPkwWX7uYy3HTIgAAJ0c"]
[Thu Oct 23 05:02:42 2025] [martyknows.com] [error] [client 52.203.152.231:58358] [pid 1061584] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZYlyCPkwWX7uYy3HTIgAAJ0c"]
[Thu Oct 23 05:03:01 2025] [martyknows.com] [error] [client 18.232.12.157:42546] [pid 1061584] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:fileloc: /etc/gtk-3.0/im-multipress.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZdVyCPkwWX7uYy3HT0AAAJ3k"]
[Thu Oct 23 05:03:01 2025] [martyknows.com] [error] [client 18.232.12.157:42546] [pid 1061584] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZdVyCPkwWX7uYy3HT0AAAJ3k"]
[Thu Oct 23 05:03:46 2025] [martyknows.com] [error] [client 44.212.145.46:39423] [pid 1061584] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/open"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZolyCPkwWX7uYy3HVTQAAJ4k"]
[Thu Oct 23 05:03:46 2025] [martyknows.com] [error] [client 44.212.145.46:39423] [pid 1061584] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZolyCPkwWX7uYy3HVTQAAJ4k"]
[Thu Oct 23 05:04:41 2025] [martyknows.com] [error] [client 18.210.58.238:14065] [pid 1061584] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/synflood"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZ2VyCPkwWX7uYy3HXbQAAJ0k"]
[Thu Oct 23 05:04:41 2025] [martyknows.com] [error] [client 18.210.58.238:14065] [pid 1061584] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoZ2VyCPkwWX7uYy3HXbQAAJ0k"]
[Thu Oct 23 05:04:45 2025] [martyknows.com] [error] [client 44.212.145.46:33035] [pid 1061584] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0501:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoZ3VyCPkwWX7uYy3HXlQAAJzY"]
[Thu Oct 23 05:04:53 2025] [martyknows.com] [error] [client 35.174.253.85:5661] [pid 1061584] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck62/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoZ5VyCPkwWX7uYy3HX8AAAJ-A"]
[Thu Oct 23 05:04:53 2025] [martyknows.com] [error] [client 35.174.253.85:5661] [pid 1061584] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoZ5VyCPkwWX7uYy3HX8AAAJ-A"]
[Thu Oct 23 05:05:13 2025] [martyknows.com] [error] [client 34.194.233.48:44690] [pid 1061584] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu12/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoZ-VyCPkwWX7uYy3HY2wAAJzY"]
[Thu Oct 23 05:06:26 2025] [martyknows.com] [error] [client 23.21.148.226:5739] [pid 1061584] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoaQlyCPkwWX7uYy3HbpwAAJ6g"]
[Thu Oct 23 05:06:42 2025] [martyknows.com] [error] [client 18.204.152.114:37662] [pid 1061584] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/psaux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoaUlyCPkwWX7uYy3HcQQAAJ80"]
[Thu Oct 23 05:08:26 2025] [martyknows.com] [error] [client 54.235.125.129:60734] [pid 1061584] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoaulyCPkwWX7uYy3HgzwAAJ0o"]
[Thu Oct 23 05:09:15 2025] [martyknows.com] [error] [client 34.227.234.246:30063] [pid 1061584] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoa61yCPkwWX7uYy3HiygAAJ24"]
[Thu Oct 23 05:10:22 2025] [martyknows.com] [error] [client 23.21.148.226:31351] [pid 1061584] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:dc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPobLlyCPkwWX7uYy3HlVAAAJ4I"]
[Thu Oct 23 05:10:30 2025] [martyknows.com] [error] [client 43.155.162.41:60016] [pid 1061584] apache2_util.c(271): [client 43.155.162.41] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPobNlyCPkwWX7uYy3HllgAAJ0Y"]
[Thu Oct 23 05:10:42 2025] [martyknows.com] [error] [client 34.224.9.144:23587] [pid 1061584] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPobQlyCPkwWX7uYy3HmJwAAJ6Q"]
[Thu Oct 23 05:11:34 2025] [martyknows.com] [error] [client 34.204.150.196:19630] [pid 1061584] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/usb_modeswitch.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/usb_modeswitch.d found within ARGS:path: /etc/usb_modeswitch.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPobdlyCPkwWX7uYy3HoLwAAJ5A"]
[Thu Oct 23 05:11:58 2025] [martyknows.com] [error] [client 52.44.148.203:11039] [pid 1061584] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPobjlyCPkwWX7uYy3HpQAAAJy0"]
[Thu Oct 23 05:12:02 2025] [martyknows.com] [error] [client 52.71.216.196:17052] [pid 1061584] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/logrotate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPobklyCPkwWX7uYy3HpbAAAJyw"]
[Thu Oct 23 05:12:10 2025] [martyknows.com] [error] [client 23.21.175.228:14388] [pid 1061584] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPobmlyCPkwWX7uYy3HpowAAJ3k"]
[Thu Oct 23 05:12:25 2025] [martyknows.com] [error] [client 44.205.192.249:46455] [pid 1061584] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPobqVyCPkwWX7uYy3HqVQAAJ5g"]
[Thu Oct 23 05:12:35 2025] [martyknows.com] [error] [client 98.83.226.125:62934] [pid 1061584] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/journal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPobs1yCPkwWX7uYy3HqrwAAJy8"]
[Thu Oct 23 05:14:22 2025] [martyknows.com] [error] [client 3.221.244.28:49987] [pid 1061584] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "etc/update-notifier" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-notifier found within ARGS:path: /etc/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPocHlyCPkwWX7uYy3HuegAAJ8w"]
[Thu Oct 23 05:16:13 2025] [martyknows.com] [error] [client 3.229.95.193:34963] [pid 1061584] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPocjVyCPkwWX7uYy3HzPgAAJ1Y"]
[Thu Oct 23 05:16:29 2025] [martyknows.com] [error] [client 3.215.59.93:41673] [pid 1061584] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPocnVyCPkwWX7uYy3Hz1wAAJ1I"]
[Thu Oct 23 05:17:13 2025] [martyknows.com] [error] [client 34.205.163.103:8358] [pid 1061584] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1:1.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPocyVyCPkwWX7uYy3H1dAAAJ5g"]
[Thu Oct 23 05:17:34 2025] [martyknows.com] [error] [client 54.152.163.42:32948] [pid 1061584] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:01/rtc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoc3lyCPkwWX7uYy3H2awAAJ-g"]
[Thu Oct 23 05:17:46 2025] [martyknows.com] [error] [client 44.212.131.50:58475] [pid 1061584] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoc6lyCPkwWX7uYy3H3GAAAJxA"]
[Thu Oct 23 05:18:02 2025] [martyknows.com] [error] [client 44.193.115.232:56984] [pid 1061584] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoc-lyCPkwWX7uYy3H3vAAAJ58"]
[Thu Oct 23 05:18:02 2025] [martyknows.com] [error] [client 44.193.115.232:56984] [pid 1061584] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoc-lyCPkwWX7uYy3H3vAAAJ58"]
[Thu Oct 23 05:18:22 2025] [martyknows.com] [error] [client 52.73.6.26:41137] [pid 1061584] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodDlyCPkwWX7uYy3H4gAAAJ8s"]
[Thu Oct 23 05:18:47 2025] [martyknows.com] [error] [client 3.224.104.67:39585] [pid 1061584] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPodJ1yCPkwWX7uYy3H5cAAAJx4"]
[Thu Oct 23 05:18:47 2025] [martyknows.com] [error] [client 3.224.104.67:39585] [pid 1061584] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPodJ1yCPkwWX7uYy3H5cAAAJx4"]
[Thu Oct 23 05:18:51 2025] [martyknows.com] [error] [client 3.219.80.71:6830] [pid 1061584] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck91/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodK1yCPkwWX7uYy3H5iQAAJ3M"]
[Thu Oct 23 05:18:51 2025] [martyknows.com] [error] [client 3.219.80.71:6830] [pid 1061584] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodK1yCPkwWX7uYy3H5iQAAJ3M"]
[Thu Oct 23 05:18:54 2025] [martyknows.com] [error] [client 54.83.23.103:57446] [pid 1061584] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodLlyCPkwWX7uYy3H5qwAAJ4A"]
[Thu Oct 23 05:19:14 2025] [martyknows.com] [error] [client 44.212.232.231:15320] [pid 1061584] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck13/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodQlyCPkwWX7uYy3H6aAAAJyA"]
[Thu Oct 23 05:19:14 2025] [martyknows.com] [error] [client 44.212.232.231:15320] [pid 1061584] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodQlyCPkwWX7uYy3H6aAAAJyA"]
[Thu Oct 23 05:19:34 2025] [martyknows.com] [error] [client 50.16.216.166:57852] [pid 1061584] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodVlyCPkwWX7uYy3H7PAAAJzk"]
[Thu Oct 23 05:20:03 2025] [martyknows.com] [error] [client 44.212.232.231:23491] [pid 1061584] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPodc1yCPkwWX7uYy3H9GgAAJ2k"]
[Thu Oct 23 05:20:33 2025] [martyknows.com] [error] [client 34.193.2.57:2172] [pid 1061584] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodkVyCPkwWX7uYy3H-DgAAJ28"]
[Thu Oct 23 05:20:38 2025] [martyknows.com] [error] [client 34.236.41.241:64063] [pid 1061584] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPodllyCPkwWX7uYy3H-LAAAJ6Y"]
[Thu Oct 23 05:21:09 2025] [martyknows.com] [error] [client 18.208.11.93:25722] [pid 1061584] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodtVyCPkwWX7uYy3H_TQAAJ8Q"]
[Thu Oct 23 05:21:17 2025] [martyknows.com] [error] [client 44.221.180.179:39263] [pid 1061584] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:be"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPodvVyCPkwWX7uYy3H_rQAAJ4A"]
[Thu Oct 23 05:21:35 2025] [martyknows.com] [error] [client 170.106.180.246:47354] [pid 1061584] apache2_util.c(271): [client 170.106.180.246] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPodz1yCPkwWX7uYy3EAJgAAJxM"]
[Thu Oct 23 05:21:41 2025] [martyknows.com] [error] [client 18.213.240.226:35212] [pid 1061584] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPod1VyCPkwWX7uYy3EAUAAAJy8"]
[Thu Oct 23 05:22:21 2025] [martyknows.com] [error] [client 52.44.174.136:64984] [pid 1061584] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck48/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPod_VyCPkwWX7uYy3EBzwAAJ8o"]
[Thu Oct 23 05:22:21 2025] [martyknows.com] [error] [client 52.44.174.136:64984] [pid 1061584] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPod_VyCPkwWX7uYy3EBzwAAJ8o"]
[Thu Oct 23 05:22:29 2025] [martyknows.com] [error] [client 18.205.127.11:35834] [pid 1061584] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeBVyCPkwWX7uYy3ECIwAAJ60"]
[Thu Oct 23 05:22:33 2025] [martyknows.com] [error] [client 34.227.156.153:8639] [pid 1061584] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu9/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeCVyCPkwWX7uYy3ECVAAAJzc"]
[Thu Oct 23 05:22:49 2025] [martyknows.com] [error] [client 44.215.235.20:32588] [pid 1061584] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeGVyCPkwWX7uYy3ECzwAAJ7s"]
[Thu Oct 23 05:22:49 2025] [martyknows.com] [error] [client 44.215.235.20:32588] [pid 1061584] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeGVyCPkwWX7uYy3ECzwAAJ7s"]
[Thu Oct 23 05:23:21 2025] [martyknows.com] [error] [client 54.87.95.7:51570] [pid 1061584] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeOVyCPkwWX7uYy3ED1gAAJ9g"]
[Thu Oct 23 05:23:25 2025] [martyknows.com] [error] [client 52.7.13.143:15793] [pid 1061584] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:08"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoePVyCPkwWX7uYy3ED7AAAJ6E"]
[Thu Oct 23 05:23:49 2025] [martyknows.com] [error] [client 184.73.195.18:50898] [pid 1061584] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeVVyCPkwWX7uYy3EErgAAJyI"]
[Thu Oct 23 05:23:53 2025] [martyknows.com] [error] [client 35.171.117.160:10334] [pid 1061584] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeWVyCPkwWX7uYy3EE3wAAJ94"]
[Thu Oct 23 05:24:05 2025] [martyknows.com] [error] [client 52.4.76.156:41183] [pid 1061584] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck105/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeZVyCPkwWX7uYy3EFYAAAJ0s"]
[Thu Oct 23 05:24:05 2025] [martyknows.com] [error] [client 52.4.76.156:41183] [pid 1061584] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeZVyCPkwWX7uYy3EFYAAAJ0s"]
[Thu Oct 23 05:24:09 2025] [martyknows.com] [error] [client 54.144.185.255:27429] [pid 1061584] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeaVyCPkwWX7uYy3EFmQAAJ8c"]
[Thu Oct 23 05:24:21 2025] [martyknows.com] [error] [client 52.3.155.146:29770] [pid 1061584] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:fa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoedVyCPkwWX7uYy3EGNwAAJ3I"]
[Thu Oct 23 05:24:29 2025] [martyknows.com] [error] [client 100.28.44.58:34965] [pid 1061584] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/host.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/host.conf found within ARGS:fileloc: /etc/host.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoefVyCPkwWX7uYy3EGeQAAJ2o"]
[Thu Oct 23 05:24:37 2025] [martyknows.com] [error] [client 34.234.197.175:55067] [pid 1061584] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoehVyCPkwWX7uYy3EGrQAAJ6Y"]
[Thu Oct 23 05:25:05 2025] [martyknows.com] [error] [client 184.73.195.18:29985] [pid 1061584] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeoVyCPkwWX7uYy3EHqAAAJ7M"]
[Thu Oct 23 05:25:29 2025] [martyknows.com] [error] [client 52.21.62.139:7007] [pid 1061584] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoeuVyCPkwWX7uYy3EIbgAAJ-A"]
[Thu Oct 23 05:26:05 2025] [martyknows.com] [error] [client 3.209.174.110:50772] [pid 1061584] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoe3VyCPkwWX7uYy3EKJAAAJ4I"]
[Thu Oct 23 05:26:09 2025] [martyknows.com] [error] [client 3.218.103.254:1264] [pid 1061584] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoe4VyCPkwWX7uYy3EKQQAAJ4E"]
[Thu Oct 23 05:26:29 2025] [martyknows.com] [error] [client 52.201.155.215:50964] [pid 1061584] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoe9VyCPkwWX7uYy3EK_QAAJ3Q"]
[Thu Oct 23 05:26:53 2025] [martyknows.com] [error] [client 54.197.178.107:25907] [pid 1061584] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofDVyCPkwWX7uYy3EL1AAAJ2E"]
[Thu Oct 23 05:27:01 2025] [martyknows.com] [error] [client 52.21.62.139:7906] [pid 1061584] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofFVyCPkwWX7uYy3EMEAAAJyU"]
[Thu Oct 23 05:27:13 2025] [martyknows.com] [error] [client 3.90.73.206:22673] [pid 1061584] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofIVyCPkwWX7uYy3EMfAAAJys"]
[Thu Oct 23 05:27:29 2025] [martyknows.com] [error] [client 3.227.180.70:54935] [pid 1061584] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofMVyCPkwWX7uYy3EM9wAAJ7M"]
[Thu Oct 23 05:27:33 2025] [martyknows.com] [error] [client 23.21.179.120:5186] [pid 1061584] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofNVyCPkwWX7uYy3ENGAAAJx0"]
[Thu Oct 23 05:27:37 2025] [martyknows.com] [error] [client 44.223.232.55:39209] [pid 1061584] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofOVyCPkwWX7uYy3ENPQAAJ8I"]
[Thu Oct 23 05:27:41 2025] [martyknows.com] [error] [client 35.174.253.85:45891] [pid 1061584] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofPVyCPkwWX7uYy3ENUgAAJ4c"]
[Thu Oct 23 05:27:49 2025] [martyknows.com] [error] [client 107.20.255.194:60888] [pid 1061584] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofRVyCPkwWX7uYy3ENlQAAJ2A"]
[Thu Oct 23 05:27:53 2025] [martyknows.com] [error] [client 34.206.212.24:35387] [pid 1061584] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofSVyCPkwWX7uYy3ENtQAAJ80"]
[Thu Oct 23 05:27:57 2025] [martyknows.com] [error] [client 44.217.255.167:14359] [pid 1061584] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofTVyCPkwWX7uYy3EN2QAAJ2Y"]
[Thu Oct 23 05:28:21 2025] [martyknows.com] [error] [client 18.215.112.101:6827] [pid 1061584] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofZVyCPkwWX7uYy3EOrAAAJ8M"]
[Thu Oct 23 05:28:25 2025] [martyknows.com] [error] [client 34.194.165.45:47074] [pid 1061584] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofaVyCPkwWX7uYy3EO0QAAJ8c"]
[Thu Oct 23 05:28:33 2025] [martyknows.com] [error] [client 3.232.102.111:41383] [pid 1061584] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofcVyCPkwWX7uYy3EPCAAAJ8A"]
[Thu Oct 23 05:28:41 2025] [martyknows.com] [error] [client 184.73.47.24:57981] [pid 1061584] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofeVyCPkwWX7uYy3EPTgAAJ2Y"]
[Thu Oct 23 05:28:49 2025] [martyknows.com] [error] [client 184.73.239.35:10105] [pid 1061584] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu99/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofgVyCPkwWX7uYy3EPjQAAJ5I"]
[Thu Oct 23 05:28:57 2025] [martyknows.com] [error] [client 34.233.219.155:14388] [pid 1061584] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPofiVyCPkwWX7uYy3EPyAAAJy0"]
[Thu Oct 23 05:29:05 2025] [martyknows.com] [error] [client 34.239.197.197:56574] [pid 1061584] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu62/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofkVyCPkwWX7uYy3EP_wAAJ-U"]
[Thu Oct 23 05:29:21 2025] [martyknows.com] [error] [client 52.71.216.196:62733] [pid 1061584] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofoVyCPkwWX7uYy3EQWgAAJ2Q"]
[Thu Oct 23 05:29:25 2025] [martyknows.com] [error] [client 34.230.124.21:10798] [pid 1061584] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPofpVyCPkwWX7uYy3EQcQAAJ-w"]
[Thu Oct 23 05:29:25 2025] [martyknows.com] [error] [client 34.230.124.21:10798] [pid 1061584] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPofpVyCPkwWX7uYy3EQcQAAJ-w"]
[Thu Oct 23 05:29:45 2025] [martyknows.com] [error] [client 54.156.124.2:53021] [pid 1061584] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofuVyCPkwWX7uYy3ERAwAAJ70"]
[Thu Oct 23 05:29:57 2025] [martyknows.com] [error] [client 52.200.58.199:44331] [pid 1061584] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp6/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPofxVyCPkwWX7uYy3ERVgAAJxo"]
[Thu Oct 23 05:30:33 2025] [martyknows.com] [error] [client 18.214.238.178:23748] [pid 1061584] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:df"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPof6VyCPkwWX7uYy3ESpwAAJ7s"]
[Thu Oct 23 05:30:37 2025] [martyknows.com] [error] [client 34.196.114.170:40527] [pid 1061584] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPof7VyCPkwWX7uYy3ESvgAAJ4U"]
[Thu Oct 23 05:30:49 2025] [martyknows.com] [error] [client 184.72.84.154:30688] [pid 1061584] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS11/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPof-VyCPkwWX7uYy3ETFwAAJxI"]
[Thu Oct 23 05:31:17 2025] [martyknows.com] [error] [client 44.212.106.171:24885] [pid 1061584] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyb0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogFVyCPkwWX7uYy3EUEAAAJ2g"]
[Thu Oct 23 05:31:25 2025] [martyknows.com] [error] [client 3.215.59.93:7918] [pid 1061584] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu65/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogHVyCPkwWX7uYy3EUWwAAJzs"]
[Thu Oct 23 05:31:36 2025] [martyknows.com] [error] [client 49.51.132.100:34828] [pid 1061584] apache2_util.c(271): [client 49.51.132.100] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPogKFyCPkwWX7uYy3EU1AAAJ7E"]
[Thu Oct 23 05:31:41 2025] [martyknows.com] [error] [client 192.178.6.40:57885] [pid 1061584] apache2_util.c(271): [client 192.178.6.40] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/wp-cache-config.php??product=43929263"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/usm_0.66_1.00_0.01"] [unique_id "aPogLVyCPkwWX7uYy3EVEgAAJ1Y"]
[Thu Oct 23 05:31:45 2025] [martyknows.com] [error] [client 52.202.52.82:4672] [pid 1061584] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogMVyCPkwWX7uYy3EVZAAAJ0I"]
[Thu Oct 23 05:32:13 2025] [martyknows.com] [error] [client 52.0.63.151:58728] [pid 1061584] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp6/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogTVyCPkwWX7uYy3EWkgAAJ9c"]
[Thu Oct 23 05:32:25 2025] [martyknows.com] [error] [client 34.236.41.241:10257] [pid 1061584] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogWVyCPkwWX7uYy3EXBgAAJ6g"]
[Thu Oct 23 05:32:41 2025] [martyknows.com] [error] [client 52.5.242.243:42735] [pid 1061584] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogaVyCPkwWX7uYy3EXmwAAJxM"]
[Thu Oct 23 05:32:49 2025] [martyknows.com] [error] [client 3.232.39.98:4750] [pid 1061584] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu98/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogcVyCPkwWX7uYy3EX3QAAJ5U"]
[Thu Oct 23 05:33:25 2025] [martyknows.com] [error] [client 52.200.251.20:42795] [pid 1061584] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/customer/cpu_0_1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoglVyCPkwWX7uYy3EZZgAAJyA"]
[Thu Oct 23 05:33:33 2025] [martyknows.com] [error] [client 34.234.200.207:6832] [pid 1061584] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPognVyCPkwWX7uYy3EZqwAAJyI"]
[Thu Oct 23 05:33:49 2025] [martyknows.com] [error] [client 3.217.82.254:62524] [pid 1061584] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogrVyCPkwWX7uYy3EaOwAAJ8g"]
[Thu Oct 23 05:33:53 2025] [martyknows.com] [error] [client 107.23.62.75:62947] [pid 1061584] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogsVyCPkwWX7uYy3EaYwAAJ4Y"]
[Thu Oct 23 05:34:01 2025] [martyknows.com] [error] [client 54.84.93.8:13992] [pid 1061584] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoguVyCPkwWX7uYy3EarwAAJ8Q"]
[Thu Oct 23 05:34:05 2025] [martyknows.com] [error] [client 35.174.141.243:62141] [pid 1061584] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogvVyCPkwWX7uYy3Ea1wAAJ7o"]
[Thu Oct 23 05:34:13 2025] [martyknows.com] [error] [client 54.83.56.1:43403] [pid 1061584] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/tty2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPogxVyCPkwWX7uYy3EbGwAAJ-s"]
[Thu Oct 23 05:34:33 2025] [martyknows.com] [error] [client 54.156.55.147:45621] [pid 1061584] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPog2VyCPkwWX7uYy3EbrAAAJ-8"]
[Thu Oct 23 05:34:49 2025] [martyknows.com] [error] [client 44.205.74.196:24579] [pid 1061584] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc2/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPog6VyCPkwWX7uYy3EcMgAAJzU"]
[Thu Oct 23 05:34:57 2025] [martyknows.com] [error] [client 54.85.7.119:33983] [pid 1061584] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu56/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPog8VyCPkwWX7uYy3EccQAAJ8U"]
[Thu Oct 23 05:35:01 2025] [martyknows.com] [error] [client 98.84.200.43:31056] [pid 1061584] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPog9VyCPkwWX7uYy3EckgAAJ4U"]
[Thu Oct 23 05:35:05 2025] [martyknows.com] [error] [client 18.215.112.101:33258] [pid 1061584] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu51/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPog-VyCPkwWX7uYy3EcqwAAJyY"]
[Thu Oct 23 05:35:09 2025] [martyknows.com] [error] [client 100.28.133.214:51386] [pid 1061584] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPog_VyCPkwWX7uYy3EcvwAAJ28"]
[Thu Oct 23 05:35:41 2025] [martyknows.com] [error] [client 54.156.124.2:65112] [pid 1061584] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohHVyCPkwWX7uYy3Ed6gAAJz0"]
[Thu Oct 23 05:35:49 2025] [martyknows.com] [error] [client 50.19.79.213:9773] [pid 1061584] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohJVyCPkwWX7uYy3EeGgAAJyQ"]
[Thu Oct 23 05:36:05 2025] [martyknows.com] [error] [client 54.147.238.89:52635] [pid 1061584] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd0/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohNVyCPkwWX7uYy3EeowAAJ9U"]
[Thu Oct 23 05:36:38 2025] [martyknows.com] [error] [client 107.20.25.33:11711] [pid 1061584] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohVlyCPkwWX7uYy3Ef3wAAJ4w"]
[Thu Oct 23 05:36:47 2025] [martyknows.com] [error] [client 34.192.67.98:14539] [pid 1061584] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:50/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohX1yCPkwWX7uYy3EgHQAAJ9s"]
[Thu Oct 23 05:36:57 2025] [martyknows.com] [error] [client 3.226.34.98:10272] [pid 1061584] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohaVyCPkwWX7uYy3EgWAAAJ5c"]
[Thu Oct 23 05:37:01 2025] [martyknows.com] [error] [client 3.213.46.222:51878] [pid 1061584] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohbVyCPkwWX7uYy3EgZgAAJys"]
[Thu Oct 23 05:37:51 2025] [martyknows.com] [error] [client 52.22.64.232:48984] [pid 1061584] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohn1yCPkwWX7uYy3Eh9QAAJ2Q"]
[Thu Oct 23 05:37:53 2025] [martyknows.com] [error] [client 52.2.58.41:65366] [pid 1061584] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohoVyCPkwWX7uYy3EiGwAAJ1Q"]
[Thu Oct 23 05:37:57 2025] [martyknows.com] [error] [client 44.221.37.41:64191] [pid 1061584] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohpVyCPkwWX7uYy3EiOQAAJ4E"]
[Thu Oct 23 05:38:06 2025] [martyknows.com] [error] [client 35.153.86.200:31810] [pid 1061584] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohrlyCPkwWX7uYy3EiiQAAJz0"]
[Thu Oct 23 05:38:18 2025] [martyknows.com] [error] [client 3.214.176.44:43282] [pid 1061584] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohulyCPkwWX7uYy3Ei7gAAJ6U"]
[Thu Oct 23 05:38:22 2025] [martyknows.com] [error] [client 54.225.181.161:31553] [pid 1061584] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPohvlyCPkwWX7uYy3EjGAAAJ38"]
[Thu Oct 23 05:38:50 2025] [martyknows.com] [error] [client 54.83.23.103:9314] [pid 1061584] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoh2lyCPkwWX7uYy3EkwgAAJ-8"]
[Thu Oct 23 05:38:58 2025] [martyknows.com] [error] [client 44.214.19.8:57453] [pid 1061584] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoh4lyCPkwWX7uYy3ElBwAAJyY"]
[Thu Oct 23 05:39:38 2025] [martyknows.com] [error] [client 44.218.170.184:34374] [pid 1061584] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoiClyCPkwWX7uYy3EmtwAAJzo"]
[Thu Oct 23 05:39:46 2025] [martyknows.com] [error] [client 3.210.223.61:50964] [pid 1061584] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoiElyCPkwWX7uYy3Em-gAAJ0M"]
[Thu Oct 23 05:40:22 2025] [martyknows.com] [error] [client 52.3.26.180:14802] [pid 1061584] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoiNlyCPkwWX7uYy3EoNwAAJzo"]
[Thu Oct 23 05:40:46 2025] [martyknows.com] [error] [client 34.231.118.144:35604] [pid 1061584] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoiTlyCPkwWX7uYy3Eo2gAAJ6s"]
[Thu Oct 23 05:41:07 2025] [martyknows.com] [error] [client 43.135.142.7:44958] [pid 1061584] apache2_util.c(271): [client 43.135.142.7] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoiY1yCPkwWX7uYy3EqJQAAJzo"]
[Thu Oct 23 05:41:07 2025] [martyknows.com] [error] [client 43.135.142.7:44958] [pid 1061584] apache2_util.c(271): [client 43.135.142.7] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPoiY1yCPkwWX7uYy3EqJQAAJzo"]
[Thu Oct 23 05:43:29 2025] [martyknows.com] [error] [client 34.231.156.59:55656] [pid 1061584] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPoi8VyCPkwWX7uYy3ExlAAAJ0U"]
[Thu Oct 23 05:44:50 2025] [martyknows.com] [error] [client 18.232.12.157:53429] [pid 1061584] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPojQlyCPkwWX7uYy3E1uwAAJ8c"]
[Thu Oct 23 05:44:59 2025] [martyknows.com] [error] [client 34.231.118.144:50119] [pid 1061584] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPojS1yCPkwWX7uYy3E2DAAAJ3s"]
[Thu Oct 23 05:45:22 2025] [martyknows.com] [error] [client 52.71.216.196:8404] [pid 1061584] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPojYlyCPkwWX7uYy3E27gAAJ7s"]
[Thu Oct 23 05:46:21 2025] [martyknows.com] [error] [client 18.211.39.188:18707] [pid 1061584] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPojnVyCPkwWX7uYy3E43AAAJ04"]
[Thu Oct 23 05:46:54 2025] [martyknows.com] [error] [client 100.28.44.58:10403] [pid 1061584] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_core/parameters/send_queue_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPojvlyCPkwWX7uYy3E56AAAJ6s"]
[Thu Oct 23 05:46:54 2025] [martyknows.com] [error] [client 100.28.44.58:10403] [pid 1061584] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPojvlyCPkwWX7uYy3E56AAAJ6s"]
[Thu Oct 23 05:47:09 2025] [martyknows.com] [error] [client 3.231.193.38:18181] [pid 1061584] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck42/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPojzVyCPkwWX7uYy3E6ngAAJxE"]
[Thu Oct 23 05:47:09 2025] [martyknows.com] [error] [client 3.231.193.38:18181] [pid 1061584] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPojzVyCPkwWX7uYy3E6ngAAJxE"]
[Thu Oct 23 05:47:15 2025] [martyknows.com] [error] [client 18.207.79.144:10289] [pid 1061584] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu3/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoj01yCPkwWX7uYy3E69QAAJ28"]
[Thu Oct 23 05:48:18 2025] [martyknows.com] [error] [client 34.227.234.246:15749] [pid 1061584] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPokElyCPkwWX7uYy3E9yQAAJzM"]
[Thu Oct 23 05:48:37 2025] [martyknows.com] [error] [client 52.204.71.8:31262] [pid 1061584] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck41/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPokJVyCPkwWX7uYy3E-cgAAJ1Y"]
[Thu Oct 23 05:48:37 2025] [martyknows.com] [error] [client 52.204.71.8:31262] [pid 1061584] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPokJVyCPkwWX7uYy3E-cgAAJ1Y"]
[Thu Oct 23 05:48:41 2025] [martyknows.com] [error] [client 34.236.41.241:11418] [pid 1061584] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev15.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPokKVyCPkwWX7uYy3E-iwAAJ30"]
[Thu Oct 23 05:48:53 2025] [martyknows.com] [error] [client 23.23.99.55:31956] [pid 1061584] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPokNVyCPkwWX7uYy3E-_gAAJyY"]
[Thu Oct 23 05:49:10 2025] [martyknows.com] [error] [client 52.5.232.250:8121] [pid 1061584] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPokRlyCPkwWX7uYy3E_pAAAJ-I"]
[Thu Oct 23 05:49:19 2025] [martyknows.com] [error] [client 54.89.90.224:27219] [pid 1061584] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPokT1yCPkwWX7uYy3E_8AAAJ3Q"]
[Thu Oct 23 05:50:58 2025] [martyknows.com] [error] [client 54.235.172.96:8360] [pid 3025513] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPoksn5alLdsNTADdpdmaAAAnNA"]
[Thu Oct 23 05:51:03 2025] [martyknows.com] [error] [client 52.54.95.127:48042] [pid 3025513] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPokt35alLdsNTADdpdmiQAAnNY"]
[Thu Oct 23 05:51:30 2025] [martyknows.com] [error] [client 44.221.105.234:31656] [pid 3025513] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/hub/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPok0n5alLdsNTADdpdnbAAAnHA"]
[Thu Oct 23 05:52:17 2025] [martyknows.com] [error] [client 54.235.172.108:37225] [pid 3025513] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPolAX5alLdsNTADdpdoxAAAnOo"]
[Thu Oct 23 05:52:57 2025] [martyknows.com] [error] [client 100.29.155.89:8813] [pid 3025513] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu123/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPolKX5alLdsNTADdpdp7AAAnHE"]
[Thu Oct 23 05:53:01 2025] [martyknows.com] [error] [client 43.130.174.37:37356] [pid 3025513] apache2_util.c(271): [client 43.130.174.37] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPolLX5alLdsNTADdpdp_QAAnHg"]
[Thu Oct 23 05:53:06 2025] [martyknows.com] [error] [client 54.164.106.236:11064] [pid 3025513] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPolMn5alLdsNTADdpdqHgAAnK0"]
[Thu Oct 23 05:55:09 2025] [martyknows.com] [error] [client 54.210.155.69:38872] [pid 3025513] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPolrX5alLdsNTADdpduWwAAnNk"]
[Thu Oct 23 05:55:37 2025] [martyknows.com] [error] [client 50.19.102.70:47762] [pid 3025513] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu93/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPolyX5alLdsNTADdpdvjgAAnEU"]
[Thu Oct 23 05:56:01 2025] [martyknows.com] [error] [client 34.231.118.144:19173] [pid 3025513] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPol4X5alLdsNTADdpdwmwAAnKE"]
[Thu Oct 23 05:56:14 2025] [martyknows.com] [error] [client 3.226.106.93:24737] [pid 3025513] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev14.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPol7n5alLdsNTADdpdxKQAAnMg"]
[Thu Oct 23 05:56:17 2025] [martyknows.com] [error] [client 54.84.250.51:10319] [pid 3025513] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPol8X5alLdsNTADdpdxWgAAnMs"]
[Thu Oct 23 05:56:21 2025] [martyknows.com] [error] [client 18.211.148.239:46582] [pid 3025513] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu116/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPol9X5alLdsNTADdpdxiAAAnQM"]
[Thu Oct 23 05:56:29 2025] [martyknows.com] [error] [client 34.205.163.103:25995] [pid 3025513] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPol_X5alLdsNTADdpdx4AAAnRY"]
[Thu Oct 23 05:56:45 2025] [martyknows.com] [error] [client 3.208.156.9:51623] [pid 3025513] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomDX5alLdsNTADdpdyPAAAnGw"]
[Thu Oct 23 05:56:49 2025] [martyknows.com] [error] [client 44.194.139.149:8090] [pid 3025513] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomEX5alLdsNTADdpdyUQAAnGM"]
[Thu Oct 23 05:57:09 2025] [martyknows.com] [error] [client 3.216.86.144:4784] [pid 3025513] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomJX5alLdsNTADdpdy2wAAnNE"]
[Thu Oct 23 05:57:17 2025] [martyknows.com] [error] [client 52.73.6.26:64282] [pid 3025513] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu17/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomLX5alLdsNTADdpdzIQAAnQw"]
[Thu Oct 23 05:57:25 2025] [martyknows.com] [error] [client 3.232.102.111:5324] [pid 3025513] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomNX5alLdsNTADdpdzVAAAnE4"]
[Thu Oct 23 05:57:29 2025] [martyknows.com] [error] [client 34.194.14.255:20387] [pid 3025513] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomOX5alLdsNTADdpdzfQAAnIY"]
[Thu Oct 23 05:57:57 2025] [martyknows.com] [error] [client 23.23.99.55:23464] [pid 3025513] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu12/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomVX5alLdsNTADdpd0TQAAnE8"]
[Thu Oct 23 05:58:01 2025] [martyknows.com] [error] [client 3.229.164.203:1548] [pid 3025513] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomWX5alLdsNTADdpd0ZwAAnGc"]
[Thu Oct 23 05:58:17 2025] [martyknows.com] [error] [client 54.83.180.239:26645] [pid 3025513] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomaX5alLdsNTADdpd0ywAAnJg"]
[Thu Oct 23 05:58:25 2025] [martyknows.com] [error] [client 52.6.232.201:57110] [pid 3025513] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomcX5alLdsNTADdpd1FgAAnF4"]
[Thu Oct 23 05:58:29 2025] [martyknows.com] [error] [client 44.194.134.53:32201] [pid 3025513] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu101/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomdX5alLdsNTADdpd1PwAAnMY"]
[Thu Oct 23 05:58:54 2025] [martyknows.com] [error] [client 184.73.35.182:20590] [pid 3025513] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPomjn5alLdsNTADdpd2SAAAnRs"]
[Thu Oct 23 05:59:01 2025] [martyknows.com] [error] [client 50.19.102.70:58982] [pid 3025513] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomlX5alLdsNTADdpd2kAAAnFA"]
[Thu Oct 23 05:59:05 2025] [martyknows.com] [error] [client 52.70.123.241:63272] [pid 3025513] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPommX5alLdsNTADdpd2uwAAnRM"]
[Thu Oct 23 05:59:13 2025] [martyknows.com] [error] [client 100.24.149.244:48956] [pid 3025513] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomoX5alLdsNTADdpd3BgAAnGs"]
[Thu Oct 23 05:59:30 2025] [martyknows.com] [error] [client 18.214.124.6:12921] [pid 3025513] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomsn5alLdsNTADdpd3lAAAnJI"]
[Thu Oct 23 05:59:33 2025] [martyknows.com] [error] [client 100.28.57.133:16485] [pid 3025513] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomtX5alLdsNTADdpd3uQAAnJ8"]
[Thu Oct 23 05:59:41 2025] [martyknows.com] [error] [client 34.225.243.131:51366] [pid 3025513] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPomvX5alLdsNTADdpd39wAAnKc"]
[Thu Oct 23 06:00:44 2025] [martyknows.com] [error] [client 43.133.139.6:35982] [pid 3025513] apache2_util.c(271): [client 43.133.139.6] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/$fullpath"] [unique_id "aPom_H5alLdsNTADdpd6RAAAnGQ"]
[Thu Oct 23 06:01:06 2025] [martyknows.com] [error] [client 54.163.169.168:43234] [pid 3025513] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonEn5alLdsNTADdpd7JwAAnEs"]
[Thu Oct 23 06:01:06 2025] [martyknows.com] [error] [client 54.163.169.168:43234] [pid 3025513] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonEn5alLdsNTADdpd7JwAAnEs"]
[Thu Oct 23 06:01:50 2025] [martyknows.com] [error] [client 52.54.95.127:30102] [pid 3025513] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/telnet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonPn5alLdsNTADdpd8awAAnFs"]
[Thu Oct 23 06:01:50 2025] [martyknows.com] [error] [client 52.54.95.127:30102] [pid 3025513] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonPn5alLdsNTADdpd8awAAnFs"]
[Thu Oct 23 06:01:57 2025] [martyknows.com] [error] [client 3.94.156.104:14964] [pid 3025513] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:fileloc: /etc/sgml/catalog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonRX5alLdsNTADdpd8nwAAnGk"]
[Thu Oct 23 06:01:57 2025] [martyknows.com] [error] [client 3.94.156.104:14964] [pid 3025513] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonRX5alLdsNTADdpd8nwAAnGk"]
[Thu Oct 23 06:02:13 2025] [martyknows.com] [error] [client 52.0.41.164:33246] [pid 3025513] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/koi-win"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonVX5alLdsNTADdpd9PgAAnJo"]
[Thu Oct 23 06:02:37 2025] [martyknows.com] [error] [client 54.85.109.140:7631] [pid 3025513] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "etc/hdparm.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hdparm.conf found within ARGS:fileloc: /etc/hdparm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonbX5alLdsNTADdpd-EwAAnQg"]
[Thu Oct 23 06:02:41 2025] [martyknows.com] [error] [client 34.206.249.188:63732] [pid 3025513] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpKprHyW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoncX5alLdsNTADdpd-LwAAnPY"]
[Thu Oct 23 06:02:45 2025] [martyknows.com] [error] [client 44.205.74.196:51901] [pid 3025513] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPondX5alLdsNTADdpd-RgAAnPI"]
[Thu Oct 23 06:02:45 2025] [martyknows.com] [error] [client 44.205.74.196:51901] [pid 3025513] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPondX5alLdsNTADdpd-RgAAnPI"]
[Thu Oct 23 06:02:53 2025] [martyknows.com] [error] [client 54.225.181.161:34233] [pid 3025513] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonfX5alLdsNTADdpd-kQAAnFw"]
[Thu Oct 23 06:02:53 2025] [martyknows.com] [error] [client 54.225.181.161:34233] [pid 3025513] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonfX5alLdsNTADdpd-kQAAnFw"]
[Thu Oct 23 06:03:05 2025] [martyknows.com] [error] [client 44.205.192.249:15275] [pid 3025513] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/LOCK.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoniX5alLdsNTADdpd_DwAAnIs"]
[Thu Oct 23 06:03:05 2025] [martyknows.com] [error] [client 44.205.192.249:15275] [pid 3025513] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoniX5alLdsNTADdpd_DwAAnIs"]
[Thu Oct 23 06:03:09 2025] [martyknows.com] [error] [client 3.219.81.66:13423] [pid 3025513] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonjX5alLdsNTADdpd_OAAAnJA"]
[Thu Oct 23 06:03:57 2025] [martyknows.com] [error] [client 18.204.89.56:4573] [pid 3025513] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonvX5alLdsNTADdpeBBwAAnEA"]
[Thu Oct 23 06:03:57 2025] [martyknows.com] [error] [client 18.204.89.56:4573] [pid 3025513] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonvX5alLdsNTADdpeBBwAAnEA"]
[Thu Oct 23 06:04:10 2025] [martyknows.com] [error] [client 34.227.234.246:16020] [pid 3025513] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01lvm2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonyn5alLdsNTADdpeBfQAAnR0"]
[Thu Oct 23 06:04:10 2025] [martyknows.com] [error] [client 34.227.234.246:16020] [pid 3025513] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonyn5alLdsNTADdpeBfQAAnR0"]
[Thu Oct 23 06:04:14 2025] [martyknows.com] [error] [client 35.169.119.108:47701] [pid 3025513] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rmid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonzn5alLdsNTADdpeBrAAAnIY"]
[Thu Oct 23 06:04:14 2025] [martyknows.com] [error] [client 35.169.119.108:47701] [pid 3025513] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPonzn5alLdsNTADdpeBrAAAnIY"]
[Thu Oct 23 06:05:13 2025] [martyknows.com] [error] [client 98.82.39.241:59709] [pid 3025513] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/php8.1-fpm.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooCX5alLdsNTADdpeDngAAnIA"]
[Thu Oct 23 06:05:13 2025] [martyknows.com] [error] [client 98.82.39.241:59709] [pid 3025513] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooCX5alLdsNTADdpeDngAAnIA"]
[Thu Oct 23 06:05:21 2025] [martyknows.com] [error] [client 100.28.118.16:61166] [pid 3025513] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooEX5alLdsNTADdpeECwAAnMA"]
[Thu Oct 23 06:05:21 2025] [martyknows.com] [error] [client 100.28.118.16:61166] [pid 3025513] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooEX5alLdsNTADdpeECwAAnMA"]
[Thu Oct 23 06:06:05 2025] [martyknows.com] [error] [client 98.84.70.201:46616] [pid 3025513] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SET.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooPX5alLdsNTADdpeFVgAAnIU"]
[Thu Oct 23 06:06:05 2025] [martyknows.com] [error] [client 98.84.70.201:46616] [pid 3025513] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooPX5alLdsNTADdpeFVgAAnIU"]
[Thu Oct 23 06:06:09 2025] [martyknows.com] [error] [client 100.24.167.60:48930] [pid 3025513] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/35_fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooQX5alLdsNTADdpeFewAAnH8"]
[Thu Oct 23 06:06:09 2025] [martyknows.com] [error] [client 100.24.167.60:48930] [pid 3025513] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooQX5alLdsNTADdpeFewAAnH8"]
[Thu Oct 23 06:06:13 2025] [martyknows.com] [error] [client 44.205.120.22:59222] [pid 3025513] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/deliverquota.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooRX5alLdsNTADdpeFnQAAnJI"]
[Thu Oct 23 06:06:13 2025] [martyknows.com] [error] [client 44.205.120.22:59222] [pid 3025513] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPooRX5alLdsNTADdpeFnQAAnJI"]
[Thu Oct 23 06:07:33 2025] [martyknows.com] [error] [client 52.3.102.51:53215] [pid 3025513] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoolX5alLdsNTADdpeIFQAAnMg"]
[Thu Oct 23 06:08:05 2025] [martyknows.com] [error] [client 3.223.181.32:38075] [pid 3025513] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPootX5alLdsNTADdpeJHAAAnF0"]
[Thu Oct 23 06:08:18 2025] [martyknows.com] [error] [client 52.54.15.103:36297] [pid 3025513] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/namespace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoown5alLdsNTADdpeJbQAAnJ8"]
[Thu Oct 23 06:08:18 2025] [martyknows.com] [error] [client 52.54.15.103:36297] [pid 3025513] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoown5alLdsNTADdpeJbQAAnJ8"]
[Thu Oct 23 06:08:33 2025] [martyknows.com] [error] [client 23.23.104.107:21382] [pid 3025513] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/coder.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoo0X5alLdsNTADdpeJvwAAnKk"]
[Thu Oct 23 06:08:33 2025] [martyknows.com] [error] [client 23.23.104.107:21382] [pid 3025513] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoo0X5alLdsNTADdpeJvwAAnKk"]
[Thu Oct 23 06:08:37 2025] [martyknows.com] [error] [client 100.28.57.133:55648] [pid 3025513] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoo1X5alLdsNTADdpeJ4gAAnJ4"]
[Thu Oct 23 06:08:37 2025] [martyknows.com] [error] [client 100.28.57.133:55648] [pid 3025513] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoo1X5alLdsNTADdpeJ4gAAnJ4"]
[Thu Oct 23 06:09:18 2025] [martyknows.com] [error] [client 44.212.232.231:41522] [pid 3025513] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap.order"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoo_n5alLdsNTADdpeLIQAAnKE"]
[Thu Oct 23 06:09:58 2025] [martyknows.com] [error] [client 184.73.195.18:29330] [pid 3025513] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.ISO-8859-7.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopJn5alLdsNTADdpeMkgAAnRg"]
[Thu Oct 23 06:09:58 2025] [martyknows.com] [error] [client 184.73.195.18:29330] [pid 3025513] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopJn5alLdsNTADdpeMkgAAnRg"]
[Thu Oct 23 06:10:03 2025] [martyknows.com] [error] [client 3.90.73.206:49610] [pid 3025513] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.ISO-8859-2.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopK35alLdsNTADdpeMxAAAnE0"]
[Thu Oct 23 06:10:03 2025] [martyknows.com] [error] [client 3.90.73.206:49610] [pid 3025513] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopK35alLdsNTADdpeMxAAAnE0"]
[Thu Oct 23 06:10:09 2025] [martyknows.com] [error] [client 100.28.57.133:1362] [pid 3025513] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopMX5alLdsNTADdpeM_wAAnNs"]
[Thu Oct 23 06:10:18 2025] [martyknows.com] [error] [client 100.24.149.244:1757] [pid 3025513] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v340.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopOn5alLdsNTADdpeNTgAAnQo"]
[Thu Oct 23 06:10:18 2025] [martyknows.com] [error] [client 100.24.149.244:1757] [pid 3025513] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopOn5alLdsNTADdpeNTgAAnQo"]
[Thu Oct 23 06:10:39 2025] [martyknows.com] [error] [client 52.54.15.103:47929] [pid 3025513] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage-timer.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopT35alLdsNTADdpeOAwAAnIo"]
[Thu Oct 23 06:10:39 2025] [martyknows.com] [error] [client 52.54.15.103:47929] [pid 3025513] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopT35alLdsNTADdpeOAwAAnIo"]
[Thu Oct 23 06:10:45 2025] [martyknows.com] [error] [client 100.29.155.89:63173] [pid 3025513] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/proftpd.conf.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopVX5alLdsNTADdpeOPQAAnNI"]
[Thu Oct 23 06:10:45 2025] [martyknows.com] [error] [client 100.29.155.89:63173] [pid 3025513] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopVX5alLdsNTADdpeOPQAAnNI"]
[Thu Oct 23 06:11:02 2025] [martyknows.com] [error] [client 54.92.171.106:17086] [pid 3025513] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopZn5alLdsNTADdpeOmAAAnMo"]
[Thu Oct 23 06:11:02 2025] [martyknows.com] [error] [client 54.92.171.106:17086] [pid 3025513] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPopZn5alLdsNTADdpeOmAAAnMo"]
[Thu Oct 23 06:11:53 2025] [martyknows.com] [error] [client 150.109.230.210:41376] [pid 3025513] apache2_util.c(271): [client 150.109.230.210] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPopmX5alLdsNTADdpeQXAAAnR4"]
[Thu Oct 23 06:12:37 2025] [martyknows.com] [error] [client 184.73.239.35:44662] [pid 3025513] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPopxX5alLdsNTADdpeSCQAAnNU"]
[Thu Oct 23 06:13:11 2025] [martyknows.com] [error] [client 3.235.215.92:63266] [pid 3025513] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPop535alLdsNTADdpeTMQAAnL8"]
[Thu Oct 23 06:15:58 2025] [martyknows.com] [error] [client 50.17.193.48:34053] [pid 3025513] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu93/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoqjn5alLdsNTADdpeYlwAAnO4"]
[Thu Oct 23 06:16:18 2025] [martyknows.com] [error] [client 54.85.126.86:56683] [pid 3025513] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu11/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoqon5alLdsNTADdpeZQQAAnPo"]
[Thu Oct 23 06:16:26 2025] [martyknows.com] [error] [client 44.207.207.36:38007] [pid 3025513] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoqqn5alLdsNTADdpeZlAAAnHo"]
[Thu Oct 23 06:16:38 2025] [martyknows.com] [error] [client 50.19.102.70:54193] [pid 3025513] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPoqtn5alLdsNTADdpeaAgAAnNI"]
[Thu Oct 23 06:19:11 2025] [martyknows.com] [error] [client 3.94.40.182:35487] [pid 3025513] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPorT35alLdsNTADdpeeIgAAnFU"]
[Thu Oct 23 06:19:54 2025] [martyknows.com] [error] [client 44.193.102.198:40642] [pid 3025513] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoren5alLdsNTADdpefwgAAnI0"]
[Thu Oct 23 06:20:10 2025] [martyknows.com] [error] [client 52.5.242.243:43357] [pid 3025513] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPorin5alLdsNTADdpegWgAAnNs"]
[Thu Oct 23 06:20:42 2025] [martyknows.com] [error] [client 35.174.253.85:55283] [pid 3025513] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPorqn5alLdsNTADdpehLgAAnNo"]
[Thu Oct 23 06:21:26 2025] [martyknows.com] [error] [client 52.205.113.104:6372] [pid 3025513] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck22/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPor1n5alLdsNTADdpejZAAAnHM"]
[Thu Oct 23 06:21:26 2025] [martyknows.com] [error] [client 52.205.113.104:6372] [pid 3025513] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPor1n5alLdsNTADdpejZAAAnHM"]
[Thu Oct 23 06:21:33 2025] [martyknows.com] [error] [client 23.23.99.55:22545] [pid 3025513] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPor3X5alLdsNTADdpejlAAAnRg"]
[Thu Oct 23 06:21:43 2025] [martyknows.com] [error] [client 98.83.10.183:63970] [pid 3025513] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.swap.events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPor535alLdsNTADdpej1gAAnHk"]
[Thu Oct 23 06:21:43 2025] [martyknows.com] [error] [client 98.83.10.183:63970] [pid 3025513] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPor535alLdsNTADdpej1gAAnHk"]
[Thu Oct 23 06:22:03 2025] [martyknows.com] [error] [client 170.106.73.216:41504] [pid 3025513] apache2_util.c(271): [client 170.106.73.216] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPor-35alLdsNTADdpekmgAAnQI"]
[Thu Oct 23 06:22:21 2025] [martyknows.com] [error] [client 54.156.55.147:11165] [pid 3025513] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.swap.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosDX5alLdsNTADdpelXAAAnR0"]
[Thu Oct 23 06:22:21 2025] [martyknows.com] [error] [client 54.156.55.147:11165] [pid 3025513] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosDX5alLdsNTADdpelXAAAnR0"]
[Thu Oct 23 06:22:27 2025] [martyknows.com] [error] [client 52.6.97.88:63044] [pid 3025513] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPosE35alLdsNTADdpeljgAAnJk"]
[Thu Oct 23 06:22:29 2025] [martyknows.com] [error] [client 54.162.69.192:11003] [pid 3025513] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosFX5alLdsNTADdpeloAAAnIs"]
[Thu Oct 23 06:23:06 2025] [martyknows.com] [error] [client 54.83.23.103:64379] [pid 3025513] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/ib-comp-unb-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosOn5alLdsNTADdpemkQAAnNo"]
[Thu Oct 23 06:23:19 2025] [martyknows.com] [error] [client 18.211.148.239:29812] [pid 3025513] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPosR35alLdsNTADdpem_gAAnPk"]
[Thu Oct 23 06:23:21 2025] [martyknows.com] [error] [client 3.217.171.106:13103] [pid 3025513] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck18/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosSX5alLdsNTADdpenFAAAnEc"]
[Thu Oct 23 06:23:21 2025] [martyknows.com] [error] [client 3.217.171.106:13103] [pid 3025513] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosSX5alLdsNTADdpenFAAAnEc"]
[Thu Oct 23 06:23:57 2025] [martyknows.com] [error] [client 34.224.9.144:59303] [pid 3025513] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosbX5alLdsNTADdpeoVwAAnLs"]
[Thu Oct 23 06:24:30 2025] [martyknows.com] [error] [client 52.71.218.25:2062] [pid 3025513] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPosjn5alLdsNTADdpepEQAAnOU"]
[Thu Oct 23 06:24:57 2025] [martyknows.com] [error] [client 23.23.213.182:53997] [pid 3025513] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosqX5alLdsNTADdpepegAAnLQ"]
[Thu Oct 23 06:25:13 2025] [martyknows.com] [error] [client 52.2.58.41:27553] [pid 3025513] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosuX5alLdsNTADdpep6QAAnFM"]
[Thu Oct 23 06:25:17 2025] [martyknows.com] [error] [client 52.71.46.142:27531] [pid 3025513] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPosvX5alLdsNTADdpeqFAAAnGw"]
[Thu Oct 23 06:25:41 2025] [martyknows.com] [error] [client 35.171.117.160:7244] [pid 3025513] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPos1X5alLdsNTADdperHgAAnM4"]
[Thu Oct 23 06:25:49 2025] [martyknows.com] [error] [client 3.213.85.234:51100] [pid 3025513] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck98/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPos3X5alLdsNTADdperaAAAnP8"]
[Thu Oct 23 06:25:49 2025] [martyknows.com] [error] [client 3.213.85.234:51100] [pid 3025513] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPos3X5alLdsNTADdperaAAAnP8"]
[Thu Oct 23 06:26:01 2025] [martyknows.com] [error] [client 52.44.229.124:37656] [pid 3025513] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPos6X5alLdsNTADdper3QAAnFg"]
[Thu Oct 23 06:26:09 2025] [martyknows.com] [error] [client 23.22.59.87:34555] [pid 3025513] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu125/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPos8X5alLdsNTADdpesIAAAnMc"]
[Thu Oct 23 06:26:49 2025] [martyknows.com] [error] [client 34.206.249.188:62038] [pid 3025513] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu46/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotGX5alLdsNTADdpetBAAAnLc"]
[Thu Oct 23 06:26:53 2025] [martyknows.com] [error] [client 52.4.76.156:6292] [pid 3025513] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotHX5alLdsNTADdpetIQAAnQo"]
[Thu Oct 23 06:27:01 2025] [martyknows.com] [error] [client 54.225.181.161:20993] [pid 3025513] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotJX5alLdsNTADdpetXwAAnFg"]
[Thu Oct 23 06:27:05 2025] [martyknows.com] [error] [client 98.82.38.120:18690] [pid 3025513] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pcc_cpufreq/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotKX5alLdsNTADdpetiAAAnJU"]
[Thu Oct 23 06:27:05 2025] [martyknows.com] [error] [client 98.82.38.120:18690] [pid 3025513] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcc_cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotKX5alLdsNTADdpetiAAAnJU"]
[Thu Oct 23 06:28:01 2025] [martyknows.com] [error] [client 44.215.231.15:13761] [pid 3025513] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu29/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotYX5alLdsNTADdpevRQAAnIs"]
[Thu Oct 23 06:28:05 2025] [martyknows.com] [error] [client 18.209.137.234:62656] [pid 3025513] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotZX5alLdsNTADdpevYwAAnHo"]
[Thu Oct 23 06:28:25 2025] [martyknows.com] [error] [client 98.83.94.113:7578] [pid 3025513] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoteX5alLdsNTADdpev_gAAnHY"]
[Thu Oct 23 06:28:37 2025] [martyknows.com] [error] [client 54.197.82.195:40323] [pid 3025513] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPothX5alLdsNTADdpewcQAAnKI"]
[Thu Oct 23 06:29:01 2025] [martyknows.com] [error] [client 52.205.141.124:3474] [pid 3025513] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotnX5alLdsNTADdpexHgAAnF0"]
[Thu Oct 23 06:29:21 2025] [martyknows.com] [error] [client 23.20.178.124:52304] [pid 3025513] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotsX5alLdsNTADdpex3gAAnMc"]
[Thu Oct 23 06:29:29 2025] [martyknows.com] [error] [client 3.93.211.16:58387] [pid 3025513] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPotuX5alLdsNTADdpeyJgAAnG8"]
[Thu Oct 23 06:30:01 2025] [martyknows.com] [error] [client 52.204.37.237:43010] [pid 3025513] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPot2X5alLdsNTADdpezbwAAnLc"]
[Thu Oct 23 06:30:17 2025] [martyknows.com] [error] [client 23.21.204.95:43793] [pid 3025513] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers/processor/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPot6X5alLdsNTADdpe0DgAAnJo"]
[Thu Oct 23 06:30:29 2025] [martyknows.com] [error] [client 3.208.146.193:42233] [pid 3025513] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPot9X5alLdsNTADdpe0gQAAnKs"]
[Thu Oct 23 06:30:45 2025] [martyknows.com] [error] [client 54.85.126.86:24072] [pid 3025513] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPouBX5alLdsNTADdpe1FAAAnM4"]
[Thu Oct 23 06:31:25 2025] [martyknows.com] [error] [client 3.222.190.107:60155] [pid 3025513] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPouLX5alLdsNTADdpe2TAAAnPM"]
[Thu Oct 23 06:31:29 2025] [martyknows.com] [error] [client 52.23.112.144:58562] [pid 3025513] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host10/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPouMX5alLdsNTADdpe2awAAnI4"]
[Thu Oct 23 06:31:33 2025] [martyknows.com] [error] [client 44.197.76.210:64378] [pid 3025513] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu82/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPouNX5alLdsNTADdpe2mgAAnKs"]
[Thu Oct 23 06:31:45 2025] [martyknows.com] [error] [client 107.20.25.33:25371] [pid 3025513] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPouQX5alLdsNTADdpe3NgAAnH0"]
[Thu Oct 23 06:32:05 2025] [martyknows.com] [error] [client 43.166.242.189:40374] [pid 3025513] apache2_util.c(271): [client 43.166.242.189] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPouVX5alLdsNTADdpe33QAAnNE"]
[Thu Oct 23 06:32:25 2025] [martyknows.com] [error] [client 34.197.28.78:19544] [pid 3025513] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:dd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPouaX5alLdsNTADdpe4mQAAnGs"]
[Thu Oct 23 06:32:29 2025] [martyknows.com] [error] [client 54.86.59.155:49521] [pid 3025513] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu23/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoubX5alLdsNTADdpe4sQAAnRI"]
[Thu Oct 23 06:32:33 2025] [martyknows.com] [error] [client 107.20.25.33:53672] [pid 3025513] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoucX5alLdsNTADdpe4xgAAnJw"]
[Thu Oct 23 06:32:37 2025] [martyknows.com] [error] [client 52.0.218.219:29567] [pid 3025513] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoudX5alLdsNTADdpe46AAAnK0"]
[Thu Oct 23 06:32:41 2025] [martyknows.com] [error] [client 52.2.4.213:7525] [pid 3025513] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoueX5alLdsNTADdpe5CQAAnGM"]
[Thu Oct 23 06:32:49 2025] [martyknows.com] [error] [client 34.233.219.155:39668] [pid 3025513] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPougX5alLdsNTADdpe5XQAAnMU"]
[Thu Oct 23 06:33:09 2025] [martyknows.com] [error] [client 54.91.122.193:35688] [pid 3025513] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoulX5alLdsNTADdpe6NAAAnOg"]
[Thu Oct 23 06:33:29 2025] [martyknows.com] [error] [client 52.2.58.41:13679] [pid 3025513] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPouqX5alLdsNTADdpe6vgAAnRI"]
[Thu Oct 23 06:33:50 2025] [martyknows.com] [error] [client 54.225.199.17:41973] [pid 3025513] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPouvn5alLdsNTADdpe7PQAAnNY"]
[Thu Oct 23 06:35:01 2025] [martyknows.com] [error] [client 52.22.87.224:37486] [pid 3025513] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPovBX5alLdsNTADdpe8MgAAnLA"]
[Thu Oct 23 06:35:05 2025] [martyknows.com] [error] [client 52.44.174.136:14096] [pid 3025513] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu74/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovCX5alLdsNTADdpe8SAAAnGQ"]
[Thu Oct 23 06:35:33 2025] [martyknows.com] [error] [client 23.23.137.202:10106] [pid 3025513] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu100/topology"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovJX5alLdsNTADdpe9IAAAnNg"]
[Thu Oct 23 06:35:45 2025] [martyknows.com] [error] [client 98.82.39.241:7087] [pid 3025513] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovMX5alLdsNTADdpe9gQAAnQI"]
[Thu Oct 23 06:35:53 2025] [martyknows.com] [error] [client 35.171.117.160:34350] [pid 3025513] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovOX5alLdsNTADdpe9yQAAnE0"]
[Thu Oct 23 06:36:01 2025] [martyknows.com] [error] [client 44.193.115.232:52229] [pid 3025513] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovQX5alLdsNTADdpe99gAAnLs"]
[Thu Oct 23 06:36:09 2025] [martyknows.com] [error] [client 3.226.34.98:28096] [pid 3025513] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovSX5alLdsNTADdpe-AAAAnLc"]
[Thu Oct 23 06:36:21 2025] [martyknows.com] [error] [client 34.239.85.139:15453] [pid 3025513] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp9/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovVX5alLdsNTADdpe-FAAAnQ0"]
[Thu Oct 23 06:36:41 2025] [martyknows.com] [error] [client 44.205.74.196:13772] [pid 3025513] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovaX5alLdsNTADdpe-LwAAnL8"]
[Thu Oct 23 06:36:49 2025] [martyknows.com] [error] [client 3.213.46.222:40434] [pid 3025513] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovcX5alLdsNTADdpe-OgAAnPc"]
[Thu Oct 23 06:37:05 2025] [martyknows.com] [error] [client 100.28.44.58:42333] [pid 3025513] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPovgX5alLdsNTADdpe-UwAAnH0"]
[Thu Oct 23 06:37:05 2025] [martyknows.com] [error] [client 100.28.44.58:42333] [pid 3025513] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPovgX5alLdsNTADdpe-UwAAnH0"]
[Thu Oct 23 06:37:13 2025] [martyknows.com] [error] [client 3.229.95.193:56438] [pid 3025513] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyca/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoviX5alLdsNTADdpe-bQAAnLM"]
[Thu Oct 23 06:37:21 2025] [martyknows.com] [error] [client 52.45.15.233:42388] [pid 3025513] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyx0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovkX5alLdsNTADdpe-dwAAnM4"]
[Thu Oct 23 06:37:33 2025] [martyknows.com] [error] [client 3.231.193.38:60863] [pid 3025513] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovnX5alLdsNTADdpe-hwAAnJs"]
[Thu Oct 23 06:38:06 2025] [martyknows.com] [error] [client 98.83.177.42:48714] [pid 3025513] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPovvn5alLdsNTADdpe-9QAAnRs"]
[Thu Oct 23 06:39:21 2025] [martyknows.com] [error] [client 3.222.85.38:16882] [pid 3025513] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:path: /home/mmickelson/.subversion/auth/svn.ssl.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPowCX5alLdsNTADdpfA9wAAnEw"]
[Thu Oct 23 06:40:23 2025] [martyknows.com] [error] [client 52.2.191.202:62897] [pid 3025513] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck33/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowR35alLdsNTADdpfB9QAAnHk"]
[Thu Oct 23 06:40:23 2025] [martyknows.com] [error] [client 52.2.191.202:62897] [pid 3025513] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowR35alLdsNTADdpfB9QAAnHk"]
[Thu Oct 23 06:40:27 2025] [martyknows.com] [error] [client 3.215.221.125:34033] [pid 3025513] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowS35alLdsNTADdpfCBwAAnKs"]
[Thu Oct 23 06:40:38 2025] [martyknows.com] [error] [client 43.153.119.119:34556] [pid 3025513] apache2_util.c(271): [client 43.153.119.119] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/$fullpath"] [unique_id "aPowVn5alLdsNTADdpfCFwAAnGk"]
[Thu Oct 23 06:40:53 2025] [martyknows.com] [error] [client 18.235.158.19:57007] [pid 3025513] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowZX5alLdsNTADdpfCNgAAnFg"]
[Thu Oct 23 06:41:01 2025] [martyknows.com] [error] [client 44.221.105.234:32682] [pid 3025513] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowbX5alLdsNTADdpfCPgAAnHM"]
[Thu Oct 23 06:41:47 2025] [martyknows.com] [error] [client 18.232.12.157:63544] [pid 3025513] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowm35alLdsNTADdpfC3wAAnQE"]
[Thu Oct 23 06:41:54 2025] [martyknows.com] [error] [client 3.210.114.189:24182] [pid 3025513] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck79/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowon5alLdsNTADdpfDIgAAnHU"]
[Thu Oct 23 06:41:54 2025] [martyknows.com] [error] [client 3.210.114.189:24182] [pid 3025513] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowon5alLdsNTADdpfDIgAAnHU"]
[Thu Oct 23 06:42:04 2025] [martyknows.com] [error] [client 184.73.35.182:16785] [pid 3025513] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowrH5alLdsNTADdpfDdgAAnNE"]
[Thu Oct 23 06:42:11 2025] [martyknows.com] [error] [client 18.205.127.11:39870] [pid 3025513] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu35/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPows35alLdsNTADdpfDrAAAnL8"]
[Thu Oct 23 06:42:13 2025] [martyknows.com] [error] [client 44.193.115.232:17720] [pid 3025513] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowtX5alLdsNTADdpfDvwAAnHE"]
[Thu Oct 23 06:42:18 2025] [martyknows.com] [error] [client 23.23.212.212:2491] [pid 3025513] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowun5alLdsNTADdpfD3gAAnKc"]
[Thu Oct 23 06:42:21 2025] [martyknows.com] [error] [client 52.45.92.83:19299] [pid 3025513] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:02/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPowvX5alLdsNTADdpfD9AAAnIE"]
[Thu Oct 23 06:43:47 2025] [martyknows.com] [error] [client 3.216.227.216:9393] [pid 3025513] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoxE35alLdsNTADdpfGPgAAnJk"]
[Thu Oct 23 06:44:26 2025] [martyknows.com] [error] [client 44.193.115.232:13075] [pid 3025513] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoxOn5alLdsNTADdpfGogAAnGI"]
[Thu Oct 23 06:45:22 2025] [martyknows.com] [error] [client 18.232.36.1:49526] [pid 3025513] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/hub/1-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoxcn5alLdsNTADdpfHkwAAnK0"]
[Thu Oct 23 06:46:13 2025] [martyknows.com] [error] [client 44.215.231.15:47896] [pid 3025513] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu50/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoxpX5alLdsNTADdpfI_AAAnP8"]
[Thu Oct 23 06:46:30 2025] [martyknows.com] [error] [client 52.0.105.244:60259] [pid 3025513] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoxtn5alLdsNTADdpfJkQAAnKY"]
[Thu Oct 23 06:47:26 2025] [martyknows.com] [error] [client 98.83.177.42:46888] [pid 3025513] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPox7n5alLdsNTADdpfL0QAAnRY"]
[Thu Oct 23 06:47:39 2025] [martyknows.com] [error] [client 34.225.24.180:43388] [pid 3025513] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPox-35alLdsNTADdpfMUQAAnMc"]
[Thu Oct 23 06:49:11 2025] [martyknows.com] [error] [client 54.209.100.30:43986] [pid 3025513] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoyV35alLdsNTADdpfPoQAAnFI"]
[Thu Oct 23 06:49:25 2025] [martyknows.com] [error] [client 23.22.59.87:45732] [pid 3025513] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoyZX5alLdsNTADdpfQEAAAnLM"]
[Thu Oct 23 06:49:34 2025] [martyknows.com] [error] [client 3.90.73.206:41910] [pid 3025513] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoybn5alLdsNTADdpfQPAAAnPg"]
[Thu Oct 23 06:49:40 2025] [martyknows.com] [error] [client 52.2.58.41:20469] [pid 3025513] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu91/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoydH5alLdsNTADdpfQWQAAnMU"]
[Thu Oct 23 06:49:45 2025] [martyknows.com] [error] [client 3.220.148.166:61481] [pid 3025513] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoyeX5alLdsNTADdpfQYwAAnNY"]
[Thu Oct 23 06:50:18 2025] [martyknows.com] [error] [client 54.198.33.233:17163] [pid 3025513] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoymn5alLdsNTADdpfQuAAAnNA"]
[Thu Oct 23 06:50:25 2025] [martyknows.com] [error] [client 52.201.155.215:22577] [pid 3025513] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoyoX5alLdsNTADdpfQwgAAnNQ"]
[Thu Oct 23 06:50:54 2025] [martyknows.com] [error] [client 3.211.181.86:49065] [pid 3025513] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoyvn5alLdsNTADdpfRlQAAnHQ"]
[Thu Oct 23 06:50:59 2025] [martyknows.com] [error] [client 98.83.177.42:57122] [pid 3025513] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoyw35alLdsNTADdpfRsQAAnNQ"]
[Thu Oct 23 06:51:06 2025] [martyknows.com] [error] [client 23.23.137.202:7262] [pid 3025513] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu105/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPoyyn5alLdsNTADdpfR4AAAnMQ"]
[Thu Oct 23 06:51:30 2025] [martyknows.com] [error] [client 100.28.57.133:45306] [pid 3025513] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoy4n5alLdsNTADdpfS5AAAnJI"]
[Thu Oct 23 06:51:34 2025] [martyknows.com] [error] [client 35.171.117.160:20703] [pid 3025513] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPoy5n5alLdsNTADdpfTBQAAnIA"]
[Thu Oct 23 06:51:43 2025] [martyknows.com] [error] [client 49.51.183.220:34022] [pid 3025513] apache2_util.c(271): [client 49.51.183.220] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/$fullpath"] [unique_id "aPoy735alLdsNTADdpfTVwAAnPw"]
[Thu Oct 23 06:53:33 2025] [martyknows.com] [error] [client 54.90.244.132:55244] [pid 3025513] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "etc/crypttab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crypttab found within ARGS:fileloc: /etc/crypttab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPozXX5alLdsNTADdpfXiAAAnIU"]
[Thu Oct 23 06:54:15 2025] [martyknows.com] [error] [client 54.235.125.129:21209] [pid 3025513] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPozh35alLdsNTADdpfY7wAAnNs"]
[Thu Oct 23 06:54:54 2025] [martyknows.com] [error] [client 54.84.102.81:47131] [pid 3025513] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPozrn5alLdsNTADdpfahAAAnEI"]
[Thu Oct 23 06:55:09 2025] [martyknows.com] [error] [client 54.156.55.147:58302] [pid 3025513] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPozvX5alLdsNTADdpfa-AAAnNQ"]
[Thu Oct 23 06:55:18 2025] [martyknows.com] [error] [client 44.205.180.155:8599] [pid 3025513] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPozxn5alLdsNTADdpfbOgAAnFQ"]
[Thu Oct 23 06:55:22 2025] [martyknows.com] [error] [client 3.94.199.128:43982] [pid 3025513] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPozyn5alLdsNTADdpfbUQAAnMA"]
[Thu Oct 23 06:55:57 2025] [martyknows.com] [error] [client 34.231.181.240:63069] [pid 3025513] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPoz7X5alLdsNTADdpfcTQAAnI0"]
[Thu Oct 23 06:56:17 2025] [martyknows.com] [error] [client 54.83.180.239:63338] [pid 3025513] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0AX5alLdsNTADdpfc7wAAnEo"]
[Thu Oct 23 06:56:17 2025] [martyknows.com] [error] [client 54.83.180.239:63338] [pid 3025513] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0AX5alLdsNTADdpfc7wAAnEo"]
[Thu Oct 23 06:57:54 2025] [martyknows.com] [error] [client 52.70.209.13:57608] [pid 3025513] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0Yn5alLdsNTADdpfg2AAAnL8"]
[Thu Oct 23 06:57:54 2025] [martyknows.com] [error] [client 52.70.209.13:57608] [pid 3025513] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0Yn5alLdsNTADdpfg2AAAnL8"]
[Thu Oct 23 06:58:09 2025] [martyknows.com] [error] [client 44.194.139.149:36612] [pid 3025513] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v320.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0cX5alLdsNTADdpfhngAAnO4"]
[Thu Oct 23 06:58:09 2025] [martyknows.com] [error] [client 44.194.139.149:36612] [pid 3025513] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0cX5alLdsNTADdpfhngAAnO4"]
[Thu Oct 23 06:59:17 2025] [martyknows.com] [error] [client 54.166.104.83:3344] [pid 3025513] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0tX5alLdsNTADdpfkngAAnIk"]
[Thu Oct 23 06:59:17 2025] [martyknows.com] [error] [client 54.166.104.83:3344] [pid 3025513] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0tX5alLdsNTADdpfkngAAnIk"]
[Thu Oct 23 06:59:33 2025] [martyknows.com] [error] [client 18.232.12.157:21872] [pid 3025513] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/keytool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0xX5alLdsNTADdpflOAAAnR8"]
[Thu Oct 23 06:59:33 2025] [martyknows.com] [error] [client 18.232.12.157:21872] [pid 3025513] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo0xX5alLdsNTADdpflOAAAnR8"]
[Thu Oct 23 06:59:49 2025] [martyknows.com] [error] [client 44.223.115.10:42380] [pid 3025513] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo01X5alLdsNTADdpfltgAAnJQ"]
[Thu Oct 23 07:00:06 2025] [martyknows.com] [error] [client 43.157.180.116:39812] [pid 3025513] apache2_util.c(271): [client 43.157.180.116] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/$fullpath"] [unique_id "aPo05n5alLdsNTADdpfmTwAAnPw"]
[Thu Oct 23 07:00:13 2025] [martyknows.com] [error] [client 44.215.61.66:32497] [pid 3025513] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo07X5alLdsNTADdpfmlwAAnHg"]
[Thu Oct 23 07:00:13 2025] [martyknows.com] [error] [client 44.215.61.66:32497] [pid 3025513] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo07X5alLdsNTADdpfmlwAAnHg"]
[Thu Oct 23 07:00:57 2025] [martyknows.com] [error] [client 35.169.240.53:12300] [pid 3025513] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.mb_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1GX5alLdsNTADdpfoZgAAnLk"]
[Thu Oct 23 07:01:01 2025] [martyknows.com] [error] [client 44.207.207.36:34865] [pid 3025513] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_TEXT_SEARCH_TEMPLATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1HX5alLdsNTADdpfoiAAAnJc"]
[Thu Oct 23 07:01:01 2025] [martyknows.com] [error] [client 44.207.207.36:34865] [pid 3025513] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1HX5alLdsNTADdpfoiAAAnJc"]
[Thu Oct 23 07:01:50 2025] [martyknows.com] [error] [client 54.84.250.51:50209] [pid 3025513] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/motd-news"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1Tn5alLdsNTADdpfqEwAAnI0"]
[Thu Oct 23 07:01:50 2025] [martyknows.com] [error] [client 54.84.250.51:50209] [pid 3025513] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1Tn5alLdsNTADdpfqEwAAnI0"]
[Thu Oct 23 07:02:17 2025] [martyknows.com] [error] [client 3.220.148.166:22806] [pid 3025513] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/man-db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1aX5alLdsNTADdpfrDQAAnEA"]
[Thu Oct 23 07:02:17 2025] [martyknows.com] [error] [client 3.220.148.166:22806] [pid 3025513] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1aX5alLdsNTADdpfrDQAAnEA"]
[Thu Oct 23 07:02:33 2025] [martyknows.com] [error] [client 52.201.155.215:8937] [pid 3025513] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1eX5alLdsNTADdpfrjQAAnKI"]
[Thu Oct 23 07:02:33 2025] [martyknows.com] [error] [client 52.201.155.215:8937] [pid 3025513] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1eX5alLdsNTADdpfrjQAAnKI"]
[Thu Oct 23 07:02:37 2025] [martyknows.com] [error] [client 34.239.85.139:19970] [pid 3025513] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/tmpmDqOWq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1fX5alLdsNTADdpfrsQAAnOI"]
[Thu Oct 23 07:03:21 2025] [martyknows.com] [error] [client 44.210.204.255:28293] [pid 3025513] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_SUBSCRIPTION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1qX5alLdsNTADdpftbgAAnNA"]
[Thu Oct 23 07:03:21 2025] [martyknows.com] [error] [client 44.210.204.255:28293] [pid 3025513] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo1qX5alLdsNTADdpftbgAAnNA"]
[Thu Oct 23 07:05:41 2025] [martyknows.com] [error] [client 44.215.235.20:18083] [pid 3025513] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/paths-opensuse.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2NX5alLdsNTADdpfydgAAnE4"]
[Thu Oct 23 07:05:41 2025] [martyknows.com] [error] [client 44.215.235.20:18083] [pid 3025513] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2NX5alLdsNTADdpfydgAAnE4"]
[Thu Oct 23 07:06:17 2025] [martyknows.com] [error] [client 44.213.36.21:37704] [pid 3025513] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/chfn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2WX5alLdsNTADdpfzdwAAnHo"]
[Thu Oct 23 07:06:17 2025] [martyknows.com] [error] [client 44.213.36.21:37704] [pid 3025513] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2WX5alLdsNTADdpfzdwAAnHo"]
[Thu Oct 23 07:06:25 2025] [martyknows.com] [error] [client 52.204.89.12:27277] [pid 3025513] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2YX5alLdsNTADdpfzqAAAnHg"]
[Thu Oct 23 07:06:25 2025] [martyknows.com] [error] [client 52.204.89.12:27277] [pid 3025513] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2YX5alLdsNTADdpfzqAAAnHg"]
[Thu Oct 23 07:06:41 2025] [martyknows.com] [error] [client 34.234.197.175:36541] [pid 3025513] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/javadoc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2cX5alLdsNTADdpf0XAAAnIg"]
[Thu Oct 23 07:06:41 2025] [martyknows.com] [error] [client 34.234.197.175:36541] [pid 3025513] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2cX5alLdsNTADdpf0XAAAnIg"]
[Thu Oct 23 07:07:26 2025] [martyknows.com] [error] [client 3.224.215.150:15019] [pid 3025513] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/initramfs-tools/initramfs.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2nn5alLdsNTADdpf2KwAAnFk"]
[Thu Oct 23 07:07:26 2025] [martyknows.com] [error] [client 3.224.215.150:15019] [pid 3025513] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPo2nn5alLdsNTADdpf2KwAAnFk"]
[Thu Oct 23 07:08:17 2025] [martyknows.com] [error] [client 100.24.167.60:17351] [pid 3025513] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu77/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo20X5alLdsNTADdpf3yAAAnNg"]
[Thu Oct 23 07:08:21 2025] [martyknows.com] [error] [client 18.215.77.19:47590] [pid 3025513] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo21X5alLdsNTADdpf34gAAnKU"]
[Thu Oct 23 07:08:26 2025] [martyknows.com] [error] [client 34.233.114.237:14155] [pid 3025513] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPo22n5alLdsNTADdpf4AgAAnJY"]
[Thu Oct 23 07:09:38 2025] [martyknows.com] [error] [client 54.197.178.107:13396] [pid 3025513] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPo3In5alLdsNTADdpf6qwAAnGU"]
[Thu Oct 23 07:10:02 2025] [martyknows.com] [error] [client 54.92.171.106:50609] [pid 3025513] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPo3On5alLdsNTADdpf7hAAAnMw"]
[Thu Oct 23 07:10:25 2025] [martyknows.com] [error] [client 100.27.153.9:9820] [pid 3025513] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu22/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo3UX5alLdsNTADdpf8YQAAnFk"]
[Thu Oct 23 07:10:29 2025] [martyknows.com] [error] [client 3.232.39.98:44029] [pid 3025513] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo3VX5alLdsNTADdpf8gAAAnQw"]
[Thu Oct 23 07:11:25 2025] [martyknows.com] [error] [client 3.94.156.104:36749] [pid 3025513] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo3jX5alLdsNTADdpf-ngAAnJE"]
[Thu Oct 23 07:11:47 2025] [martyknows.com] [error] [client 49.51.47.100:43434] [pid 3025513] apache2_util.c(271): [client 49.51.47.100] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPo3o35alLdsNTADdpf_0AAAnHw"]
[Thu Oct 23 07:11:49 2025] [martyknows.com] [error] [client 52.3.155.146:40749] [pid 3025513] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu78/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo3pX5alLdsNTADdpf_6wAAnIc"]
[Thu Oct 23 07:11:58 2025] [martyknows.com] [error] [client 52.202.233.37:56891] [pid 3025513] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPo3rn5alLdsNTADdpcAbgAAnM4"]
[Thu Oct 23 07:13:24 2025] [martyknows.com] [error] [client 44.205.74.196:9508] [pid 3025513] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo4BH5alLdsNTADdpcDWQAAnEQ"]
[Thu Oct 23 07:14:02 2025] [martyknows.com] [error] [client 3.232.39.98:6295] [pid 3025513] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo4Kn5alLdsNTADdpcEjQAAnO0"]
[Thu Oct 23 07:14:22 2025] [martyknows.com] [error] [client 52.200.93.170:48611] [pid 3025513] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo4Pn5alLdsNTADdpcFhwAAnMs"]
[Thu Oct 23 07:14:22 2025] [martyknows.com] [error] [client 52.200.93.170:48611] [pid 3025513] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo4Pn5alLdsNTADdpcFhwAAnMs"]
[Thu Oct 23 07:14:26 2025] [martyknows.com] [error] [client 54.147.182.90:55538] [pid 3025513] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu9/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo4Qn5alLdsNTADdpcFtgAAnNA"]
[Thu Oct 23 07:15:26 2025] [martyknows.com] [error] [client 54.243.63.52:57720] [pid 3025513] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPo4fn5alLdsNTADdpcHuQAAnMc"]
[Thu Oct 23 07:16:30 2025] [martyknows.com] [error] [client 54.85.126.86:40903] [pid 3025513] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPo4vX5alLdsNTADdpcJ4AAAnQs"]
[Thu Oct 23 07:17:42 2025] [martyknows.com] [error] [client 107.20.255.194:55755] [pid 3025513] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo5Bn5alLdsNTADdpcL7AAAnOY"]
[Thu Oct 23 07:18:58 2025] [martyknows.com] [error] [client 52.54.249.218:30499] [pid 1909585] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo5UmYeLPw385LT71iFvgAAJxk"]
[Thu Oct 23 07:19:18 2025] [martyknows.com] [error] [client 3.94.156.104:13489] [pid 1909585] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo5ZmYeLPw385LT71iGlwAAJ4w"]
[Thu Oct 23 07:19:38 2025] [martyknows.com] [error] [client 34.236.185.101:9509] [pid 1909585] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPo5emYeLPw385LT71iHNgAAJ-8"]
[Thu Oct 23 07:19:43 2025] [martyknows.com] [error] [client 44.217.255.167:13524] [pid 1909585] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo5f2YeLPw385LT71iHZgAAJx0"]
[Thu Oct 23 07:19:53 2025] [martyknows.com] [error] [client 162.62.213.187:45604] [pid 1909585] apache2_util.c(271): [client 162.62.213.187] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPo5iWYeLPw385LT71iHqQAAJzc"]
[Thu Oct 23 07:21:52 2025] [martyknows.com] [error] [client 18.235.81.246:7869] [pid 1909585] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo6AGYeLPw385LT71iKTgAAJxA"]
[Thu Oct 23 07:21:54 2025] [martyknows.com] [error] [client 98.83.8.142:63351] [pid 1909585] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/vgauth/schemas/saml-schema-assertion-2.0.xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6AmYeLPw385LT71iKVQAAJxg"]
[Thu Oct 23 07:21:54 2025] [martyknows.com] [error] [client 98.83.8.142:63351] [pid 1909585] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/vgauth/schemas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6AmYeLPw385LT71iKVQAAJxg"]
[Thu Oct 23 07:23:29 2025] [martyknows.com] [error] [client 54.164.106.236:34219] [pid 1909585] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck64/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6YWYeLPw385LT71iMhgAAJ54"]
[Thu Oct 23 07:23:29 2025] [martyknows.com] [error] [client 54.164.106.236:34219] [pid 1909585] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6YWYeLPw385LT71iMhgAAJ54"]
[Thu Oct 23 07:23:41 2025] [martyknows.com] [error] [client 98.82.63.147:58976] [pid 1909585] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6bWYeLPw385LT71iM8wAAJxA"]
[Thu Oct 23 07:23:53 2025] [martyknows.com] [error] [client 3.221.156.96:35288] [pid 1909585] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6eWYeLPw385LT71iNYgAAJ10"]
[Thu Oct 23 07:24:09 2025] [martyknows.com] [error] [client 98.82.63.147:8889] [pid 1909585] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck19/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6iWYeLPw385LT71iN7wAAJ2U"]
[Thu Oct 23 07:24:09 2025] [martyknows.com] [error] [client 98.82.63.147:8889] [pid 1909585] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6iWYeLPw385LT71iN7wAAJ2U"]
[Thu Oct 23 07:24:13 2025] [martyknows.com] [error] [client 34.196.6.199:15968] [pid 1909585] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource/devices/clocksource0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6jWYeLPw385LT71iOFAAAJ9c"]
[Thu Oct 23 07:24:41 2025] [martyknows.com] [error] [client 44.221.105.234:51946] [pid 1909585] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6qWYeLPw385LT71iO3wAAJ1c"]
[Thu Oct 23 07:25:01 2025] [martyknows.com] [error] [client 3.229.2.217:37725] [pid 1909585] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck43/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6vWYeLPw385LT71iPiwAAJxg"]
[Thu Oct 23 07:25:01 2025] [martyknows.com] [error] [client 3.229.2.217:37725] [pid 1909585] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo6vWYeLPw385LT71iPiwAAJxg"]
[Thu Oct 23 07:25:21 2025] [martyknows.com] [error] [client 100.29.164.178:27262] [pid 1909585] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo60WYeLPw385LT71iQbAAAJyw"]
[Thu Oct 23 07:25:33 2025] [martyknows.com] [error] [client 44.212.232.231:16806] [pid 1909585] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/cron/atspool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo63WYeLPw385LT71iQ6wAAJ7g"]
[Thu Oct 23 07:25:37 2025] [martyknows.com] [error] [client 34.230.124.21:15094] [pid 1909585] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo64WYeLPw385LT71iRCwAAJ8s"]
[Thu Oct 23 07:25:41 2025] [martyknows.com] [error] [client 34.192.67.98:59589] [pid 1909585] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo65WYeLPw385LT71iRMwAAJ-M"]
[Thu Oct 23 07:25:53 2025] [martyknows.com] [error] [client 18.205.127.11:45012] [pid 1909585] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPo68WYeLPw385LT71iRuwAAJ9A"]
[Thu Oct 23 07:26:49 2025] [martyknows.com] [error] [client 54.197.114.76:36401] [pid 1909585] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7KWYeLPw385LT71iTRgAAJ9o"]
[Thu Oct 23 07:27:09 2025] [martyknows.com] [error] [client 50.16.248.61:43464] [pid 1909585] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo7PWYeLPw385LT71iTkQAAJyY"]
[Thu Oct 23 07:27:09 2025] [martyknows.com] [error] [client 50.16.248.61:43464] [pid 1909585] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo7PWYeLPw385LT71iTkQAAJyY"]
[Thu Oct 23 07:27:13 2025] [martyknows.com] [error] [client 54.225.98.148:57763] [pid 1909585] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7QWYeLPw385LT71iTtAAAJ90"]
[Thu Oct 23 07:27:49 2025] [martyknows.com] [error] [client 52.45.77.169:30169] [pid 1909585] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7ZWYeLPw385LT71iUhQAAJ9Y"]
[Thu Oct 23 07:28:01 2025] [martyknows.com] [error] [client 100.29.63.24:5469] [pid 1909585] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7cWYeLPw385LT71iU1wAAJ4Y"]
[Thu Oct 23 07:28:09 2025] [martyknows.com] [error] [client 54.204.12.115:18614] [pid 1909585] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb1/1-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7eWYeLPw385LT71iVRgAAJ6M"]
[Thu Oct 23 07:28:17 2025] [martyknows.com] [error] [client 54.163.136.244:50399] [pid 1909585] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7gWYeLPw385LT71iVlwAAJ9s"]
[Thu Oct 23 07:28:25 2025] [martyknows.com] [error] [client 107.20.181.148:50649] [pid 1909585] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7iWYeLPw385LT71iVyQAAJxI"]
[Thu Oct 23 07:28:37 2025] [martyknows.com] [error] [client 35.169.240.53:10543] [pid 1909585] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7lWYeLPw385LT71iWGwAAJ2Q"]
[Thu Oct 23 07:28:45 2025] [martyknows.com] [error] [client 34.196.6.199:1472] [pid 1909585] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7nWYeLPw385LT71iWWgAAJ1M"]
[Thu Oct 23 07:28:53 2025] [martyknows.com] [error] [client 54.156.124.2:52021] [pid 1909585] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7pWYeLPw385LT71iWrwAAJ1E"]
[Thu Oct 23 07:28:57 2025] [martyknows.com] [error] [client 98.84.70.201:60663] [pid 1909585] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.peak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7qWYeLPw385LT71iWywAAJxo"]
[Thu Oct 23 07:28:57 2025] [martyknows.com] [error] [client 98.84.70.201:60663] [pid 1909585] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7qWYeLPw385LT71iWywAAJxo"]
[Thu Oct 23 07:29:17 2025] [martyknows.com] [error] [client 50.19.79.213:17846] [pid 1909585] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo7vWYeLPw385LT71iXfgAAJxE"]
[Thu Oct 23 07:29:41 2025] [martyknows.com] [error] [client 44.221.105.234:61349] [pid 1909585] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo71WYeLPw385LT71iYIQAAJxg"]
[Thu Oct 23 07:29:45 2025] [martyknows.com] [error] [client 35.153.86.200:44427] [pid 1909585] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo72WYeLPw385LT71iYTAAAJ7I"]
[Thu Oct 23 07:30:05 2025] [martyknows.com] [error] [client 100.29.34.97:49645] [pid 1909585] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo77WYeLPw385LT71iZCAAAJy4"]
[Thu Oct 23 07:30:09 2025] [martyknows.com] [error] [client 54.235.191.179:5075] [pid 1909585] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo78WYeLPw385LT71iZJgAAJz0"]
[Thu Oct 23 07:30:13 2025] [martyknows.com] [error] [client 34.234.197.175:64951] [pid 1909585] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo79WYeLPw385LT71iZQQAAJ0M"]
[Thu Oct 23 07:30:37 2025] [martyknows.com] [error] [client 98.83.94.113:63999] [pid 1909585] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8DWYeLPw385LT71iZ8AAAJ5g"]
[Thu Oct 23 07:30:45 2025] [martyknows.com] [error] [client 54.163.136.244:48014] [pid 1909585] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8FWYeLPw385LT71iaOQAAJ1Q"]
[Thu Oct 23 07:31:05 2025] [martyknows.com] [error] [client 44.223.116.149:55701] [pid 1909585] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8KWYeLPw385LT71ia4AAAJxA"]
[Thu Oct 23 07:31:09 2025] [martyknows.com] [error] [client 34.204.150.196:4460] [pid 1909585] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS8/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8LWYeLPw385LT71ibFgAAJx0"]
[Thu Oct 23 07:31:09 2025] [martyknows.com] [error] [client 49.51.183.15:44256] [pid 1909585] apache2_util.c(271): [client 49.51.183.15] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPo8LWYeLPw385LT71ibGwAAJzM"]
[Thu Oct 23 07:31:13 2025] [martyknows.com] [error] [client 52.203.65.83:44579] [pid 1909585] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8MWYeLPw385LT71ibQQAAJ90"]
[Thu Oct 23 07:31:17 2025] [martyknows.com] [error] [client 54.167.32.123:34242] [pid 1909585] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.idle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8NWYeLPw385LT71ibawAAJ7E"]
[Thu Oct 23 07:31:17 2025] [martyknows.com] [error] [client 54.167.32.123:34242] [pid 1909585] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8NWYeLPw385LT71ibawAAJ7E"]
[Thu Oct 23 07:31:33 2025] [martyknows.com] [error] [client 44.221.180.179:39533] [pid 1909585] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8RWYeLPw385LT71icMwAAJ5o"]
[Thu Oct 23 07:31:49 2025] [martyknows.com] [error] [client 18.210.58.238:23288] [pid 1909585] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8VWYeLPw385LT71idCQAAJ3g"]
[Thu Oct 23 07:32:09 2025] [martyknows.com] [error] [client 52.200.93.170:38758] [pid 1909585] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8aWYeLPw385LT71iemQAAJ74"]
[Thu Oct 23 07:32:13 2025] [martyknows.com] [error] [client 3.217.82.254:49896] [pid 1909585] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8bWYeLPw385LT71ie0AAAJ9w"]
[Thu Oct 23 07:32:25 2025] [martyknows.com] [error] [client 44.223.232.55:63546] [pid 1909585] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8eWYeLPw385LT71ifYwAAJ6I"]
[Thu Oct 23 07:32:29 2025] [martyknows.com] [error] [client 34.204.150.196:45882] [pid 1909585] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/watchdog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8fWYeLPw385LT71ifkgAAJ7U"]
[Thu Oct 23 07:33:01 2025] [martyknows.com] [error] [client 54.159.18.27:13503] [pid 1909585] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys3/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8nWYeLPw385LT71ihBQAAJxQ"]
[Thu Oct 23 07:33:05 2025] [martyknows.com] [error] [client 44.212.131.50:14799] [pid 1909585] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8oWYeLPw385LT71ihJgAAJxc"]
[Thu Oct 23 07:33:17 2025] [martyknows.com] [error] [client 3.226.34.98:56890] [pid 1909585] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8rWYeLPw385LT71ihoAAAJyw"]
[Thu Oct 23 07:33:45 2025] [martyknows.com] [error] [client 52.200.142.199:60711] [pid 1909585] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu1/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo8yWYeLPw385LT71ii7AAAJ7k"]
[Thu Oct 23 07:33:53 2025] [martyknows.com] [error] [client 18.215.77.19:58158] [pid 1909585] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo80WYeLPw385LT71ijQwAAJ-8"]
[Thu Oct 23 07:34:05 2025] [martyknows.com] [error] [client 34.224.132.215:28151] [pid 1909585] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo83WYeLPw385LT71ijzAAAJ1I"]
[Thu Oct 23 07:34:13 2025] [martyknows.com] [error] [client 54.83.180.239:55360] [pid 1909585] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo85WYeLPw385LT71ikOgAAJ3g"]
[Thu Oct 23 07:34:17 2025] [martyknows.com] [error] [client 18.215.112.101:38315] [pid 1909585] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPo86WYeLPw385LT71ikZQAAJzc"]
[Thu Oct 23 07:34:21 2025] [martyknows.com] [error] [client 23.23.180.225:34218] [pid 1909585] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo87WYeLPw385LT71iknQAAJ5w"]
[Thu Oct 23 07:34:41 2025] [martyknows.com] [error] [client 54.163.169.168:50406] [pid 1909585] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9AWYeLPw385LT71ilrgAAJ3g"]
[Thu Oct 23 07:34:53 2025] [martyknows.com] [error] [client 44.194.139.149:17376] [pid 1909585] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck73/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9DWYeLPw385LT71imLwAAJ0U"]
[Thu Oct 23 07:34:53 2025] [martyknows.com] [error] [client 44.194.139.149:17376] [pid 1909585] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9DWYeLPw385LT71imLwAAJ0U"]
[Thu Oct 23 07:34:57 2025] [martyknows.com] [error] [client 44.205.74.196:65214] [pid 1909585] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9EWYeLPw385LT71imUQAAJ44"]
[Thu Oct 23 07:35:25 2025] [martyknows.com] [error] [client 18.204.89.56:51553] [pid 1909585] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9LWYeLPw385LT71ineQAAJ3E"]
[Thu Oct 23 07:35:29 2025] [martyknows.com] [error] [client 100.28.133.214:15679] [pid 1909585] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo9MWYeLPw385LT71inmwAAJ0A"]
[Thu Oct 23 07:35:29 2025] [martyknows.com] [error] [client 100.28.133.214:15679] [pid 1909585] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo9MWYeLPw385LT71inmwAAJ0A"]
[Thu Oct 23 07:35:33 2025] [martyknows.com] [error] [client 44.221.105.234:46674] [pid 1909585] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9NWYeLPw385LT71inwQAAJxU"]
[Thu Oct 23 07:36:01 2025] [martyknows.com] [error] [client 44.195.145.102:39963] [pid 1909585] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9UWYeLPw385LT71iomQAAJyQ"]
[Thu Oct 23 07:36:21 2025] [martyknows.com] [error] [client 52.0.63.151:53716] [pid 1909585] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9ZWYeLPw385LT71ipZAAAJ8c"]
[Thu Oct 23 07:36:45 2025] [martyknows.com] [error] [client 52.22.64.232:41674] [pid 1909585] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9fWYeLPw385LT71iqEAAAJ3s"]
[Thu Oct 23 07:37:05 2025] [martyknows.com] [error] [client 3.93.211.16:17788] [pid 1909585] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9kWYeLPw385LT71iqvgAAJ2U"]
[Thu Oct 23 07:37:09 2025] [martyknows.com] [error] [client 54.83.56.1:36123] [pid 1909585] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo9lWYeLPw385LT71iq7wAAJ-k"]
[Thu Oct 23 07:37:09 2025] [martyknows.com] [error] [client 54.83.56.1:36123] [pid 1909585] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPo9lWYeLPw385LT71iq7wAAJ-k"]
[Thu Oct 23 07:37:21 2025] [martyknows.com] [error] [client 18.214.186.220:3202] [pid 1909585] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/software"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPo9oWYeLPw385LT71irTAAAJyg"]
[Thu Oct 23 07:37:29 2025] [martyknows.com] [error] [client 34.205.170.13:23270] [pid 1909585] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9qWYeLPw385LT71irhQAAJzU"]
[Thu Oct 23 07:38:05 2025] [martyknows.com] [error] [client 34.231.181.240:38637] [pid 1909585] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9zWYeLPw385LT71is1AAAJ0M"]
[Thu Oct 23 07:38:09 2025] [martyknows.com] [error] [client 52.71.46.142:23864] [pid 1909585] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu45/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo90WYeLPw385LT71itAQAAJ84"]
[Thu Oct 23 07:38:13 2025] [martyknows.com] [error] [client 54.88.84.219:6702] [pid 1909585] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo91WYeLPw385LT71itJgAAJ-M"]
[Thu Oct 23 07:38:21 2025] [martyknows.com] [error] [client 44.218.170.184:2586] [pid 1909585] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo93WYeLPw385LT71itcAAAJ8Y"]
[Thu Oct 23 07:38:33 2025] [martyknows.com] [error] [client 107.20.255.194:4071] [pid 1909585] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo96WYeLPw385LT71it3QAAJyU"]
[Thu Oct 23 07:38:37 2025] [martyknows.com] [error] [client 54.204.62.163:62984] [pid 1909585] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo97WYeLPw385LT71iuBAAAJ6k"]
[Thu Oct 23 07:38:49 2025] [martyknows.com] [error] [client 98.83.178.66:17319] [pid 1909585] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9-WYeLPw385LT71iufwAAJ-I"]
[Thu Oct 23 07:38:53 2025] [martyknows.com] [error] [client 100.28.44.58:29758] [pid 1909585] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo9_WYeLPw385LT71iupwAAJ9g"]
[Thu Oct 23 07:38:57 2025] [martyknows.com] [error] [client 52.73.6.26:8844] [pid 1909585] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-AWYeLPw385LT71iuzAAAJ8c"]
[Thu Oct 23 07:39:17 2025] [martyknows.com] [error] [client 23.21.225.190:17911] [pid 1909585] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-FWYeLPw385LT71ivgwAAJ1w"]
[Thu Oct 23 07:39:33 2025] [martyknows.com] [error] [client 100.28.44.58:59638] [pid 1909585] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya0/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-JWYeLPw385LT71iv-wAAJ9E"]
[Thu Oct 23 07:39:41 2025] [martyknows.com] [error] [client 54.145.82.217:45795] [pid 1909585] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-LWYeLPw385LT71iwJQAAJ68"]
[Thu Oct 23 07:39:45 2025] [martyknows.com] [error] [client 52.45.29.57:42076] [pid 1909585] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices/i2c-0/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-MWYeLPw385LT71iwSQAAJ5k"]
[Thu Oct 23 07:39:53 2025] [martyknows.com] [error] [client 23.23.213.182:38242] [pid 1909585] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-OWYeLPw385LT71iwlwAAJ8k"]
[Thu Oct 23 07:40:01 2025] [martyknows.com] [error] [client 18.215.112.101:27895] [pid 1909585] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-QWYeLPw385LT71iw5gAAJ1Y"]
[Thu Oct 23 07:40:13 2025] [martyknows.com] [error] [client 43.166.142.76:45206] [pid 1909585] apache2_util.c(271): [client 43.166.142.76] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "martyknows.com"] [uri "/"] [unique_id "aPo-TWYeLPw385LT71ixUgAAJ6Q"]
[Thu Oct 23 07:40:14 2025] [martyknows.com] [error] [client 43.166.142.76:45728] [pid 1909585] apache2_util.c(271): [client 43.166.142.76] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPo-TmYeLPw385LT71ixWgAAJ7k"]
[Thu Oct 23 07:40:41 2025] [martyknows.com] [error] [client 52.71.216.196:55583] [pid 1909585] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu21/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-aWYeLPw385LT71iyWQAAJxE"]
[Thu Oct 23 07:41:06 2025] [martyknows.com] [error] [client 3.224.205.25:24059] [pid 1909585] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-gmYeLPw385LT71izagAAJ0k"]
[Thu Oct 23 07:41:18 2025] [martyknows.com] [error] [client 52.202.233.37:12006] [pid 1909585] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu11/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-jmYeLPw385LT71i0CAAAJxo"]
[Thu Oct 23 07:41:26 2025] [martyknows.com] [error] [client 3.232.102.111:15547] [pid 1909585] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu23/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPo-lmYeLPw385LT71i0WwAAJ1M"]